Talent.com
Tawaran kerja ini tidak tersedia di negara anda.
Manager, Cyber Resilience Testing

Manager, Cyber Resilience Testing

Bank IslamKuala Lumpur, Kuala Lumpur, Malaysia
2 hari lalu
Penerangan pekerjaan

Duties and Responsibilities

As the Manager, Cyber Resilience Testing (CRT) Operations, you will be responsible for leading the strategic planning, execution, and continuous improvement of advanced cyber resilience testing, real-time attack simulations, and threat emulation exercises across the organization. You will set the vision and direction for the Red Team, ensuring that all activities are aligned with organizational objectives and regulatory requirements. Your role includes overseeing the development of testing methodologies, managing team performance, and ensuring that red team operations deliver actionable insights to strengthen the bank's cyber defense posture. In addition, you will provide leadership and mentorship to the CRT team, fostering a culture of innovation, collaboration, and professional growth. You will collaborate closely with internal stakeholders, including blue teams and business units, to ensure effective knowledge transfer and incident response readiness.

Key Performance Areas

  • Red Team Program Leadership

Lead, mentor, and develop the Red Team, ensuring high performance and continuous skills development.

  • Oversee the planning and execution of red teaming engagements, including adversary emulation and attack simulations.
  • Develop and refine methodologies for threat modeling, attack surface analysis, and vulnerability assessments.
  • Ensure timely and high-quality reporting to senior management, including executive summaries, risk assessments, and remediation recommendations.
  • Drive continuous improvement of red teaming strategies based on emerging threats, attack techniques, and industry trends.
  • Ensure compliance with Bank Negara Malaysia (BNM) RMiT, TIBER-MY, and other relevant regulatory and security frameworks.
  • Cyber Security Program Oversight
  • Oversee and support information / cyber security programs such as compromised assessment, threat hunting, and cyber drill exercises.

  • Champion organization-wide information security education and awareness campaigns.
  • Provide expert guidance and training to stakeholders on cyber threats and defensive strategies.
  • Track and report on the effectiveness of cybersecurity programs and initiatives.
  • Act as the primary point of contact for internal and external stakeholders regarding red team operations.
  • Qualifications

    Degree in Information Technology or any related fields.

    Years of Experience

  • Minimum 8+ years of experience in offensive security, penetration testing, or red teaming, with at least 4+ years in a leadership role
  • 3 years job experience in Financial and Banking sector
  • Specific Skills / Knowledge and Certification Required

  • Proven experience in leading red team or offensive security teams.
  • Deep expertise in ethical hacking, adversary simulation, and advanced penetration testing.
  • Strong knowledge of banking systems, integration, and regulatory requirements.
  • Proficiency with tools such as Cobalt Strike, Metasploit, Empire, Mimikatz, Burp Suite, BloodHound, and custom scripts.
  • In-depth understanding of network, cloud, web, and mobile security.
  • Familiarity with threat hunting, purple teaming, and advanced attack methodologies.
  • Strong knowledge of MITRE ATT&CK, TTPs, and modern attack frameworks.
  • Industry certifications such as OSCP, OSCE, OSEP, CRTO, CISSP, GIAC (GCPN, GXPN, GCIH), or equivalent are highly preferred.
  • Excellent analytical, problem-solving, communication, and leadership skills.
  • Ability to communicate technical findings to both technical and non-technical stakeholders.
  • #J-18808-Ljbffr

    Buat amaran kerja untuk carian ini

    Manager • Kuala Lumpur, Kuala Lumpur, Malaysia

    Pekerjaan yang berkaitan
    • Dinaikkan pangkat
    Senior Engineer, Product Security Engineering

    Senior Engineer, Product Security Engineering

    Dell TechnologiesCyberjaya, Selangor, Malaysia
    Senior Engineer, Product Security Engineering.Join Dell Technologies as a Senior Engineer, Product Security Engineering.The Dell Security & Resiliency organization manages security risk across all ...Tunjukkan lagiKemas kini terakhir: 7 hari yang lalu
    • Dinaikkan pangkat
    Manager, Business Continuity Management

    Manager, Business Continuity Management

    AirAsiaSepang, Selangor, Malaysia
    The job holder is responsible for developing, implementing, and maintaining the organization's business continuity and disaster recovery frameworks. This role ensures that the company can effectivel...Tunjukkan lagiKemas kini terakhir: 6 hari yang lalu
    • Dinaikkan pangkat
    Executive, Risk and Integrity

    Executive, Risk and Integrity

    Hengyuan Refining CompanyPort Dickson, Negeri Sembilan, Malaysia
    Governance, Strategy & Planning.Create, maintain, communicate, and implement procurement governance processes and policies. Execute and control tendering processes and governance activities; provide...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
    • Dinaikkan pangkat
    Linux Cryptography and Security Engineer

    Linux Cryptography and Security Engineer

    CanonicalSeremban, Negeri Sembilan, Malaysia
    Linux Cryptography and Security Engineer.Canonical Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.This is a unique opportunity to use your software engineering and cryptography skills to...Tunjukkan lagiKemas kini terakhir: 7 hari yang lalu
    IT Security Supervisor

    IT Security Supervisor

    Petron MalaysiaBukit Damansara, Kuala Lumpur, MY
    Quick Apply
    Petron Malaysia is an emerging and rapidly evolving Asian oil company.It is part of Petron Corporation which is the leading oil company in the Philippines. Our integrated refining, distribution, and...Tunjukkan lagiKemas kini terakhir: 16 hari yang lalu
    • Dinaikkan pangkat
    Network Security Engineer

    Network Security Engineer

    SwisslogPetaling Jaya, Selangor, Malaysia
    Swisslog is shaping the future of intralogistics.As part of the KUKA Group, we are at the forefront of technology that is changing the world. Serving some of the biggest and most exciting brands acr...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
    • Dinaikkan pangkat
    Network Security Engineer

    Network Security Engineer

    DellSepang, Selangor, Malaysia
    The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business.You will have an excellent opportunity to influence the security culture at Dell and furt...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
    • Dinaikkan pangkat
    Web3 Senior Security Engineer

    Web3 Senior Security Engineer

    Hyphen ConnectSepang, Selangor, Malaysia
    We are working with a decentralised exchange which looks to innovate on providing the best of CEXs and DEXs, focusing on building a safe, simple and scalable platform for trading.They differentiate...Tunjukkan lagiKemas kini terakhir: 6 hari yang lalu
    • Dinaikkan pangkat
    Manager - IT Security

    Manager - IT Security

    GREAT EASTERNKuala Lumpur, Kuala Lumpur, Malaysia
    As Manager of IT Security, the role is pivotal in safeguarding organization information technology environment.The job exists to ensure organization digital world presence remains safe and resilien...Tunjukkan lagiKemas kini terakhir: 6 hari yang lalu
    • Dinaikkan pangkat
    Information Security Engineer

    Information Security Engineer

    FINEXUS GroupKuala Lumpur, Kuala Lumpur, Malaysia
    FINEXUS Group Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.Job Brief : We provide SaaS (Software as a Service) services which include infrastructure, platform, business processing outso...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
    • Dinaikkan pangkat
    • Baharu!
    IT Security Supervisor

    IT Security Supervisor

    Petron CorporationPetaling Jaya, Selangor, Malaysia
    Petron Malaysia is an emerging and rapidly evolving Asian oil company.It is part of Petron Corporation which is the leading oil company in the Philippines. Our integrated refining, distribution, and...Tunjukkan lagiKemas kini terakhir: 12 jam yang lalu
    • Dinaikkan pangkat
    Data Security Engineer

    Data Security Engineer

    UOBKuala Lumpur, Kuala Lumpur, Malaysia
    Data Security Engineer — Kuala Lumpur, Malaysia.UOB Federal Territory of Kuala Lumpur, Malaysia.Be among the first 25 applicants. United Overseas Bank Limited (UOB) is a leading bank with a global n...Tunjukkan lagiKemas kini terakhir: 5 hari yang lalu
    • Dinaikkan pangkat
    IT Security Executive

    IT Security Executive

    P&O Global TechnologiesKuala Lumpur, Kuala Lumpur, Malaysia
    Monitor and respond to security events using SIEM tools and other monitoring systems.Conduct vulnerability assessments and manage patching and remediation processes. Support incident response effort...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
    • Dinaikkan pangkat
    Ubuntu Security Engineer

    Ubuntu Security Engineer

    CanonicalSepang, Selangor, Malaysia
    Canonical Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.Join or sign in to find your next job.Canonical Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.Be among the first 25 a...Tunjukkan lagiKemas kini terakhir: 7 hari yang lalu
    • Dinaikkan pangkat
    Senior Penetration Tester

    Senior Penetration Tester

    Agensi Pekerjaan Reeracoen Malaysia Sdn. Bhd.Kepong, Kuala Lumpur, Malaysia
    As part of the Kuala Lumpur based Offensive Security team, you will be responsible for planning, conducting penetrations tests across our company, documenting the results and providing advisory on ...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
    • Dinaikkan pangkat
    Senior IT Security

    Senior IT Security

    Raffcomm Sdn BhdKuala Lumpur, Kuala Lumpur, Malaysia
    Oversee and implement comprehensive security strategies across RAFFTECH’s IT infrastructure, encompassing both cloud-based and on-premise environments. Lead the monitoring and management of security...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
    • Dinaikkan pangkat
    Cloud Security Engineer

    Cloud Security Engineer

    Accenture Southeast AsiaKuala Lumpur, Kuala Lumpur, Malaysia
    Design, implement, and manage security solutions for cloud environments (e.Develop and enforce cloud security policies, standards, and best practices. Monitor and respond to security incidents and v...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    Senior IT Security Engineer

    Senior IT Security Engineer

    Pixlr GroupBandar Sunway, Selangor, MY
    Quick Apply
    We are seeking an experienced and skilled Senior IT Security Engineer to play a crucial role in safeguarding our organization's information systems and ensuring the confidentiality, integrity, and ...Tunjukkan lagiKemas kini terakhir: 22 hari yang lalu