Senior Ethical Hacking Analyst

1 week ago


India Agensi Pekerjaan BTC Sdn Bhd Full time
Job Description
Open Position: Senior Ethical Hacking Analyst (IT MNC Organisation)
An IT MNC Organisation is currently looking for Senior Ethical Hacking Analyst to join the team and be based at the Kuala Lumpur office.
Key responsibilities include:
  • At least 5 years of experience in IT security and Penetration Testing.
  • Proven skill to security necessities from generate technical solutions, reports, and describe complex security ideas to non-technical stakeholder.
  • Good experience on Google Cloud or Microsoft Azure platform.
  • Understanding of various System Security tools and Red Team assessment is added advantage.
  • Understanding of Network Topology Network Architecture and OSI Layer 7 Model.
  • Knowledge in either Open Web Application Security Project or other Penetration Testing methodology is added advantage.
  • Excellent experience and understanding of security, agile methodologies, SDLC, values, and procedures, SaaS/cloud security, and CI-CD.
If you are interested, please send your CV to for a confidential discussion.
Visit us at for more roles.
Only shortlisted candidate will be contacted.
#IT #InformationTechnology #ethicalhacking #itsecurity #penentration #testing #itrisk #btcrecruitment #btcmalaysia #techjobs #itjob s #Malaysia

Requirements
Finance Manager, Corporate, Insurance, Career, Jobseekers, IT, ETL, Software Engineer. Software Developer, Pricing, Insurance, Finance, Financial, IT, Information Technology, Operations, Product Development, Finance, Pricing

  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior Ethical Hacking Analyst (IT MNC Organisation) An IT MNC Organisation is currently looking for Senior Ethical Hacking Analyst to join the team and be based at the Kuala Lumpur office.Key responsibilities include: At least 5 years of experience in IT security and Penetration Testing.Proven skill to security necessities...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior Ethical Hacking Analyst (IT MNC Organisation) An IT MNC Organisation is currently looking for Senior Ethical Hacking Analyst to join the team and be based at the Kuala Lumpur office.Key responsibilities include: At least 5 years of experience in IT security and Penetration Testing.Proven skill to security necessities...

  • Ethical Hacker

    5 days ago


    India Iraje Software Full time

    Skill Set: - VAPT, OS Hardening, Ethical Hacking, SIEM, DLP, IAM, IRM- Experience: - 5+ Years- Location: - India/US

  • Ethical Hacker

    1 week ago


    India Iraje Software Full time

    Skill Set:- VAPT, OS Hardening, Ethical Hacking, SIEM, DLP, IAM, IRM- Experience:- 5+ Years- Location:- India/US

  • Ethical Hacker

    2 months ago


    India Tekzilver Full time

    **JOB TITLE**: ETHICAL HACKER [JOB CODE: T09EH]**:** JOB DESCRIPTION**:We are looking for Ethical Hackers, WhiteHat Hackers, Pentesters & Social Engineers. You should possess adequate certifications, training and hands-on experience. Certification requirements may be relaxed a bit if you can display sufficient expertise. As an Ethical Hacker you will be...

  • Ethical Hacker

    1 week ago


    India Tekzilver Full time

    JOB TITLE: ETHICAL HACKER [JOB CODE:T09EH]: JOB DESCRIPTION**:We are looking for Ethical Hackers, WhiteHat Hackers, Pentesters & Social Engineers.You should possess adequate certifications, training and hands-on experience. Certification requirements may be relaxed a bit if you can display sufficient expertise.As an Ethical Hacker you will be expected to be...


  • india WsCube Tech Full time

    Job Profile: Cyber Security Trainer/Mentor or Ethical Hacking Trainer/Mentor Job Location: Jodhpur,Rajasthan About the Company: WsCube Tech is a Vernacular Upskilling Edtech offering Tech-powered Career Acceleration Programs and Courses developing Job-ready Professionals for Global workforce needs. WsCube Tech aims to create scalable impact and...

  • Ethical Hacker

    1 week ago


    India CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the confidentiality of what we...

  • Ethical Hacker

    1 month ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...

  • Ethical Hacker

    3 weeks ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • India Black Pearl Consult Full time

    Job Description Our client, a prominent government entity based in Ajman, is seeking an experienced and dynamic Senior Manager for Ethics & Compliance and Corporate Governan ce. This is an exciting opportunity to lead a newly established department and directly support the General Counsel. You will be instrumental in developing and implementing essential...

  • Cyber Security

    2 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Certified Senior Penetration Tester (Ethical Hacker) An IT MNC Services Organisation is looking for Certified Senior Penetration Tester (Ethical Hacker) to join the global team and be based in the KL office.Key responsibilities and requirements include: Performs penetration testing and attack simulations on business critical...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • India Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting "industry norms" and in many cases,...

  • Senior Data Analyst

    1 week ago


    India Akaike Technologies Full time

    Role: Senior Data Analyst Location: Bengaluru (On-site) Experience: 2+Years Job Description: Hey, you data rockstars and number nerds If you're tired of swimming in the same old data pool and want to dive into the craziest data adventure this side of the digital universe, then welcome to Akaike We're not just an AI company; we're the trendsetters, the...

  • Security Analyst

    5 days ago


    india Mobile Programming LLC Full time

    Job Description : We are looking for The GRC Security Analyst who will assesses and prioritizes information security and cybersecurity risk across the organization, facilitates compliance with regulatory requirements and information security policies, and develops and reports on information security no-style="background-color: inherit;"> and Requirements :...

  • Senior Data Analyst

    4 weeks ago


    india Akaike Technologies Full time

    Role: Senior Data Analyst Location: Bengaluru (On-site) Experience: 2+Years Job Description: Hey, you data rockstars and number nerds! If you're tired of swimming in the same old data pool and want to dive into the craziest data adventure this side of the digital universe, then welcome to Akaike! We're not just an AI company; we're the trendsetters, the...


  • india Clinton Health Access Initiative, Inc Full time

    Overview :India’s Universal Immunization Programme (UIP) is one of the largest public immunization programmes in the world. It caters to 27 million infants and 30 million pregnant women. The programme provides access to vaccines against 11 Vaccine Preventable Diseases (VPDs) at the national level and against one VPD at the sub-national level. ...