to design, implement, and maintain robust security measures that protect the organization's systems, networks, and data. This role requires a hands-on professional with deep technical expertise, strong analytical abilities, and a passion for staying ahead of emerging cyber threats. You will play a critical role in strengthening defenses, managing incidents, and ensuring compliance with security standards across the enterprise.
Key Responsibilities
Design, implement, and continuously improve
security measures
to safeguard systems, networks, data, and personnel.
Troubleshoot and resolve
network and security-related issues to maintain operational stability and integrity.
Administer and support
security tools and technologies
, including SIEM platforms, Web Application Firewalls (WAFs), and related hardware/software.
Perform regular
security monitoring, reporting, and documentation
, while collaborating with internal teams to ensure compliance and readiness.
Conduct
risk assessments
to identify system and network vulnerabilities, and implement configurations to enhance security posture.
Respond to and manage security incidents
, analyze threats, resolve technical issues, and coordinate resources for timely resolution.
Participate in
Incident and Change Management
processes to ensure adherence to regulatory and organizational standards.
Conduct
penetration testing
and vulnerability assessments to identify potential weaknesses in systems and networks.
Utilize tools such as
Burp Suite
,
Fortify
,
Metasploit
,
Wireshark
, and
Kali Linux
for testing and analysis.
Maintain a solid understanding of the
OWASP Top 10 vulnerabilities
and implement effective mitigation strategies.
Perform other related duties and special projects as assigned by management.
Requirements
Bachelor's degree in
Cybersecurity
,
Computer Science
,
Information Technology
,
Systems Engineering
, or a related discipline.
Minimum of
5 years of experience
in a
cybersecurity-focused role
; prior experience in
penetration testing
,
security testing
, or
cybersecurity research
is a strong advantage.
Strong
analytical, troubleshooting, and problem-solving skills
with excellent attention to detail.
Proven ability to
manage multiple projects
simultaneously and perform effectively under pressure.
Excellent
communication skills
, capable of explaining complex technical concepts clearly to non-technical audiences.
Highly
motivated, proactive, and adaptable
, with the ability to work both independently and as part of a team.
Strong
organizational and multitasking
skills with a collaborative, solution-oriented mindset.
Deep passion for
cybersecurity
and a commitment to staying current with emerging threats, technologies, and best practices.
Job Type: Full-time
Pay: RM5,000.00 - RM7,000.00 per month
Benefits:
Health insurance
Maternity leave
Opportunities for promotion
Professional development
Vision insurance
Work Location: In person
Beware of fraud agents! do not pay money to get a job
MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.