Epicareer Might not Working Properly
Learn More

General Manager Strategy & Governance

Salary undisclosed

Apply on


Original
Simplified

ABOUT THE JOB

The role involves formulating and maintaining information security strategies, Cyber Security Directive, Baseline, Maturity Model, Risk Management, in ensuring compliance with network, system, application and data security governance, and aligned with best practices, standards, legal and regulatory requirements.

KEY RESPONSIBILITIES

  • Develop and syndicate TM security strategy for the deployment of cyber security Baseline and Framework to maintain TM Confidentiality, Integrity and Availability (CIA).
  • Lead in the Cyber Security Maturity Program enhancement coordination, with strong understanding of the NIST CSF, ISMS, PCI-DSS and the relevant laws and regulations, not limited to Cyber Security Act 2024, Personal Data Protection Act 2010, GDPR.
  • Direct the development, revision and governance of TM Security Policies, Procedures and Guideline for general operation of TM Group-wide security strategy, aligned with information security best practices such as Center for Internet Security (CIS), OWASP, NIST, FS.31.
  • Strategize and formulate security strategy mission statement and ensure compliance with corporate security policies, standards and procedures.
  • Provide strategic direction and collaborate with TM corporate wide key stakeholders to establish Network and IT security risk management program
  • Establish and maintain Group-wide measurable indicators for cyber security compliance in TM.
  • Strategize and formulate Security Audit plan for comprehensive risk assessments to ensure acceptable level of risks.
  • Anticipate new security threats and stay-up-to-date with evolving IT, Network and Security technologies & infrastructures.
  • Develop strategies to handle crisis level security incidents and coordinate communication with internal and external stakeholders.
  • Prioritize and allocate security resources correctly, effectively and efficiently.
  • Provide leadership, training opportunities and guidance to personnel
  • Communicate with TM Management to ensure Network and IT security protection policies are being implemented, reviewed, maintained and governed effectively.
  • Spearhead education programs focused on user’s security training, awareness and security compliance.
  • Plan, implement and ensure compliance and implementation of quality standards (ISMS) throughout the division.

MUST HAVE

  • Bachelor’s degree in Computer Science, Cyber Security or related technical fields
  • Minimum 10 years experiences
  • Experienced in ISO 27001 implementations and holds at least one of the following certifications: CISA, CISM, CRISC, CGEIT, CISSP, ISO 27001 Lead Implementer/Auditor
  • A combined experience in information security and risk management.
  • Experience in Data analytics and AI implementation in cyber security is a plus.

LOCATION

  • TM Annexe 2, Telekom Malaysia Berhad, Jalan Pantai Baharu, Kuala Lumpur.
About Telekom Malaysia
Size More than 250
Industry Alternative Carriers
Location Malaysia
Founded 12 October 1984
View Company