Senior / Lead Incident Response (cybersecurity)

2 weeks ago


Kuala Lumpur, Malaysia Randstad Malaysia Full time

about the company
you will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience.

about the job
as the Senior / Lead Cybersecurity Incident Response, you will be responsible for overseeing and managing our organisation's incident response activities. You may have the potential to lead a team of skilled professionals in identifying, analysing, and responding to cybersecurity incidents. Your expertise will be crucial in developing and implementing strategies to mitigate risks and enhance our overall security posture.

about the requirements

  • Bachelorâs degree in Computer Science, Information Security, or a related field
  • Strong understanding of cybersecurity frameworks, standards, and best practices
  • Proficiency in using incident response tools and technologies (e.g., SIEM, EDR, forensic analysis tools).
  • Relevant certifications such as CISSP, CISM, GIAC, or equivalent are highly desirable.

    about the salary / benefits

    • Salary up to RM14000
    • applicants need to be Malaysian or legally allowed to work in Malaysia
    • medical benefits
    • hybrid
    • performance bonus

      experience

      3 years

      skills

      incident response, compromise assessment, threat hunting, threat analysis, threat intelligence

      qualifications

      - Bachelorâs degree in Computer Science, Information Security, or a related field
      - Proficiency in using incident response tools and technologies (e.g., SIEM, EDR, forensic analysis tools)

      education

      Bachelor Degree



  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response Activity To be the lead in investigation during an incident response activity To manage a team or IR members during an incident investigation and response and hunting. Manage all certification related activities for IR Will also coordinate Threat Hunting Activities across multiple tools Plan for TH...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response ActivityTo be the lead in investigation during an incident response activityTo manage a team or IR members during an incident investigation and response and hunting.Manage all certification related activities for IRWill also coordinate Threat Hunting Activities across multiple toolsPlan for TH campaigns based...

  • Cybersecurity Lead

    1 week ago


    Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...

  • Cybersecurity Lead

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...


  • Kuala Lumpur, Malaysia Danone Full time

    About the job To succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project. Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about! **1. Incident Detection and Response**: - Monitor and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Danone Full time

    About the jobTo succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project. Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about1.Incident Detection and Response: Monitor and analyze...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...


  • Kuala Selangor, Malaysia Abhidi Solution Private Limited Full time

    Lead & Manage Security Operations (24x7) team, VAPT, and drive accountability for cyber security delivery - Influence and improve security process, oversee technical delivery and daily operational activities - To evaluate, design and recommend administrative and technical cybersecurity controls - Strong articulation skills to explain security solutions and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Analyzing and responding promptly to security alerts - Supervising assigned Incident Response engagements - Contributing to internal tool innovation for enhanced cybersecurity capabilities - Collaborate with relevant stakeholders to enhance the functionality of security controls Requirements, - Minimum 6 years in a technical scope performing Incident...


  • Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip Energies At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...

  • Digital Forensic

    2 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure - Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure - Develop and maintain open source or in-house tools,...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Security Operations Center (SOC) Lead Are you a seasoned cybersecurity leader with a passion for driving excellence and safeguarding digital assets? Our client, a leading cybersecurity consultancy firm is looking to hire a lead to look after the Security Operations Center (SOC) in Asia Pacific. You will be responsible in, - Driving strategic leadership...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Security Operations Center (SOC) Lead Are you a seasoned cybersecurity leader with a passion for driving excellence and safeguarding digital assets? Our client, a leading cybersecurity consultancy firm is looking to hire a lead to look after the Security Operations Center (SOC) in Asia Pacific. You will be responsible in, - Driving strategic leadership...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cybersecurity Training Specialist Are you a seasoned cybersecurity professional with a flair for training and development? Our client, a global professional services firm is currently on the lookout for a enthusiastic individual to join our team as a Cybersecurity Training Specialist in Kuala Lumpur, Malaysia. As the demand for cybersecurity skills continue...

  • Cybersecurity Manager

    3 weeks ago


    Kuala Lumpur, Malaysia JP Associates Malaysia Full time

    Lead and execute tactical and strategical direction for the function, ranging from planning, implementing and budgeting to motivational and promotional activities expounding the value of information security. Leading a team of cybersecurity professionals on day-to-day operational support, build, run and maintain activities and incident response...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...