Vice President Cyber Monitoring And Threat Defence

Kuala Lumpur, Malaysia

Job Description


Provide the leadership and take ownership of the development, implementation, and management of cyber monitoring and threat defence programs within the organization, work with the technology, cybersecurity, business, risk, compliance and identified stakeholder teams to identify and mitigate cyber risks and threats to the organization in a changing threat landscape. RESPONSIBILITIES Develop and implement cyber monitoring and threat defence programs to ensure the organization\'s cyber infrastructure is protected from threats. Work with the Technology, Cybersecurity, Business, Risk, Compliance and identified stakeholder teams to identify potential threats and vulnerabilities and implement measures to mitigate these risks. Conduct ongoing risk assessments to identify areas of weakness within the organization\'s cyber defences and develop strategies to address these issues. Monitor cyber threat intelligence sources to stay up to date on emerging threats or mitigating these threats and advise the organization on how to respond to these threats. Lead and manage a team of cybersecurity professionals, providing guidance and training to ensure the team\'s continued professional development. Develop policies, procedures, and guidelines to ensure the organization\'s compliance with industry standards and regulations. Develop and maintain relationships with external stakeholders such as regulatory bodies, law enforcement, and industry peers. Provide regular reports and updates to senior management on the organization\'s cyber defence posture, including areas of strength and weakness and recommended actions to improve the organization\'s defences REQUIREMENTS Bachelors in computer science, information technology, or a related field. At least 10 years of experience in cybersecurity and able to develop and execute a comprehensive cyber monitoring and threat defence strategy that aligns with the organization\'s goals Experience in managing and leading a team of cybersecurity professionals, provide guidance, training and mentorship. In-depth knowledge of cyber threats and attack vectors, as well as industry-standard tools and techniques for detecting and mitigating these threats. Able to keep up to date with emerging threats and technologies and adjust the organization\'s cyber monitoring and threat defence strategy accordingly. Familiarity with industry regulations such as GDPR, HIPAA, PCI DSS, and NIST cybersecurity framework. Strong analytical and problem-solving skills, with the ability to make decisions quickly and confidently. Excellent communication and interpersonal skills, with the ability to work effectively with stakeholders at all levels of the organization. Able to communicate cybersecurity concepts to non-technical stakeholders and build relationships Must be Malaysian only

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD947931
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned