Senior Cyber Security Specialist

Kuala Lumpur - Level 19, 1 Sentral

Apply now Apply later

Join our global team for a career filled with opportunities to solve challenges both small and large, local and global, simple and complex.

About Us

Wilhelmsen Ship Management is one of the world’s largest third-party ship managers originated from Oslo, Norway with over 20,000 employees including our seafarers with a portfolio of more than 450 vessels and counting. Our employees are working with a comprehensive global maritime group providing over half of the merchant fleet with essential products and services, along with supplying crew and technical management to the largest and most complex vessels ever to sail.

We offer a culture and vibrant work environment of strong leadership, collaborative, career development, work-life balance and a job that is both challenging and stimulating. All team members are empowered with the freedom to influence each other as long it complies with our Company’s values and vision.

Job Summary

We are currently looking for a Senior Cyber Security Specialist to join our team. The Senior Cyber Security Specialist is responsible for managing the cyber risk, ensuring the resilience according to the Cyber Risk Management Policy.

Position: Senior Cyber Security Specialist

Location: Menara 1 Sentral - Kuala Lumpur

Report to: Head of Business Application and Vessel IT

What You'll Responsible For:

  • Monitor security alerts and incidents; investigate and analyze security breaches or incidents.

  • Provide risk assessment to identify vulnerabilities within network and/or configuring systems to enhance existing security features.

  • Respond to and mitigate security incidents, coordinating with relevant teams.

  • Design, implement, and maintain security architectures, including firewalls, VPNs, and intrusion detection/prevention systems.

  • Action to, and document any security threats, resolve technical faults and allocate resources to deliver efficient resolution in a timely manner.

  • Responding to all system and/or network security breaches.

  • Participating in the Incident and Change management process.

  • Identify areas for improvement and implement security enhancements.

  • Analyze repeating problems and identify root cause in search for long-term solution and future prevention.

  • Know-how in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems)

  • Run static analysis and perform code/third-party library reviews to identify security weaknesses.

  • Solid understanding of digital and cyber risks, coupled with the ability to translate these into business language.

  • Establish and develop new IT and cyber risk metrics and indicators.

  • Implement dashboard to track and monitor status of risk management.

What Experience and Skills Required:

  • Bachelor's degree or higher in Cyber Security, Information Security, Computer Sciences, Information Systems/Technology, or related field, or equivalent work experience.

  • Strong understanding of networking and system administration.

  • Proficiency in security concepts, protocols, and technologies.

  • Knowledge of regulatory requirements and industry standards.

  • Ability to think critically and respond quickly to security incidents.

  • Strong analytical and problem-solving skills.

  • Excellent organizational, multitasking and communication skills.

  • Preferably with certification in the areas of Cyber Security/Information Security.

  • Familiarity with industry cybersecurity frameworks and standards, such as NIST Cybersecurity Framework, ISO 27001, and CIS Controls, is necessary.

Become a valued member of our team, where every day presents new opportunities for learning and development. Sound interesting? Click "APPLY" now to embark on a rewarding career journey!

#WSM #LI-POST

#WSM
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  1  0

Tags: APIs Firewalls Intrusion detection ISO 27001 Network security NIST Pentesting Risk assessment Risk management VPN Vulnerabilities

Perks/benefits: Career development

Region: Asia/Pacific
Country: Malaysia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.