EMIT - Global Security Monitoring Analyst

4 weeks ago


Kuala Lumpur, Malaysia ExxonMobil Full time

 

About us

 

At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world’s largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.

 

The success of our Upstream, Product Solutions and Low Carbon Solutions businesses is the result of the talent, curiosity and drive of our people. They bring solutions every day to optimize our strategy in energy, chemicals, lubricants and lower-emissions technologies. 

 

We invite you to bring your ideas to ExxonMobil to help create sustainable solutions that improve quality of life and meet society’s evolving needs. Learn more about our What and our Why and how we can work together.

 

ExxonMobil in Malaysia

 

ExxonMobil is one of the world's largest publicly traded energy providers and chemical manufacturers, ExxonMobil develops and applies next-generation technologies to help safely and responsibly meet the world's growing needs for energy and high-quality chemical products.

 

In Malaysia, we are involved in significant oil and gas production operations and the marketing of chemical products. We also host a global business and technology center in Kuala Lumpur that provides high-level information technology and engineering expertise to ExxonMobil’s upstream, downstream and chemical businesses worldwide.

What role you will play in the team

 

ExxonMobil is a place where we believe people should think independently, take initiative, grow to their full potential, and help shape the future of energy. With a long history of industry leadership and cutting-edge innovation, we are committed to addressing the dual challenge facing society today: meeting the world’s growing demand for energy while reducing environmental impacts, including the risk of climate change.
We are looking for passionate individuals with a security and control mind-set to drive change in our business, and who enjoy working in dynamic, collaborative, and diverse global teams.
We are seeking a Global Security Monitoring Analyst to ensure the integrity and security of our IT systems by monitoring privileged access usage, enforcing compliance with company policies and procedures, and identifying and mitigating risks. The ideal candidate will be detail-oriented, proactive, and possess strong analytical and communication skills.

What you will do

 

As a Global Security Monitoring Analyst, you will play a critical role in safeguarding the integrity and security of our IT systems. Your primary responsibility will be to monitor and enforce compliance with company policies and procedures, particularly regarding privileged access management. You will analyze audit trail reports, ensuring adherence to standard GSM Best Practice guidelines and review frameworks. Additionally, you will collaborate with various stakeholders to identify and mitigate risks, develop new policies, and implement automation solutions to enhance IT risk management and controls compliance. Key deliverables include:

  • Monitor audit trail reports on the use of Privileged Access, as per standard GSM Best Practice guidelines, Factsheets and established review framework.
  • Responsible to complete the Privileged Access monitoring within the stipulated Service Level Objective (SLO) time frame.
  • Ensure compliance with all company policies and procedures.
  • Ensure reported events are supported by valid and authorized requests.  
  • Follow-up on any observations:
    • Ensure appropriate measures are taken to correct identified unauthorized activities or misuse of Privileged Access
    • Classify the identified observations as per established guidelines into the GSM Incident Management Tool.
    • Ensure established escalation process is followed for unresolved observations.
    • Once the observation is confirmed, communicate to respective management appropriately.
  • Document evidence of review performed into the GSM Incident Management Tool and steps taken on identified observations (if any).
  • Coordinate feedback and responses (including complaints) to ensure continuous improvement.
  • Responsible for escalating to respective Service Delivery Organization (SDO) if audit trail report is not generated.
  • Work closely with Cyber Security team to develop new policies on the supported and new technologies/platforms.
  • Investigate potential unauthorized software installed by users detected on ExxonMobil.
  • Perform risk mitigation to have the software removed from the environment.
  • Work closely with Cyber Security for any potential malicious software detected in ExxonMobil environment. 
  • Identify and design new automation solutions related with IT Risk Management and Controls Compliance.
  • Develop & support IT Risk Management and Controls Compliance tools (e.g., IT System Information Request tool, information for Risk Advisor Dashboard)
About you

 

Skills and Qualifications

To be eligible for this role, you must have:
Skills:

  • Bachelor’s degree in computer science, Information Technology, or any other related field.
  • Proven experience in IT compliance, risk management, or related fields.
  • Strong understanding of privileged access management and audit trail monitoring.
  • Knowledge of IT policies, procedures, and best practices.
  • Experience with incident management tools and escalation processes.
  • Excellent analytical and problem-solving skills.
  • Meticulous attention to detail, sound analytical conclusions and the ability to recognize trends/patterns in data.
     

