Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Service Quality Analyst -Incident Manager

**Service Quality Analyst -Incident Manager**:**Date**:18 May 2024**Location**: Regional Delivery Centre - Malaysia, Malaysia**Company**:Singtel Group- At Si...


From Singtel - Malasia

Published a month ago

Mobile Phone Technician

Mobile phone repair technicians run tests to assess the mobile phones' functionality, install and update phone software, troubleshoot wiring problems, and re...


From Pro Mobile Fix Utara - Malasia

Published a month ago

Business Intelligence-Kuala Lumpur

Location:**Malaysia**- Department: Data & Business Intelligence- Location: Malaysia- Design / perform business-oriented, comprehensive, accurate reporting sy...


From Lazada - Malasia

Published a month ago

Ant Group-Relationship Manager-A+

Headquartered in Singapore, Ant International powers the future of global commerce with digital innovation for everyone and every business to thrive. In clos...


From Ant Group - Malasia

Published a month ago

Cyber Threat Intelligence Analyst

Cyber Threat Intelligence Analyst
Company:

Ensign Infosecurity


Details of the offer

Ensign is hiring !Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and procedures are aligned with IS standards and overall IS and cyber security | Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security | Develops techniques and procedures for conducting IS, cyber security and access and identity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks |Has working knowledge and experience in own discipline. Continues to build knowledge of the organization, processes and customers. Performs a range of mainly straightforward assignments. Uses prescribed guidelines or policies to analyze and resolve problems. Receives a moderate level of guidance and direction.


Source: Whatjobs_Ppc

Requirements

Cyber Threat Intelligence Analyst
Company:

Ensign Infosecurity


Built at: 2024-06-17T19:38:24.957Z