security analyst jobs in Malaysia

Showing 201 jobs results for "security analyst"

 
SGD5,000 - SGD7,000 Per Month

Singapore

  • Roles & Responsibilities
  • NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.
  • We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region. ...
Posted
3 days ago
SGD5,000 - SGD7,000 Per Month

Singapore

  • NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.
  • We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.
  • We’re searching for a ...
Posted
3 days ago
MYR6,000 - MYR8,000 Per Month

KL City

  • The role is part of our Managed Cybersecurity Services team that reports to the country manager and is tasked to deliver cybersecurity services to our customers.
  • Its great opportunity to apply your experiences in to address cybersecurity challenges of our customers. We are looking for an experienced cybersecurity analyst, to ensure seamless service delivery of MSS services offered. It provides exposure to wide variety of security technologies and provides opportunity for the candidate to develop his cybersecurity expertise.
  • 1.0 Job Basics ...
Posted
3 days ago

ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

SGD5,000 - SGD7,000 Per Month

Singapore

  • Roles & Responsibilities
  • Responsibilities
  • Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting ...
Posted
4 days ago
Undisclosed

Tampines

  • Contract Duration: 12 months Salary: $6,500 with Mobile Claim of up to $50 per month + 1 month Performance Bonus Working Hour: Normal Office Hour Working Location: AMK
  • Purpose: Supporting agency security requirements
  • Requirements ...
Posted
3 days ago
MYR6,000 - MYR8,000 Per Month

KL City

  • The role is part of our Managed Cybersecurity Services team that reports to the country manager and is tasked to deliver cybersecurity services to our customers.
  • Its great opportunity to apply your experiences in to address cybersecurity challenges of our customers. We are looking for an experienced cybersecurity analyst, to ensure seamless service delivery of MSS services offered. It provides exposure to wide variety of security technologies and provides opportunity for the candidate to develop his cybersecurity expertise.
  • 1.0 Job Basics ...
Posted
4 days ago
MYR6,000 - MYR7,999 Per Month

Cyberjaya

  • Description
  • "Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters.
  • Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls. ...
Posted
4 days ago

ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

SGD5,000 - SGD7,000 Per Month

Singapore

  • Responsibilities
  • Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting
  • Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds ...
Posted
4 days ago

TopNotch HR Consulting Firm

Undisclosed
  • The Core Objectives:
  • Implement and manage DevSecOps tools such as GIT, SAST, DAST, supply chain security, and dependency scanning solutions.
  • Develop automation scripts and tools using Python and Go Lang to enhance security operations and streamline processes. ...
Posted
4 days ago

Yugen Technologies Sdn Bhd

MYR6,000 - MYR7,999 Per Month

Cyberjaya

  • "Leading efforts to counter security breaches and anticipating and reducing the likelihood of future security alerts, incidents, and disasters. Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls. Writing reports and providing insights on the efficacy of the current security policies, incident responses, disaster recovery plans, and other security-related information. Assisting with the creation of updates and training programs to secure the network and train the employees. Keeping the security systems up to date. Monitoring security access and maintaining the relevant data. Conducting vulnerability testing and risk analyses to assess security and performing internal and external security audits."
Posted
4 days ago
Undisclosed

Singapore

  • Exposure to wide range of cyber security tools
  • Team based environment (more than 6 other team members)
  • About the company ...
Posted
14 hours ago
SGD5,500 - SGD8,500 Per Month

Singapore

  • Roles & Responsibilities
  • Roles & Responsibilities
  • Perform Security Event/Threat Monitoring as part of a 24x7x365 Security Operations Centre ...
Posted
2 days ago
SGD5,000 - SGD10,000 Per Month

Singapore

  • Responsibilities:
  • a) Work with internal and external stakeholders to monitor and maintain the IT security health of the Automatic Fare Collection system;
  • b) Participate in the analysis and resolution of IT security issues and incidents related to the Automatic Fare Collection system; ...
Posted
4 days ago
SGD5,500 - SGD8,500 Per Month

Singapore

  • Roles & Responsibilities
  • Perform Security Event/Threat Monitoring as part of a 24x7x365 Security Operations Centre
  • Day to day triaging ticket alerts, analyzing using threat intelligence and escalating when required ...
Posted
2 days ago
SGD5,000 - SGD10,000 Per Month

Singapore

  • Responsibilities:
  • a) Work with internal and external stakeholders to monitor and maintain the IT security health of the Automatic Fare Collection system;
  • b) Participate in the analysis and resolution of IT security issues and incidents related to the Automatic Fare Collection system; ...
Posted
4 days ago
SGD5,000 - SGD10,000 Per Month

Singapore

  • Roles & Responsibilities
  • Responsibilities:
  • a) Work with internal and external stakeholders to monitor and maintain the IT security health of the Automatic Fare Collection system; ...
Posted
4 days ago
Undisclosed

Singapore

  • Exposure to wide range of cyber security tools
  • Team based environment (more than 6 other team members)
  • About the company ...
Posted
4 days ago
Undisclosed

KL City

  • SOC Consultant (L1 Level)
  • Location: Kuala Lumpur, Malaysia
  • Required skills: ...
Posted
10 days ago
Undisclosed

Singapore

  • We are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and supporting our IT security operations.
  • Risk Management:
  • Conduct regular threat, risks and vulnerability assessments. ...
Posted
11 days ago
Undisclosed

Singapore

  • The activities required to be performed shall include the following:
  • a) Work with internal and external stakeholders to monitor and maintain the IT security health of the Automatic Fare Collection system b) Participate in the analysis and resolution of IT security issues and incidents related to the Automatic Fare Collection system c) Participate in Automatic Fare Collection system projects and provide inputs on new security technologies as well as to assist in the review of technical implementations and processes in ensuring that proper IT security controls are in place and d) Assist to develop new and update existing IT security policies, standards and guidelines for the Automatic Fare Collection system.
  • 2.8.2 The qualifications required are as follows: a) Recognised degree in IT or Computer Engineering with at least 3 years relevant experience in IT security ...
Posted
9 days ago
Undisclosed

Singapore

  • At Toku, we create bespoke cloud communications and customer engagement solutions to reimagine customer experiences for enterprises. We provide an end-to-end approach to help businesses overcome the complexity of digital transformation in APAC markets and enhance their CX with mission-critical cloud communication solutions. Toku combines local strategic consulting expertise, bespoke technology, regional in-country infrastructure, connectivity and global reach to serve the diverse needs of enterprises operating regionally.
  • As we continue creating momentum for our products in the APAC region and helping customers with their communications needs, we are seeking a Security Analyst to be a trusted consultant and advisor on all matters relating to threat detection, alerts monitoring, and incident response. Reporting to our Information Security Manager, you will be a key point of contact both on in-house initiatives at Toku and consultatively for specific client projects. You will have ownership on identifying, diagnosing, solutioning, escalating, documenting and reporting incidents and threats, performing risk assessments and working towards improving and optimising systems and procedures.
  • This role offers broad exposure over a number of information security aspects, with potential growth paths towards GRC, InfoSec, Cybersecurity and more. In addition, you be part of a new and growing security function at Toku, and will be highly visible across stakeholders and teams, liaising regularly with senior architecture, development, cybersecurity and network stakeholders both in-house and externally. Join us as we strengthen our security posture, inspire a culture of compliance, and drive our organization towards a secure and resilient future. ...
Posted
9 days ago
Undisclosed

Singapore

  • Conduct regular threat, risks, and vulnerability assessments.
  • Assess technologies against cybersecurity standards.
  • Identify, analyze, and prioritize IT security risks. ...
Posted
9 days ago
Undisclosed

Singapore

  • DBS is a leading financial services group in Asia, with over 280 branches across 18 markets. Headquartered and listed in Singapore, DBS has a growing presence in the three key Asian axes of growth: Greater China, Southeast Asia and South Asia. The bank's capital position, as well as "AA-" and "Aa1" credit ratings, is among the highest in Asia-Pacific. DBS has been recognised for its leadership in the region, having been named “Asia’s Best Bank” by The Banker, a member of the Financial Times group, and “Best Bank in Asia-Pacific” by Global Finance. The bank has also been named “Safest Bank in Asia” by Global Finance for seven consecutive years from 2009 to 2015.
  • Business Function
  • Group Technology and Operations (T&O) enables and empowers the bank with an efficient, nimble and resilient infrastructure through a strategic focus on productivity, quality & control, technology, people capability and innovation. In Group T&O, we manage the majority of the Bank's operational processes and inspire to delight our business partners through our multiple banking delivery channels. ...
Posted
3 days ago
SGD5,000 - SGD7,000 Per Month

