Senior Manager Cyber Security

Kuala Lumpur, Malaysia

Job Description

JOB PURPOSE Senior Manager IT and Cybersecurity is a senior level role, responsible for overseeing an organization\xe2\x80\x99s overall cybersecurity. The role supervises aspects of IT security including design, development, implementation, incident response, budgets, and adherence to various regulations. He/She will contribute to overall cybersecurity strategy by identifying growth opportunities based on the latest threats, as well as managing security personnel and reporting on the company\xe2\x80\x99s cybersecurity posture. The position reports to the Head of Development Operations RESPONSIBILITIES:

  • Develop and implement security policies and procedures.
  • Identify and assess potential security risks and vulnerabilities.
  • Implement security controls to mitigate risks.
  • Monitor and analyze security events and incidents.
  • Develop incident response plans and conduct incident response activities.
  • Conduct security assessments and audits.
  • Communicate security risks and incidents to senior management and other stakeholders.
  • Collaborate with other departments to ensure security requirements are integrated into their processes.
  • Creation and execution of security strategies that will increase the efficiency of IT systems and projects at your organization.
  • Directing crisis management by investigating the cause of a breach and implementing the right solutions.
  • Allocating the correct resources to ensure that staff are delivering secure solutions.
  • Managing cybersecurity teams within the organization.
  • Overseeing vulnerability audits, penetration tests and forensic IT investigations, ensuring that any outcomes are understood and applied.
  • Ensuring that staff security training and compliance efforts are up to date.
  • Preparing budgetary allocations and financial forecasts relating to cybersecurity.
  • Managing partners, stakeholders, vendors, and third-party solutions providers.
REQUIREMENTS:
  • Bachelor\'s or Master\'s degree in degree in Cyber security, Computer Science, Software Engineering, Information Technology, Electrical/Electronic Engineering, Computer Engineering, or other related fields
  • Preferable with security certification such Certified Information Security Manager (CISM), Certified Information Systems Security Professional (CISSP) or other related certification.
  • At least 8 years of experience in the field of software, IT, Telecommunication, eCommerce, marketing or product management
  • Strong understanding of security frameworks, such as NIST, ISO, OWASP and CIS.
  • Experience with security technologies, such as firewalls, intrusion detection/prevention systems, security information and event management (SIEM) systems, and vulnerability scanners.
  • Experience with cloud security and architecture, such as AWS, Azure, or Google Cloud Platform.
  • Information security core competencies
  • Knowledge of networking concepts and protocols.
  • Understanding of web application security and testing methodologies.
  • Experience with threat modelling and risk assessment
Job Type: Permanent Salary: Up to RM20,000.00 per month Benefits:
  • Opportunities for promotion
  • Professional development
Schedule:
  • Monday to Friday
Ability to commute/relocate:
  • Kuala Lumpur: Reliably commute or planning to relocate before starting work (Required)
Application Question(s):
  • If you are successfully recruited, with the budget, are you willing to relocate to Sarawak?

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD954295
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned