top of page

Junior Security Solutions Consultant

Petaling Jaya, Selangor, Malaysia

Job Type

Full Time

Minimum Requirements

  • Graduate or Post-Graduate degree in Cybersecurity, Computer Science & Engineering, related technical field, or equivalent practical experience.


  • Have excellent client management and communication skills


  • Agile and independent towards the given assignments


  • Strong analytical problem-solving skills and experience, ideally gained in the

  • management-consulting sector although other sectors could be relevant


  • Effective organization skills with key attention to detail and delivery of high-quality documentation with the ability to implement/influence change

Preferred Qualification

  • At least 1 to 2 years professional experience in cybersecurity

    • Support in end-to-end delivery of the cyber risk consulting projects which includes cyber risk assessment, cyber security incident response and table top exercise, cyber security initiatives, cyber risk quantification and others.


  • A proven track record in delivering cyber security projects


  • Experience in leading multiple projects from inception to completion with high quality of delivery in a complex and challenging environment


  • Ability to demonstrate sound judgment in the prioritization of competing work assignments, escalation of issues and the formulation of solutions


  • Strong sense of business ethics and principles


  • Smart, collaborative, relationship and outcome focused with the ability to make decisions where ambiguity exists


  • Professional security certifications (e.g. CISA, CISM, CISSP, CRISC, CBCP) and / or production certifications in cyber security tools (e.g., SIEM, IAM, PAM, EDR etc.) would be advantageous


  • A blend of technical and risk management skills


  • Commitment to providing high-level client service


  • Ability to manage in a fast-paced environment


  • Ability to align the information security requirements to the business strategy and goals


  • Strong interpersonal and stakeholder management skills


  • Excellent communication skills with the ability to communicate technical matters to a non-technical audience


  • Significant experience working with the senior management

Responsibilities

  • Monitor, manage and support all implemented Security Platforms including any integrated SIEM


  • Perform cyber security assessments for clients (e.g. security risk assessments, information security policies and processes/procedures review etc.)


  • Evaluate and analyze threat, vulnerability, impact and risk to security issues discovered from security assessments


  • Advising on the cyber security incident response process, creating and delivering table-top exercise, incident response plans and playbooks


  • Have excellent understanding of cyber security tools across the different environm

    ents

  • Evaluate and recommend information security technologies to improve the environments’ security posture


  • Review clients’ compliance through an on-going security and audit review


  • Remediate any suspected and / or detected threats


  • Conduct research on the client’s cybersecurity risk areas


  • Explain the technical details and how vulnerabilities can be remediated.


  • Understand different domains within cybersecurity space, stay abreast of current business and industry trends relevant to the client's business.


  • Contribute in research support for building a robust deliverables.


  • Provide advisory support to client on the development of appropriate cyber security initiatives, and the presentation of the initiatives to business stakeholders.


  • Assist in the implementation of the cyber security initiatives


  • Assist with technical implementation across various domains, including security incident management, vulnerability management, risk management, security standards and frameworks, for example ISO 27001 and NIST


  • Strong understanding of the cyber toolset landscape and the control environment


  • Provide up to date knowledge on the cyber threat landscape


  • Ensure and assist cyber security compliance to appropriate policies, standards and regulation for clients


  • Support the team towards constant innovation of cybersecurity approach and go-to-market strategy, understanding current industry and market issues/trends and assist in positioning security solutions to clients


  • Develop and maintain long-term relationships and networks with clients and internal stakeholders


  • Identify pre-engagement requirements (goals, budgeting, timing, etc.) and assist with the scoping of work


  • Significant experience in the cybersecurity consulting or corporate field in Malaysia, as well as a strong knowledge of local regulations (Bank Negara Malaysia – RMIT, Cybers Risks)


  • Plan, manage and participate Cybersecurity drills

Opportunities

  • Leverages advanced knowledge of industry trends around cyber risk management to develop actionable insights into a client's cyber environment.


  • Professional and inclusive environment where your career path really matters and is supported in the organization. Staff development is paramount to the organization.


  • Great environment with close knit, energetic and supportive colleagues.


  • Learning opportunities to develop the skills to navigate whatever comes next.

bottom of page