Security Analyst

Malaysia, Malaysia

Job Description


Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and procedures are aligned with IS standards and overall IS and cyber security | Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security | Develops techniques and procedures for conducting IS, cyber security and access and identity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks | Performs routine assignments in the entry level. Typically requires a college or university degree or the equivalent work experience and has conceptual knowledge of fundamental theories, principles and practices. Has no discretion to vary from established procedures by performing structured work assignments. Uses existing procedures to solve routine or standard problems. Receives instruction, guidance and direction from more senior level roles

Ensign InfoSecurity

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1050272
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned