cyber security jobs in Malaysia

Showing 464 jobs results for "cyber security"

 

Never miss any updates for this job

premium banner
MYR8,000 - MYR12,000 Per Month

KL City, Kuala Lumpur

  • Implements security improvements by assessing current situation; evaluating trends; anticipating requirements
  • Determines security violations and inefficiencies by conducting periodic audits
  • Upgrades system by implementing and maintaining security controls ...
Posted
7 days ago
premium banner
MYR4,000 - MYR7,000 Per Month

Bayan Lepas, Pulau Pinang

  • Problem Solving
  • Critical Thinking
  • Coordinating with Others ...
Posted
2 days ago
premium banner
MYR3,500 - MYR8,000 Per Month

KL City, Kuala Lumpur

  • Track domestic and foreign information security trends and conduct security attack and defense technology research when necessary.
  • Implementation of level protection and risk assessment projects.
  • Able to provide technical security training to clients and internal technical personnel.
Posted
5 days ago

Intellect Minds Pte Ltd

SGD7,500 - SGD9,000 Per Month

Tanjong Pagar

  • Consultation capability in related technology and or related service to customer.
  • Great communication and interpersonal skills
  • Proactive approach to problem-solving and project management, with a strong commitment to achieving objectives and deadlines. ...
Posted
a day ago

Intellect Minds Pte Ltd

Undisclosed

Singapore

  • At least 5+ years of experience in the cybersecurity industry.
  • Consulting experience in Cyber domain.
  • Proven experience in security engineering, with a focus on Zero Trust deployment. ...
Posted
a day ago

EVOLUTION RECRUITMENT SOLUTIONS PTE. LTD.

SGD6,000 - SGD8,000 Per Month

Singapore

  • Reviews, updates, and creates threat detection rules using SIEM or EDR.
  • Reviews, updates, creates playbooks and updates the incident response plan. Automates processes using tools such as SOAR or scripting.
  • Delivers timely and relevant updates to appropriate stakeholders. ...
Posted
a day ago

EVOLUTION RECRUITMENT SOLUTIONS PTE. LTD.

SGD6,000 - SGD7,500 Per Month

Singapore

  • Conducts triage, incident investigations, and threat hunting.
  • Reviews, updates, and creates threat detection rules using SIEM or EDR.
  • Reviews, updates, creates playbooks and updates the incident response plan. Automates processes using tools such as SOAR or scripting. ...
Posted
3 days ago
SGD4,500 - SGD6,500 Per Month

Singapore

  • Our Client
  • IT professional services company which specializes in software testing, quality assurance and cybersecurity
  • The Opportunity ...
Posted
2 days ago
MYR6,000 - MYR7,999 Per Month

Cyberjaya

    Be an early applicant!

    Posted
    2 days ago

    EVOLUTION RECRUITMENT SOLUTIONS PTE. LTD.

    SGD6,000 - SGD8,000 Per Month

    Singapore

    • Conducts triage, incident investigations, and threat hunting.
    • Reviews, updates, and creates threat detection rules using SIEM or EDR.
    • Reviews, updates, creates playbooks and updates the incident response plan. Automates processes using tools such as SOAR or scripting. ...
    Posted
    2 days ago
    Undisclosed

    Singapore

    • Responsibilities:
    • Work closely with the Project Team of assigned deployment projects of security technology products in customers environment
    • Fully responsible for all technical work related to cyber-security implementations for assigned projects and upcoming proposals. ...
    Posted
    a day ago
    Undisclosed

    one-north

    • JOB REQUIREMENT
    • Cyber Security and Information security background
    • Ability to explain technical security jargon into the business ...
    Posted
    4 days ago
    MYR2,500 - MYR3,000 Per Month

    KL City

    • What your keys responsibilities will be
    • This position contributes to the success of wizlynx group by performing the following:
    • Responsible for working in a 24x7 Security Operation Center (SOC) environment. ...
    Posted
    5 days ago

    Flintex Consulting Pte Ltd

    SGD6,000 - SGD8,000 Per Month

    Downtown Core

    • Respond to alerts generated from solutions, threat intel and user reporting ensuring incident investigation follows IR plan with severity classification. RCA is complete with
    • lesson learnt conducted. Conduct threat simulation to identify early
    • indicator of compromise and work with Solutions team to mitigate the gaps identified at the solutions. ...
    Posted
    5 days ago
    MYR8,000 - MYR9,000 Per Month

    KL City

    • Work on tracking simulation activities and recommendation for fixes with internal.
    • Work on implementation and changes to Simulation tools and configuration.
    • Job Types: Full-time, Permanent ...
    Posted
    5 days ago

