What Jobs are available for Cyber Security in Malaysia?
Showing 389 Cyber Security jobs in Malaysia
Cyber Security Engineer
Posted 1 day ago
Job Viewed
Job Description
At BJAK, technology is our backbone, from real-time insurance quoting to payment infrastructure and claims automation. With millions of users across Southeast Asia and rapidly growing operations, security is not just a function – it's mission‑critical. We are hiring a Cybersecurity Engineer to own and drive the protection of our platforms, devices, and data. This is not a passive role. It's for someone who can build, monitor, respond and harden systems in real time, while thinking two steps ahead of evolving threats. This is a high‑responsibility position reporting directly to senior management, designed for someone who thrives in high‑stakes environments and is energized by fast execution, shifting priorities, and full accountability. If you’re looking for predictability and handholding, this isn’t for you. If you operate with urgency, think like an owner, and love solving complex problems with autonomy, you’ll feel right at home.
What You’ll Do
Own and lead the end‑to‑end cybersecurity function across infrastructure, cloud, endpoints, and applications.
Monitor SOC alerts, conduct threat intelligence analysis, and drive incident response from detection to closure.
Implement, configure, and manage EDRs, firewalls, antivirus, intrusion detection systems, and other security platforms.
Perform vulnerability assessments and penetration testing, prioritise risks, and implement fixes proactively.
Drive DevSecOps practices across the software development lifecycle, ensuring security is embedded at every stage.
Evaluate and secure cloud infrastructure (GCP, AWS, or Azure), including identity and access controls, encryption, and audit logging.
Lead security audits and support regulatory compliance activities, including ISO 27001, NIST, or equivalent frameworks.
Collaborate with cross‑functional teams (DevOps, Compliance, Legal, Product) to build a culture of security across the company.
Conduct security awareness training and simulate real‑world attack scenarios to improve employee readiness.
Own the security risk register and continuously improve controls based on current and emerging threats.
Interface with external auditors, regulators, and third‑party vendors to demonstrate readiness and resolve findings quickly.
You’ll Thrive Here If You…
Think and operate like an owner – no excuses, no delays, just action.
Stay calm under pressure, decisive in incidents, and effective when things break.
Are self‑directed and proactive – you don’t wait to be told what to do.
Are comfortable wearing multiple hats and handling shifting priorities.
Care deeply about protecting users, systems, and business integrity.
Take initiative to improve what’s broken – even if it’s outside your scope.
Have a strong bias for speed, clarity, and delivering real outcomes, not just activity.
Want to be part of a tight‑knit, high‑output team where your work directly impacts millions.
What You Bring
Bachelor’s degree in Computer Science, Cybersecurity or a related technical field.
3+ years of hands‑on experience in cybersecurity or information security roles, preferably in high‑growth or regulated environments.
Strong knowledge of cybersecurity tools and practices – including EDR, firewalls, SIEM, IDS/IPS, and antivirus platforms.
Proven track record in handling real incidents, performing root cause analysis, and improving controls.
Experience with cloud security (GCP, AWS, Azure) and a working knowledge of IAM, encryption, and cloud‑native threat modelling.
Familiarity with regulatory and compliance frameworks (e.g., ISO 27001, NIST, HIPAA, local data protection laws).
Solid understanding of DevSecOps, secure software development, and CI/CD pipeline security.
Able to communicate clearly across functions and escalating with clarity when needed.
Immediate availability is highly preferred.
Nice to Have
Cybersecurity certifications such as CISSP, CEH, OSCP, or equivalent.
Experience in fintech, banking, or any high‑risk digital platform environment.
Experience interfacing directly with auditors, regulators, or compliance committees.
Familiarity with ethical hacking, red‑teaming, or adversary simulation tools.
Scripting or automation skills to improve security operations at scale.
Our Team & Culture We’re not a big corporate – we’re a high‑speed, high‑trust startup. We solve hard problems, move fast, and keep execution at the centre of everything. Titles don’t matter here. Impact does. Everyone is expected to think independently, act fast, and take full ownership. Security at BJAK is a leadership‑level responsibility. If you want a seat at the table, take it. If you care about doing things right, not just ticking boxes, you’ll thrive here. We value clarity, urgency, and execution, not red tape.
What You’ll Get
Competitive salary and performance‑based bonuses.
Hybrid working model with high autonomy and trust.
Direct access to senior leadership and visibility on strategic matters.
High‑impact role with ownership from day one – your work protects millions.
Opportunity to shape BJAK’s security architecture from the ground up.
Fast‑tracked growth in a mission‑driven fintech company backed by tech.
About BJAK BJAK is Southeast Asia’s largest digital insurance platform. Headquartered in Malaysia with operations in Thailand, Taiwan, and Japan, we help millions of users access transparent, affordable financial protection through Bjak.com. We simplify complex financial services through automation, AI, and secure digital infrastructure, making finance faster, smarter, and safer for everyone. If you’re ready to lead cybersecurity in a startup that demands speed, integrity, and ownership, we want to talk to you.
#J-18808-Ljbffr
Is this job a match or a miss?
Cyber Security Engineer
Posted 2 days ago
Job Viewed
Job Description
At BJAK, technology is our backbone, from real-time insurance quoting to payment infrastructure and claims automation. With millions of users across Southeast Asia and rapidly growing operations, security is not just a function - it's mission‑critical. We are hiring a Cybersecurity Engineer to own and drive the protection of our platforms, devices, and data. This is not a passive role. It’s for someone who can build, monitor, respond, and harden systems in real time, while thinking two steps ahead of evolving threats. This is a high‑responsibility position reporting directly to senior management, designed for someone who thrives in high‑stakes environments and is energized by fast execution, shifting priorities, and full accountability. If you're looking for predictability and handholding, this isn’t for you. If you operate with urgency, think like an owner, and love solving complex problems with autonomy, you’ll feel right at home. What You’ll Do
Own and lead the end‑to‑end cybersecurity function across infrastructure, cloud, endpoints, and applications.
Monitor SOC alerts, conduct threat intelligence analysis, and drive incident response from detection to closure.
Implement, configure, and manage EDRs, firewalls, antivirus, intrusion detection systems, and other security platforms.
Perform vulnerability assessments and penetration testing, prioritize risks, and implement fixes proactively.
Drive DevSecOps practices across the software development lifecycle, ensuring security is embedded at every stage.
Evaluate and secure cloud infrastructure (GCP, AWS, or Azure), including identity and access controls, encryption, and audit logging.
Lead security audits and support regulatory compliance activities, including ISO 27001, NIST, or equivalent frameworks.
Collaborate with cross-functional teams (DevOps, Compliance, Legal, Product) to build a culture of security across the company.
Conduct security awareness training and simulate real‑world attack scenarios to improve employee readiness.
Own the security risk register and continuously improve controls based on current and emerging threats.
Interface with external auditors, regulators, and third‑party vendors to demonstrate readiness and resolve findings quickly.
You’ll Thrive Here If You…
Think and operate like an owner – no excuses, no delays, just action.
Stay calm under pressure, decisive in incidents, and effective when things break.
Are self‑directed and proactive – you don't wait to be told what to do.
Are comfortable wearing multiple hats and handling shifting priorities.
Care deeply about protecting users, systems, and business integrity.
Take initiative to improve what’s broken – even if it's outside your scope.
Have a strong bias for speed, clarity, and delivering real outcomes, not just activity.
Want to be part of a tight‑knit, high‑output team where your work directly impacts millions.
What You Bring
Bachelor’s degree in Computer Science, Cybersecurity or a related technical field.
3+ years of hands‑on experience in cybersecurity or information security roles, preferably in high‑growth or regulated environments.
Strong knowledge of cybersecurity tools and practices – including EDR, firewalls, SIEM, IDS/IPS, and antivirus platforms.
Proven track record in handling real incidents, performing root cause analysis, and improving controls.
Experience with cloud security (GCP, AWS, Azure) and a working knowledge of IAM, encryption, and cloud‑native threat modeling.
Familiarity with regulatory and compliance frameworks (e.g., ISO 27001, NIST, HIPAA, local data protection laws).
Solid understanding of DevSecOps, secure software development, and CI/CD pipeline security.
Able to communicate clearly across functions and escalate with clarity when needed.
Immediate availability is highly preferred.
Nice to Have
Cybersecurity certifications such as CISSP, CEH, OSCP, or equivalent.
Experience in fintech, banking, or any high‑risk digital platform environment.
Experience interfacing directly with auditors, regulators, or compliance committees.
Familiarity with ethical hacking, red teaming, or adversary simulation tools.
Scripting or automation skills to improve security operations at scale.
Our Team & Culture
We’re not a big corporate – we’re a high‑speed, high‑trust startup. We solve hard problems, move fast, and keep execution at the center of everything. Titles don’t matter here. Impact does. Everyone is expected to think independently, act fast, and take full ownership. Security at BJAK is a leadership‑level responsibility. If you want a seat at the table, take it. If you care about doing things right, not just ticking boxes, you’ll thrive here. We value clarity, urgency, and execution, not red tape. What You’ll Get
Competitive salary and performance‑based bonuses.
Hybrid working model with high autonomy and trust.
Direct access to senior leadership and visibility on strategic matters.
High‑impact role with ownership from day one – your work protects millions.
Opportunity to shape BJAK’s security architecture from the ground up.
Fast‑tracked growth in a mission‑driven fintech company backed by tech.
About BJAK
BJAK is Southeast Asia’s largest digital insurance platform. Headquartered in Malaysia with operations in Thailand, Taiwan, and Japan, we help millions of users access transparent, affordable financial protection through Bjak.com. We simplify complex financial services through automation, AI, and secure digital infrastructure, making finance faster, smarter, and safer for everyone. If you’re ready to lead cybersecurity in a startup that demands speed, integrity, and ownership, we want to talk to you.
#J-18808-Ljbffr
Is this job a match or a miss?
Cyber Security Engineer
Posted 4 days ago
Job Viewed
Job Description
At least 4 years working experience on related field. Bachelors Degree in IT/ Computer Science/ Computer Engineering/ Information System or equivalent. Specific training or certificates in security is an added advantage. Familiar with Industry's Security standards such as NIST and ISO/ IEC27001. Any relevant certification in Security or other relevant IT Security certifications.
#J-18808-Ljbffr
Is this job a match or a miss?
Audit Manager, Information & Cyber Security
Posted 16 days ago
Job Viewed
Job Description
Plan, execute, and manage audits related to information and cyber security within the technology department. Evaluate the effectiveness of identity and access management processes and systems. Assess vulnerability management practices and ensure compliance with internal and external standards. Review code security controls and provide recommendations for improvement. Analyze the efficiency of the security operation center and threat intelligence processes. Collaborate with teams to assess red and purple teaming exercises and penetration testing activities. Prepare detailed audit reports with actionable insights to mitigate identified risks. Keep updated on emerging cyber security threats and integrate findings into audit strategies. The Successful Applicant
A strong educational background in information security, computer science, or a related field. Technical expertise in identity and access management, vulnerability management, and code security. Experience with security operation centers, threat intelligence, and penetration testing. Familiarity with audit methodologies and industry standards for cyber security. Excellent analytical skills and attention to detail. Strong communication skills to present findings to stakeholders effectively. What’s on Offer
Competitive salary package estimated between MYR and MYR annually. Opportunities to work within a reputable financial services organization. Comprehensive benefits and continuous professional development opportunities. Exposure to cutting-edge technologies and cyber security practices. Supportive work environment located in the heart of Kuala Lumpur. If you are passionate about cyber security and wish to make an impact in the financial services industry, apply today! Contact: Azfar Hisyam Quote job ref JN- Phone number:
#J-18808-Ljbffr
Is this job a match or a miss?
Cyber Security Consultant
Posted 9 days ago
Job Viewed
Job Description
Role Overview We are seeking an experienced Senior Consultant – IT to join our team. The ideal candidate will help ensure that the organization’s IT systems are compliant with regulatory requirements and industry best practices. The consultant will be responsible for developing, implementing, and managing IT governance frameworks, identifying risks, and ensuring proper controls are in place to mitigate these risks. This role will require expertise in IT compliance, risk management, and security frameworks such as ISO 27001, NIST, GDPR, and others.
Key Responsibilities
Plan, delegate, and monitor project tasks, ensuring timelines, budgets, and quality standards are met.
Coach, mentor, and support the professional development of junior team members.
Client Engagement & Advisory
Deliver high-quality consulting services to clients.
Serve as the primary point of contact for clients on GRC-related projects.
Understand client needs and provide tailored cybersecurity governance, risk management, and compliance solutions.
Facilitate workshops, meetings, and presentations with client stakeholders.
Governance & Risk Management
Design and implement IT governance frameworks aligned with industry standards (e.g., COBIT, ISO 27001, NIST CSF).
Conduct IT risk assessments, gap analyses, and maturity assessments across people, processes, and technology.
Recommend and implement risk mitigation strategies and controls.
Compliance & Audit Readiness
Assist clients in achieving and maintaining compliance with regulatory and industry standards (e.g., BNM RMiT, MCA, SOC 2, ISO27001).
Lead compliance audits and readiness assessments.
Develop policies, procedures, and documentation to support compliance initiatives.
Framework Implementation
Guide clients in adopting and operationalizing cybersecurity and GRC frameworks (ISO, NIST, CIS, etc.).
Translate technical requirements into business-aligned risk strategies.
Reporting & Communication
Provide regular status updates to both internal and external stakeholders.
Communicate technical risk concepts in a clear, business-focused manner.
Develop and enhance IT GRC service methodologies.
Stay up to date with emerging regulations, standards, and industry trends.
Business Development Support
Assist in proposal development, RFP responses, and client pitches.
Identify new opportunities within existing client accounts.
Bridge client requirements with our service offerings.
Required Qualifications
Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, Business IT or equivalent
5 years of experience in IT Governance, Risk Management, Compliance, or Cybersecurity.
Familiar with cybersecurity standards/information security standards, best practices, laws, guidelines, benchmarks, etc., such as ISO 27001, NIST CSF, CIS, SOC2, BNM RMiT and PDPA
Ability to manage multiple projects and deliver within the agreed timeline
Attention to detail, analytical and problem-solving capabilities
Excellent written, oral communication and presentation skills.
Preferably holding certifications such as ISO 27001: Lead Auditor, CISA, CISSP, CISM, CCISO, etc.) is an added advantage
Additional Information We are an equal opportunity workplace and an affirmative action employer. We are always committed to equal employment opportunity regardless of race, colour, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or veteran status and we do not discriminate on the basis of such characteristics or on the basis of any other status that is protected by the laws or regulations in the locations where we work.
EC-Council is committed to working with and providing reasonable accommodation to individuals with disabilities. If you have a medical condition or disability which inhibits your ability to complete any part of the application process and need reasonable accommodation to complete the process, please contact us at and let us know how we may assist you.
To be eligible to apply for this job, you must be able provide proof that you are either a citizen of the country or have legal authorization to work in the country where this job is posted and must be residing in the same country.
Our Privacy Policy outlines how we collect, use, and protect your personal data during the recruitment process. Please review it to understand our practices:
EC-Council Privacy policy - User and company | EC-Council
#J-18808-Ljbffr
Is this job a match or a miss?
Cyber Security Analyst
Posted 16 days ago
Job Viewed
Job Description
Role: Cyber Security Analyst. Detect, investigate, and respond to threats across cloud, endpoint, identity, network, and SaaS estates before they impact client deliverables or regulated data. Responsibilities
Monitor and triage alerts from Microsoft Sentinel/Defender XDR lead incident response, containment, and post-incident reviews Develop detection rules mapped to MITRE ATT&CK framework Run purple-team drills on document-heavy processes Create and maintain playbooks and SOC automation Collaborate with security teams to uphold threat detection and response capabilities Qualifications
3-5 years in SOC/Incident Response environments Strong experience with Microsoft security stack (Sentinel, Defender) Log analysis, investigation, and threat-hunting skills Scripting for automation (KQL, PowerShell, Python) Security+, CySA+, AZ-500 or SC-200 certifications a plus Success Measures
Detect-to-respond time
100% coverage across endpoints, identities, SaaS and cloud Salary Range
RM 91,000 - 172,000 per year + on-call allowance and competitive benefits package included Location
Kuala Lumpur, Malaysia (Hybrid with on-call rotation) Seniority level
Mid-Senior level Employment type
Full-time Job function
Information Technology Note: Referrals increase your chances of interviewing at Quantuma.
#J-18808-Ljbffr
Is this job a match or a miss?
Cyber Security Analyst
Posted 16 days ago
Job Viewed
Job Description
Min 24 months contract and extendable depending on annual performance review Missions : Within a team of safety engineers and under the responsibility of the operations center manager, you will aim to: Understand how it works and how to protect against today's threats Know how to diagnose a security incident and carry out the necessary remediation actions Configure solutions at our customers' sites to ensure maximum protection against today's threats Integrate endpoint security-oriented vendor solutions (Antimalware, Forensics, Sandboxing, etc.) Prepare technical documentation, general and detailed specifications The list of missions is not exhaustive, they will depend on your skills, competencies and wishes for development. Your Profile: Min 5 Years experience working as a Cyber Security Analyst You should be an expert in EDR You should have vast exposure into CORTEX XDR If you are interested in endpoint and user protection technologies, you have a particular curiosity about malware and how it works in general. You are motivated and open to working on a variety of manufacturer ranges (EDR publishers, SIEM publishers, etc.) You have good interpersonal skills, and your skills which allow you to present complex subjects in a synthetic way to our clients. You also have technical writing skills. As the Cyber Defence context is constantly evolving, your ability to understand new subjects, quickly and independently, will be a plus. In a young, dynamic and motivated team, you are regularly a source of proposals so that everyone can benefit from your skills in a common sharing. Seniority level: Mid-Senior level Employment type: Contract Job function: Information Technology Industries: IT Services and IT Consulting and Telecommunications
#J-18808-Ljbffr
Is this job a match or a miss?
Be The First To Know
About the latest Cyber security Jobs in Malaysia !
Cyber Security Consultant
Posted 16 days ago
Job Viewed
Job Description
Cybersecurity is no longer just an IT issue—it's a business imperative. At EY, we help organizations protect their assets, minimize disruption, and build resilience as they embrace digital transformation. We're expanding our market-leading cybersecurity team and looking for passionate professionals to join us as
Senior Associates . If you're ready to lead impactful engagements, work with cutting-edge technologies, and help clients navigate complex security challenges, this is your chance. What you'll do: Lead cybersecurity projects and deliver high-quality solutions Assess risks, perform penetration testing, and implement security programs Support clients in areas like data protection, threat management, and incident response Collaborate with global teams and contribute to business development What we're looking for: 1+ year of experience in cybersecurity or IT consulting Strong analytical, communication, and project management skills Professional certifications (CISSP, OSCP, CEH, CISM, etc.) are a plus A team player who thrives in a fast-paced, innovative environment We are an equal opportunities employer and are committed to creating an inclusive environment for all employees.
#J-18808-Ljbffr
Is this job a match or a miss?
Cyber Security Specialist
Posted 16 days ago
Job Viewed
Job Description
R Systems WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Position: Senior Cyber Security SOC and Incident Manager Mode: Renewable contract Experience: 8+ years Key Responsibilities
Manage a team to oversee the administration of security operation and incident response. Lead the Incident Handlers and Security Analysts, providing guidance, setting goals, and assisting the team in achieving them. Manage all aspects of cyber incident response, including initiation, identification, containment, escalation, reporting, communication, recovery, forensic analysis, and post mortem. Act as the point of contact for cyber security incident escalations from Group SOC and internal teams; coordinate with relevant stakeholders within agreed SLAs to resolve incidents. Prepare monthly SOC/incident monitoring reports and present them to stakeholders and senior management. Stay informed of current security events, exploits, and threats; work with the team on proactive threat hunting in banking environments. Develop and maintain a procedural set of responses for cyber security problems; create new playbooks for incident response as new threats emerge. Monitor security tools (e.g., IPS, SIEM, VA scanners, DLP, AV, ATP, XDR) and respond to alerts; manage tool renewals, maintenance, and enhancements. Manage MSSP monitoring, outsourcing arrangements, and renewals. Identify security flaws and vulnerabilities and communicate findings to the organization. Collate and provide evidence for risk management, audits, and regulators to confirm policies, processes, guidelines, and controls are followed. Requirements
Bachelor’s Degree in Computer Science, Engineering, Information Systems or equivalent. Minimum 8–15 years of related experience; knowledge of IT security required. Industry certifications such as CRISC, CISSP, CEH, CISM, and CISA are a plus. Highly results-oriented, able to work independently; capable of managing multiple tasks and responsibilities. Strong relationship-building and engagement skills with internal and external stakeholders (business and technology). Good analytical, technical, written, and verbal communication skills. Ability to exercise discretion and independent judgment in applying established techniques, procedures or standards. Technical expertise in one or more of the following areas: Network concepts and security, encryption/authentication fundamentals, access management, application security, platform security (Windows/UNIX/Linux), and database security. Hands-on experience with security tools (SIEM, IPS, firewall, vulnerability scanners, APT, XDR, NDR, forensic tools). Familiar with security standards and best practices and regulatory requirements (e.g., BNM RMIT, MAS, Paynet, PCI-DSS); knowledge of operating system security architecture.
#J-18808-Ljbffr
Is this job a match or a miss?
Delivery Cyber Security Engineer
Posted 16 days ago
Job Viewed
Job Description
Join to apply for the
Delivery Cyber Security Engineer
role at
Noventiq Malaysia . We are seeking a Cloud Security Engineer to join the Delivery team in Kuala Lumpur, Malaysia. About Us:
Noventiq
(Noventiq Holdings PLC) is a premier global provider of digital transformation and cybersecurity solutions, with a headquarters in London. We support businesses with IT vendors, innovative services, and proprietary solutions. Responsibilities
Collaborates with Solution Sales and Customers to understand business requirements. Deliver security projects primarily based on Microsoft technologies, including Microsoft Azure Active Directory, Intune, Information Protection, Defender, Azure, Azure Sentinel, Log Analytics, and Defender for Cloud. Design, deploy, and implement security strategies, policies, and procedures for customer environments. Implement and manage identity and access solutions using Azure Active Directory. Deploy and manage vulnerability assessment and penetration testing tools. Implement and manage data protection solutions such as Azure Information Protection and Microsoft 365 Data Loss Prevention. Design and deploy secure architectures for cloud and on-premises environments. Propose security solutions and updates based on compliance needs. Create technical documentation for security configurations. What You’ll Do
Work with Project Managers to identify the best solution for each project. Scope and gather customers’ security requirements and provide tailored solutions. Deliver Proof-of-Concept activities to demonstrate the value and effectiveness of security products and services. Continuously upskill on the latest cybersecurity technologies and obtain certifications from partnered vendors and organizations. Showcase platforms to clients with engaging demos and presentations. Implement and improve platforms for clients, provide support and solutions, offer consulting, prepare quotes, and manage projects within company standards and goals. Review the delivery plan with Project Managers, review proposal scope, deliver, and stay engaged until project closure. Position Qualifications
Relevant qualification: CISSP / CompTIA Security+ / MTA / MCSA / MCSE / MS 500 Excellent communication and organizational skills Experience in deployment and technical support of security solutions Ability to handle multiple projects simultaneously Office 365 / M365 / EMS deployment and configuration Experience with technologies including: Microsoft Azure Active Directory / Entra ID, Microsoft Intune / Endpoint Manager, Defender suite, Cloud App Security, Information Protection / Purview, CrowdStrike, Fortinet, and SIEM tools What We Offer
Working hours: Mon–Fri, 9am–6pm Attractive salary, bonus, and allowances for mobile, transportation, and parking Premium health insurance Opportunities to work with global colleagues from diverse cultures Annual health check-up External and internal training opportunities, English classes sponsored by the company Birthday paid day-off and birthday gift Recognition and referral programs Device provided or reimbursement for personal device Other activities: annual company trip, Christmas events, coaching opportunities, etc. Annual salary review and promotion opportunities Location: Kuala Lumpur, Malaysia
#J-18808-Ljbffr
Is this job a match or a miss?
Explore the dynamic field of cyber security, where professionals protect digital assets and information systems from threats. Cyber security jobs are in high demand across various sectors, reflecting the increasing need for robust online defenses. These roles involve identifying vulnerabilities, implementing security measures, and responding to security incidents.