Epicareer Might not Working Properly
Learn More

Team Lead, Cyber Security Engineer

Salary undisclosed

Apply on


Original
Simplified

Role Description

This is a full-time on-site role in Petaling Jaya for a Team Lead, Cyber Security Engineer. The role involves leading a team in application security, cybersecurity, network security, information security, and team leadership. Responsibilities include managing day-to-day tasks related to ensuring the security of the organization's systems and data.

Job Responsibilities

- Lead, mentor, and inspire a team of cybersecurity engineers, fostering a culture of excellence, innovation, and continuous learning.

- Oversee the design and implementation of robust security architectures, systems, and protocols, ensuring they meet the highest standards.

- Ensure adherence to best practices for secure coding and cybersecurity processes across the engineering team.

- Manage multiple security engineering projects, ensuring timely delivery and uncompromising quality.

- Collaborate with cross-functional teams to align security engineering efforts with the organization's overall security goals.

- Conduct threat modeling to proactively identify vulnerabilities in systems and applications, strengthening defenses.

- Lead comprehensive risk assessments to evaluate and mitigate security risks effectively.

- Drive the development of custom security tools and solutions to enhance security monitoring and incident response capabilities.

- Stay at the forefront of emerging technologies, integrating them into security strategies and architectures.

- Partner with incident response teams to investigate security incidents, identify root causes, and recommend remediation actions.

- Develop and continually improve incident response plans to minimize impact and ensure rapid recovery.

Qualifications

- Bachelor’s degree in Cybersecurity, Computer Science, or a related field.

- 5+ years of experience in cybersecurity, with at least 2 years in a leadership role.

- Highly desirable certifications such as CISSP, CISM, CEH, or equivalent.

- Strong expertise in security technologies (e.g., SIEM, IDS/IPS, firewalls), networking, and proficiency in programming/scripting languages (e.g., Python, PowerShell).

Location: Petaling Jaya

Job Type: Permanent

Salary range: RM7,000 - RM8,500

Similar Jobs