    Flintex Consulting Pte Ltd

    SGD6,000 - SGD8,000 Per Month

    Singapore

    • • Respond to alerts generated from solutions, threat intel and user reporting ensuring incident investigation follows IR plan with severity classification. RCA is complete with
    • • lesson learnt conducted. Conduct threat simulation to identify early
    • • indicator of compromise and work with Solutions team to mitigate the gaps identified at the solutions. ...
    Posted
    6 days ago
    SGD4,000 - SGD6,500 Per Month

    Singapore

    • Maintain network performance by conducting network monitoring, analysis, and performance tuning.
    • Protecting data, software, and hardware by coordinating, planning, and implementing network security measures.
    • Provide onsite network support to clients on daily operations. ...
    Posted
    2 days ago
    Undisclosed

    Petaling Jaya

    • Assist in the implementation of the PCD information security standards and procedures.
    • Assist to continuously assess HeiQuest's compliance in the APAC breweries.
    • Generate basic PCD compliance reports and follow up on outstanding/overdue tasks with OpCos. ...
    Posted
    3 days ago
    MYR3,000 - MYR3,499 Per Month

    KL City

      Be an early applicant!

      Posted
      2 days ago
      SGD8,000 - SGD14,000 Per Month

      Singapore

      • Key Responsibilities:
      • Onboard vendors for the cybersecurity product roadmap in alignment with the company's strategic vision.
      • Analyze market trends and competitive landscape to identify new product opportunities, supporting product launches and sales and marketing efforts for successful adoption. ...
      Posted
      2 days ago
      SGD7,000 - SGD10,000 Per Month

      Singapore

      • Central interface between Bid Management, Solution Sales and internal/external delivery units for
      • complex international security projects.
      • Responsible for the integration of agreed security solutions into the customer’s systems by taking various ...
      Posted
      a day ago
      Undisclosed

      Subang Jaya

      • Participate and take lead in client projects in delivering cyber security professional services.
      • Perform evaluations and conduct cyber security audits in accordance to international standards.
      • Prepare detailed findings, reports and remediation plans on security testing results/findings. ...
      Posted
      20 hours ago
      Undisclosed

      Singapore

        Be an early applicant!

        Posted
        3 days ago
        SGD4,700 - SGD7,000 Per Month

        Singapore

        • Work with vendor in the maintenance of data leakage prevention equipment, deep packet inspection capability and other security solutions
        • Perform Vulnerability Assessment (VA) on proposed solutions
        • Liaise with vendors to resolve VA issues ...
        Posted
        2 days ago
        SGD8,000 - SGD14,000 Per Month

        Singapore

        • Onboard vendors for the cybersecurity product roadmap in alignment with the company's strategic vision.
        • Analyze market trends and competitive landscape to identify new product opportunities, supporting product launches and sales and marketing efforts for successful adoption.
        • Foster strong relationships with Channel Partners and collaborate with Product Engineering and Product Owners to define customer-centric product features. ...
        Posted
        a day ago

        PERSOLKELLY Singapore Pte Ltd (Formerly Kelly Services Singapore Pte Ltd)

        SGD8,000 - SGD12,000 Per Month

        Singapore

        • Onboard vendors for the cybersecurity product roadmap in alignment with the company's strategic vision.
        • Analyze market trends and competitive landscape to identify new product opportunities, supporting product launches and sales and marketing efforts for successful adoption.
        • Foster strong relationships with Channel Partners and collaborate with Product Engineering and Product Owners to define customer-centric product features. ...
        Posted
        2 days ago
        SGD7,000 - SGD10,000 Per Month

        Singapore

        • complex international security projects.
        • Responsible for the integration of agreed security solutions into the customer’s systems by taking various
        • components and interfaces into account. ...
        Posted
        a day ago
        SGD4,000 - SGD6,500 Per Month

        Singapore

        • Protecting data, software, and hardware by coordinating, planning, and implementing network security measures.
        • Provide onsite network support to clients on daily operations.
        • Articulate clearly on the cybersecurity risks and mitigation measures to stakeholders ...
        Posted
        a day ago
        SGD8,000 - SGD9,000 Per Month

        Singapore

        • Working across many departments in an organization to get everyone on the same page.
        • Maintain the right mix and number of employees, along with the right technologies, to run a successful department.
        • Routinely auditing business practices to keep cybersecurity strategies abreast. ...
        Posted
        3 days ago
        SGD9,000 - SGD10,000 Per Month

        Singapore

        • Review, tuning and development of SIEM technology system and alerts
        • Assist with enterprise vulnerability management system
        • Improve enterprise capability to perform forensics on systems without the need to interrupt the employee’s work ...
        Posted
        3 days ago