Senior IT Security Engineer

Bandar Sunway, Selangor, Malaysia

Pixlr

Get creative with Pixlr’s online photo editing & design tools. Including AI image generator, batch editor, animation design, enhancer & more. Try now for FREE!

View all jobs at Pixlr

Apply now Apply later

We are seeking an experienced and skilled Senior Security Engineer to play a crucial role in safeguarding our organization's information systems and ensuring the confidentiality, integrity, and availability of our digital assets. If you possess strong technical expertise in cybersecurity, hands-on experience with security tools and technologies, and a proven track record of implementing effective security measures, we want to hear from you!

The Job:

  • Security Implementation and Maintenance:
    • Implement and maintain advanced security solutions and controls across our IT infrastructure.
    • Configure, tune, and manage security tools.
  • Vulnerability Management:
    • Conduct regular vulnerability assessments and penetration testing to identify security weaknesses.
    • Develop and implement remediation plans to address discovered vulnerabilities.
  • Security Monitoring and Incident Response:
    • Monitor security alerts and events, analyze potential threats, and respond to security incidents.
    • Play a key role in the incident response team, helping to investigate and mitigate security breaches.
  • Risk Assessment:
    • Perform detailed technical risk assessments on systems, applications, and network infrastructure.
    • Recommend and implement appropriate security controls to mitigate identified risks.
  • Security Architecture:
    • Contribute to the design and implementation of secure IT architectures.
    • Collaborate with development and operations teams to integrate security measures into systems and applications.
  • Compliance and Policy Implementation:
    • Implement and enforce security policies and procedures to ensure compliance with relevant standards and regulations.
    • Assist in preparing for and supporting security audits.
  • Security Automation:
    • Develop and maintain scripts and tools to automate security processes and improve efficiency.
    • Implement security orchestration and automated response (SOAR) capabilities.
  • Threat Intelligence:
    • Stay informed about the latest security threats, vulnerabilities, and mitigation techniques.
    • Apply threat intelligence to enhance the organization's security posture.
  • Documentation and Reporting:
    • Maintain detailed documentation of security configurations, incidents, and processes.
    • Prepare technical reports on security status, incidents, and recommendations for leadership.
  • Collaboration and Knowledge Sharing:
    • Work closely with other IT teams to ensure security is integrated into all aspects of IT operations.
    • Contribute to security awareness efforts by providing technical expertise and guidance to colleagues.

Requirements

The Person:

  • Bachelor's Degree in CyberSecurity / Information Technology / Computer Science or related field.
  • At least 3 years of working experience in IT security.
  • In-depth knowledge of cybersecurity principles, technologies, and best practices.
  • Vast experience with Cloud and virtualized technology in environments such as AWS.
  • Proven track record of AWS security auditing.
  • Proven track record of developing and implementing security policy.
  • Experience with penetration testing tools such as Burp Suite, Nuclei and other open source tools.
  • Deep understanding of authentication protocols and frameworks to include OAuth and AWS IAM.
  • Have knowledge of the latest industry trends and best practices in information security.
  • Experience in bug bounty programs, CTFs and/or having InfoSec certifications (OSCP, OSWE, Security+ or other technical certifications relating to security testing) will be an added advantage
  • Excellent communication skills.
  • Ability to collaborate effectively with cross-functional teams and external partners.
  • Demonstrated ability to manage complex projects and initiatives.

Benefits

  • Annual Leaves- Additional annual leave will be credited to you on a yearly basis.
  • Medical and Insurance Coverages - We have got you covered.
  • Subsidies - Enhancing your well-being, we offer optical and dental subsidies
  • Opportunities - Above training and guidance, you will have the opportunity to try, to build your confidence and become your best self, and to interact and build a strong relationship.
  • Rocking Diversity- Play hard, work harder with people of diverse skill sets and experiences! Challange yourself to step out of your comfort zone, and you'll find yourself growing in way you'd never imagine.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Audits Automation AWS Burp Suite Cloud Compliance Computer Science IAM Incident response IT infrastructure Monitoring Open Source OSCP OSWE Pentesting Risk assessment SOAR Threat intelligence Vulnerabilities Vulnerability management

Perks/benefits: Medical leave Team events

Region: Asia/Pacific
Country: Malaysia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.