Senior Cybersecurity Engineer

Kuala Lumpur, Malaysia

Job Description


Overview Offices Kuala Lumpur
Job-type Contract
Job Category Education
Industries Education, IT
Salary MYR 8,000 - 10,000 /Month

Who you\'ll be working for Singapore\'s leading private education and lifelong learning institutions

What requirements you\'ll need to be eligible

  • Diploma/Degree in Information Systems or equivalent
  • Have at least 7 years of experience in the IT Security field
  • Strong experience in vendor, project, service, people, stakeholder management and process improvement.
  • Excellent interpersonal, strong people management and communication skills both written and oral with proven ability to communicate at all levels.
  • Strong technical knowledge of current and developing security technologies would be an advantage
  • Able to have holistic view, able to bridge people, process and information in order to produce appropriate results; ability to see beyond the dot.
  • A self-starter to learn and broaden knowledge to continuously add values to the organization.
  • Preferably with CISSP and CEH qualification or equivalent
  • Experience with Security products like WAF, EDR, SIEM, DLP, email security, PAM would be preferred
What you\'ll be doing on the job
  • Lead in tracking, configuring and administering any phishing software that also involves sending regular phishing email campaign to users and regular reporting.
  • Coordinate pentest by liaising with vendors and working with IT custodians to remediate the finding. Track and provide advice on pentest remediation.
  • Ensures that the vulnerability scans are scheduled, configured in tool and are executed as per the schedule.
  • Prior experience or understanding in Privileged access management tools.
  • Work alongside IT Security team, to formulate and implement IT Security practices across the university.
  • Responsible for managing IT Security projects for existing infrastructure, including enhancements and new system implementation to be delivered within project timelines.
  • Ensure that daily IT Security related operations are running smoothly and securely.
  • Document all security polices and procedures.
  • Respond timely to security incidents and conduct investigation and recommend the appropriate follow up actions including containment, recovery and preventive measures.
  • Monthly routine standby of 24/7 for security incident.
  • Perform audit log reviews and assessments to detect security breaches and anomalies.
  • Support for IT security systems as well as liaising with vendors on all IT Security related matter.
  • Promote, train and create staff awareness of IT security and data protection policies and practices.
  • Keeping abreast with the latest cyber threat landscape.
Consultant Contact Posted by: Kay Poon
Phone:
Email:

RecruitFirst

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD987880
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    8000 - 10000 per month
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned