Senior Cybersecurity Engineer

Kuala Lumpur, M14, MY, Malaysia

Job Description

Job Responsibilities:



Design, implement, manage, and enhance security measures to safeguard the organization's systems, networks, data, and personnel. Troubleshoot and resolve network and security-related issues to maintain system integrity and uptime. Administer and support various security tools and technologies, including SIEM platforms, Web Application Firewalls (WAFs), and other related hardware/software. Perform routine tasks such as security monitoring, reporting, documentation, and collaboration with internal departments. Conduct risk assessments to identify system and network vulnerabilities, and implement security configurations to strengthen defenses. Respond to security incidents, analyze threats, resolve technical issues, and coordinate resource allocation for timely incident resolution. Manage and respond to all system and network breaches effectively and efficiently. Participate in Incident and Change Management processes to ensure regulatory compliance and ongoing security operations. Perform penetration testing to identify and assess potential weaknesses in systems and networks. Utilize tools like Burp Suite, Fortify, Metasploit, Wireshark, and Kali Linux for effective penetration testing and vulnerability assessments. Maintain strong working knowledge of the OWASP Top 10 vulnerabilities and implement mitigation strategies. Take on additional responsibilities as assigned by management.

Job Requirements:



Bachelor's degree in Cybersecurity, Computer Science, Information Technology, Systems Engineering, or a related field. Demonstrated adaptability and resilience in a fast-paced, evolving environment. Strong organizational, multitasking, and communication skills. Excellent analytical and problem-solving abilities, with effective time management and the ability to convey complex technical information clearly. Proven ability to manage multiple tasks/projects simultaneously while performing under pressure. Highly self-motivated and proactive, with the ability to work independently and within a team. Strong interpersonal skills with a collaborative approach to problem-solving. Deep interest in cybersecurity, with a commitment to staying updated on evolving threats and best practices. Minimum of 5 years of experience in a cybersecurity-focused role; prior experience in penetration testing, security testing, or cybersecurity research is a significant advantage.
Job Type: Full-time

Pay: RM5,000.00 - RM7,000.00 per month

Benefits:

Health insurance Maternity leave Opportunities for promotion Professional development Vision insurance
Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1185704
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, M14, MY, Malaysia
  • Education
    Not mentioned