Singapore

  • The activities required to be performed shall include the following:
  • a) Work with internal and external stakeholders to monitor and maintain the IT security health of the Automatic Fare Collection system;
  • b) Participate in the analysis and resolution of IT security issues and incidents related to the Automatic Fare Collection system; ...
Posted
11 days ago
Undisclosed

Singapore

  • My fintech client is looking to grow their IT security team. This is a full time, permanent position
  • Role
  • We are looking for a motivated IT Security Analyst to join our team and play a vital role in protecting our organization's IT infrastructure and data. Responsibilities include identifying, assessing, and mitigating IT risks, ensuring compliance with regulations, and supporting IT security operations. Responsibilities: Conduct regular threat, risks, and vulnerability assessments. Assess technologies against cybersecurity standards. Identify, analyze, and prioritize IT security risks. Develop and implement risk mitigation strategies and controls. Maintain and update the organization's risk register. Stay updated on relevant IT security regulations and standards. Develop and implement security policies and procedures. Monitor and audit compliance activities and report on status. Monitor security logs for suspicious activity and investigate incidents. Assist with incident response and security tool deployment. Collaborate with IT operations, development, and other units to promote security awareness. Provide guidance and training on security policies and procedures. Collaborate with external auditors and regulators and prepare management reports on IT security posture. Qualifications: Bachelor's degree in Cybersecurity, Information Technology, or related field. At least 2 years of experience in IT security, risk management, and compliance. Strong understanding of IT security concepts, frameworks, and methodologies. Working knowledge of relevant IT security regulations and standards. Experience with security tools (e.g., vulnerability scanners, SIEM, IDS/IPS). Certifications such as CISA, CISM, or CISSP are advantageous. Knowledge in PHP, C++, and Java programming is a plus. Excellent analytical and problem-solving skills. Strong communication and interpersonal skills. Self-driven, detail-oriented, and able to work independently or in a team. APPLY NOW! Interviews are ongoing! Email to [HIDDEN TEXT] We regret to inform that only shortlisted candidates would be notified. Chiam Lee Ping Dayna Consultant Reg. No: R1764404 Stellar- Link Partners Pte Ltd (EA License: 21S0698)
Posted
8 days ago
Undisclosed

Singapore

  • Job Roles and Requirements: The candidate’s responsibilities will be to provide support to the operation: Our consultant will provide the following services related to systems Security initiatives:
  • SAP Security design, development, and testing. Gather requirements and buildnew security roles. Identify and create specification for SAP Security utilities and testing of utilities.
  • Implement new security features. Validate system configuration, provide recommendations to secure Application. Validate system configuration used for testing ...
Posted
13 days ago
Undisclosed

Singapore

  • Administration and management (technical operations) of firewall infrastructure
  • Evaluate and upgrade firewall hardware and/or firmware
  • Coordinate with vendor, deploy, configure and manage Firewall devices according to system engineering design ...
Posted
2 days ago
Undisclosed

Singapore

  • Administration and management (technical operations) of firewall infrastructure
  • Evaluate and upgrade firewall hardware and/or firmware
  • Coordinate with vendor, deploy, configure and manage Firewall devices according to system engineering design ...
Posted
2 days ago
Undisclosed

Singapore

  • Administration and management (technical operations) of firewall infrastructure
  • Evaluate and upgrade firewall hardware and/or firmware
  • Coordinate with vendor, deploy, configure and manage Firewall devices according to system engineering design ...
Posted
2 days ago
SGD4,000 - SGD5,800 Per Month

Singapore

  • Work with internal and external stakeholders to monitor and maintain the IT security health of the Automatic Fare Collection system;
  • Participate in the analysis and resolution of IT security issues and incidents related to the Automatic Fare Collection system;
  • Participate in Automatic Fare Collection system projects and provide inputs on new security technologies as well as to assist in the review of technical implementations and processes in ensuring that proper IT security controls are in place; and ...
Posted
15 days ago