Search Results: 5,582 vacancies

 ...Vulnerability assessment, penetration testing and incident management * Analysis and neutralization of all cyber security threats * Performs continuous security...  ...advantage ~4+ years' experience as Cloud Security Analyst/Engineer is an added advantage What's on... 

Michael Page

Kuala Lumpur
1 day ago
 ...The IT Security Analyst will be responsible for identifying security vulnerabilities and propose remedy for our systems and networks. This will involve conducting penetration tests, vulnerability assessments, and other security assessments. The IT Security Analyst will... 

Zchwantech

Kuala Lumpur
4 days ago
 ...The Position The Security Monitoring and Incident Response (MIR) team at Roche strives to keep our networks and users safe from constantly evolving threats. As a Senior Security Analyst, you will help protect proprietary information, patient data, keep computer systems... 

Roche Diagnostics Corporation

Selangor
1 day ago
 ...handling mechanism (On- call) to ensure stable operation; Responsible for assisting in the maintenance of IT infrastructure, system security, data security, and other systems, as well as the operation of production systems; Understand and analyze user needs,... 

TIME's group

Malaysia
5 days ago
 ...We are looking for a Major Incident Manager who can drive consistent Incident management operational framework and processes for high...  ...broad range of services covering execution, clearing, forex, securities lending, custody, depositary and fund administration, fund distribution... 

CACEIS-Gruppe

Malaysia
3 days ago
 ...The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the... 

Crypto.com

Kuala Lumpur
2 days ago
 ...Analyst, IT Security Awareness page is loaded Analyst, IT Security Awareness Apply locations Kuala Lumpur time type Full time posted on Posted 12 Days Ago job requisition id R156888 Grow your career with us Here at Averis, our common purpose is to improve lives... 

1907 Averis Sdn. Bhd.

Kuala Lumpur
4 days ago
 ...Senior Incident Response Consultant page is loaded Senior Incident Response Consultant Apply locations Cyberjaya, Malaysia time type...  ...protects organizations with a modern unified endpoint security solution. Our end-to-end approach to cybersecurity is deeply rooted... 

BlackBerry Inc.

Cyberjaya, Selangor
5 days ago
 ...Manage overall security operations requirements which include all guard post management, supply chain, security systems, crisis management...  ...Teaming up with other department in investigation Security incident report cases year on year plus undertake special assignments and... 

Infineon Technologies AG

Malacca City, Malacca
2 days ago
 ...provide 1st and 2nd Level support solving current network security related incidents, service requests, changes and problems. You will pro-actively...  ...or 1-year experience working in IT, ideally as Network Analyst or Administrator or an IT role where general network... 

NORMA Group

Kuala Lumpur
4 days ago
 ...optimise, and maintain large-scale production network operations and security infrastructure Join us in this role where you’ll be...  ...big part of our culture. You’ll play an important role in: incident handling on firewall products, e.g., Palo Alto, Cisco, and Fortinet... 

Ørsted

Kuala Lumpur
2 days ago
 ...details View company page Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization.... 

Bertelsmann

Kuala Lumpur
3 days ago
 ...page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume...  ...requirements, global and local standards. Manages security and safety incidents, follow-up investigation and reporting to all stakeholders.... 

Control Risks

Kuala Lumpur
4 days ago
 ...company page We are seeking an experienced and dynamic IT Security Manager to lead our organization's efforts in safeguarding our...  ...security operations, including monitoring of security alerts, incidents, and investigations. Coordinate incident response efforts... 

Inmagine

Petaling Jaya
1 day ago
 ...candidate to fill this newly created position: Information Security Manager Be part of our team! AT&S, a world leading high-tech...  ...audits and follow-up timely improvement actions Conduct/Support incident management, security and compliance investigations Ensure... 

AT&S

Kulim, Kedah
4 days ago
 ...and builds enterprise softwares. Job Description Network Security product Web Application Firewall, Endpoint Detection and...  ...day-to-day operation support for any network security request/incident/hands-on/enhancement. Responsible for the provisining,configuration... 

Michael Page

Kuala Lumpur
5 days ago
 ...Selangor Permanent MYR180,000 - MYR200,000 per year Lead security incidents with one of the largest supplier for F&B industry Be the Security Incident Management expert who works closely with the CISO About Our Client Our client is one of the largest suppliers... 

Michael Page

Selangor
1 day ago
 ...The Xsolla team is looking for an Information Security Specialist. We need a professional who knows how and loves to solve issues on...  ...RESPONSIBILITIES Investigate and respond to information security incidents Create and improve security processes Monitor... 

Xsolla

Kuala Lumpur
3 days ago
 ...We are looking for a Major Incident Manager who can drive consistent Incident management operational framework and processes for high priority incidents focusing on effective and efficient service recovery. Major/Incident Management in executing best practices in investigation... 

Crédit Agricole Group

Cyberjaya, Selangor
3 days ago
 ...Security (Information & Communication Technology) As a Cyber Security Engineer, you will be responsible for the following duties:...  ...proposing mitigating measures. Standardize and refine security incident response and escalation processes. Take action to mitigate and... 

Refine Group

Malaysia
5 days ago