IT Cyber Security Manager

3 weeks ago


india Agensi Pekerjaan BTC Sdn Bhd Full time
Job Description

Open Position:IT Cyber Security Manager (APAC Global Delivery Centre)

 


An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to be based in the Selangor office and lead the Cyber Security Operations team.

 


Key responsibilities include:

  • Strong experience in managing Cyber Security Regional Operations within IT Application, Cloud, Network, IT Infrastructure and etc
  • Good experience in troubleshooting and resolving issues related to Firewall, Cybersecurity Attack, Threat Management and etc.
  • Good understanding of the current IT Security practices, threat analysis, privacy and risk policies especially covering Data Loss Prevention (DLP) and etc
  • Consistently develop security procedure and standard operating documents related to IT Security Operations covering configuration, patching, troubleshooting guides and etc
  • Lead IT Security assessments and conducting IT Security awareness trainings to users
  • Holding IT Security certifications such as CISSP, CISA, CEH, CISCO Security and other relevant certifications would be added advantage
  • Good communication, people management and stakeholder management skills

 


If you are interested, please send your CV to   for a confidential discussion.

 


Visit today.

 


Please take note that we will only be in touch if your application is shortlisted.


#IT #InformationTechnology #CyberSecurity #Manager #Operations #Threat #ITSecurity #Leadership #CISSP #CISA #CEH #CISCO #Strategies #Career #Jobs #Jobseekers #btcmalaysia #btcrecruitment #Malaysia


Requirements
Business Development Manager, Manager, IT Infrastructure & Operations, Senior IT Procurement Buyer, Procurement Specialist

  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...

  • Cyber Security

    3 weeks ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • india CrossTab IT Consulting Full time

    We are seeking Director of Governance Risk and Compliance (GRC) for our client, the biggest financial institution of the country. The ideal candidate is a leader who has worked for a min of 5 years in the BSF industry and understands the nuances and criticality of situations in the Banking industry. Work Experience 20-23 years in IT infrastructure,...


  • india techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • India techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company) A software company is currently Manager, Cyber Security to join them in their Selangor office.Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • India We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client's Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...

  • Cyber Security

    2 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...


  • india Exide Energy Solutions Ltd Full time

    We are seeking a highly skilled and experienced Cyber Security Manager to join our state of the art manufacturing company who is subject matter expert of Cyber Security & Information Security domain and Lead the IT Security portfolio of Exide Energies Main Responsibilities IT Security Roadmap & Projects • To build strategy on implementing security...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Operations Manager (IT MNC Centre) An IT MNC Centre is currently looking for IT Cyber Security Operations Manager to join the team and be based in the Selangor office.Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application, Cloud, Network, IT...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • India Pro5 Full time

    About the Cyber Security Expert Position:Responsibilities:Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.Ensure the optimal use of security systems.Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.Recommend and lead cyber security solutions...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...


  • india Indian Cyber Security Solutions (GreenFellow IT Security Solutions Pvt Ltd) Full time

    We are only looking for partners who are ready to invest in exchange of equity. Please apply if you are ready to invest and be part of the rapid growth.Company DescriptionIndian Cyber Security Solutions (GreenFellow IT Security Solutions Pvt Ltd) is a leading organization in India that specializes in technology-based risk management and cyber security...