Technical Skills: (includes systems knowledge needed and process knowledge)

  • Proficiency in the Microsoft Access, MS SQL, Microsoft Office (Excel Macro) , Outlook, ServiceNow
  • Possession of in-depth knowledge and behaviors of Network, applications or IT infrastructure would be an added advantage  
  • Possess strong technical knowledge especially in SQL database queries with minimum basic working experience / knowledge on SPLUNK queries, dashboard, correlation events activities 
  • Knowledgeable in development discipline e.g.: RPA, Python, C, Nintex Workflow
  • Knowledgeable in any Analytics Tools e.g. Tableau, Power BI, SPLUNK
  • Basic knowledge about systems such as SAP,  UNIX, ORACLE, SQL, AS400, Network Security (CISCO knowledge) and key system applications e.g. Windows Active Directory, Microsoft Exchange
  • Possession of in-depth knowledge about Cloud Computing e.g. Microsoft Azure, AWS, GitHub, Openshift, etc would be an added advantage  
  • Possession of relevant certifications (e.g., CISSP, CISA) are a plus.
Your Benefits:

 

We are committed to providing benefits that are competitive and support the needs of our employees.

Application Process

 

Please be informed that only shortlisted candidates will be notified, and you can find out more about our hiring process here.

For more information about business solicitation and recruiting scams, please click here.

We thank you for your interest in ExxonMobil.

 

Stay connect with us
Learn more at our website
Facebook: exxonmobilmalaysiajobs
Twitter: joinexxonmobil
Instagram: exxonmobil_careers.my
Subscribe our channel at YouTube
 

Equal Opportunity Employer
ExxonMobil is an Equal Opportunity Employer. All qualified applicants will be duly considered for employment.

 

Winner of Malaysia's 100 Leading Graduate Employers Award in the Energy/Oil and Gas/Utilities category

 

 

 

Nothing herein is intended to override the corporate separateness of local entities. Working relationships discussed herein do not necessarily represent a reporting connection, but may reflect a functional guidance, stewardship, or service relationship. 

 

Exxon Mobil Corporation has numerous affiliates, many with names that include ExxonMobil, Exxon, Esso and Mobil. For convenience and simplicity, those terms and terms like corporation, company, our, we and its are sometimes used as abbreviated references to specific affiliates or affiliate groups. Abbreviated references describing global or regional operational organizations and global or regional business lines are also sometimes used for convenience and simplicity. Similarly, ExxonMobil has business relationships with thousands of customers, suppliers, governments, and others. For convenience and simplicity, words like venture, joint venture, partnership, co-venturer, and partner are used to indicate business relationships involving common activities and interests, and those words may not indicate precise legal relationships.



  • Kuala Lumpur, Malaysia ExxonMobil Full time

    **About us** At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world’s largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and...


  • Kuala Lumpur, Malaysia ExxonMobil Full time

      About us   At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world’s largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.   The success of our Upstream,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and Low...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and Low...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and Low...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About usAt ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.The success of our Upstream, Product Solutions and Low Carbon...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • Security Analyst

    2 weeks ago


    Kuala Lumpur, Malaysia amIT Global Solution Full time

    **Job Summary** Prometric is looking to fill the role of Security Analyst who will be responsible for implementing security measures, monitoring security processes and procedures, installing and configuring security infrastructure and periodically assisting with risk assessments and internal audits The security analyst will stay abreast of IT Security...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • Security Analyst L1

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    Job Purpose:As a Security Analyst L1, they will be responsible for operationalization of new security platforms in order to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    The OpportunityOur client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives.The Security Operations Analyst is working within a mid-tier organization, the analyst plays a crucial role in maintaining a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    EMIT - Industrial Cyber Security Engineer ExxonMobil ExxonMobil is one of the world's largest publicly traded international oil and gas companies. Learn more at View company page At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical...

  • Security Analyst L1

    4 weeks ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **Job Purpose**: As a Security Analyst L1, they will be responsible for operationalization of new security platforms in order to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Exxon Mobil Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: EMIT - Industrial Cyber Security Engineer Location: Kuala Lumpur, 14, MY Company: ExxonMobil About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded...

  • IT Security Analyst

    5 days ago


    Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    **Industry : Banking** **Key Responsibilities** - 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level-2 analyst in timely manner - Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis - Reach out to respective user to validate security...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **Responsibilities** Knowledge of SIEM (Security Information and Event Management). Familiar with SQL, C, C++, C#, Java, or PHP programming languages. TCP/IP, computer networking, routing, and switching. IDS/IPS, penetration and vulnerability testing. Firewall and intrusion detection/prevention protocols. Windows, UNIX, Vmware, and Linux operating...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    ResponsibilitiesKnowledge of SIEM (Security Information and Event Management).Familiar with SQL, C, C++, C#, Java, or PHP programming languages.TCP/IP, computer networking, routing, and switching.IDS/IPS, penetration and vulnerability testing.Firewall and intrusion detection/prevention protocols.Windows, UNIX, Vmware, and Linux operating systems.Network...

  • Security Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Emergent Risk International Full time

    Threat Monitoring Specialist - Kuala Lumpur, MalaysiaEmergent Risk International (ERI) is seeking to hire a full-time Threat Monitoring Specialist to be embedded on an annual contract with one of our multinational corporate clients in Kuala Lumpur, Malaysia.About US: ERI is a global risk and security intelligence advisory firm headquartered in the United...