VP/AVP, Threat Intelligence Analyst

4 weeks ago


Malaysia Generali Malaysia Full time

Job Scope / Position Summary

Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach.

A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They investigate the level of threat posed by an attack and consequently enable organizations to take informed cybersecurity-based business decisions. These professionals are aware of the cybersecurity risks of concern for different industry verticals and help secure the critical assets that need protection. Threat intelligence analysts prioritize threats and focus on the most severe ones.

The job of a threat intelligence analyst requires relevant experience in cybersecurity and computer networking. Although threat intelligence analysts do not work on IT Infrastructure directly, previous experience as a network engineer or administrator will give them the cushion to fully understand the entire threat landscape.

Main Responsibility

1. Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities, and attacks

2. Ownership of threat intelligence monitoring tool services, product contracts and relationships

3. Assist in the evaluation, development, testing and implementation of emerging data access control technologies, information systems security issues, safeguards, and techniques

4. Provide 24/7 continuous monitoring of all information systems within the environment

5. Recommend mitigation Tactics Techniques and Procedures (TTPs) for identified malicious logic within the customer's environment

6. Maintain current knowledge of tools and best-practices in advanced persistent threats

7. Regularly developing and producing succinct written intelligence reports constructed from technical analysis and collected threat information for internal consumers

8. Contributing cyber security perspective to discussions and decisions regarding technology infrastructure and technology deployments

9. Partnering with peer cyber operations teams to understand events and support technical analysis of malicious cyber security incidents

10. Tracking potential threats associated with attempted intrusions, network & host-based attacks, and coordinating incident response efforts with cyber security teams

Qualification and Experience Requirement

  • Bachelor’s degree (or equivalent) in IT
  • 7 to 10 Years IT Experience
  • Experience with research, technical and business documentation, and analysis.
  • Good understanding of CTI frameworks like Mitre ATT&CK, Cyber Kill Chain, Diamond Model and able to develop threat models based on the frameworks.
  • Experience in translating threat models into actionable intelligence
  • Ability to demonstrate flexibility, initiative, and innovation in dealing with ambiguous, fast-paced situations.
  • Ability to configure, manage and use cyber threat intelligence platforms.
  • Possession of excellent presentation and briefing skills.
  • Possession of excellent oral and written communication skills.
  • Possession of critical thinking and contextual analysis abilities.
  • Professional certifications, including EnCE, GCIH, GCFE, GCFA, GREM, GNFA, GASF, GCTI, CISSP, or other SANS certifications.
#J-18808-Ljbffr

  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...

  • Security Analyst L1

    3 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...

  • Security Analyst L1

    2 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring Responsibilities: Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting Monitor security sensors and review logs to identify network anomalies or intrusions Provide analysis from monitoring, research and assessment of security log data from a large number of heterogeneous security...


  • Malaysia Inviso Corporation Full time

    The Inviso BI Analyst is a key member of our organization who works within Inviso project teams to help our clients derive meaningful business insights from large, complex datasets. Key activities include: Working with customers to understand their business needs and translate them into written requirements which can be understood by technical and...


  • Malaysia Inviso Corporation Full time

    The Inviso BI Analyst is a key member of our organization who works within Inviso project teams to help our clients derive meaningful business insights from large, complex datasets. Key activities include: Working with customers to understand their business needs and translate them into written requirements which can be understood by technical and...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia TIME's group Full time

    Compliance & Risk (Banking & Financial Services)At Citi, we have the opportunity to connect millions of individuals worldwide on a daily basis. With over 200 years of experience, our global network enables us to offer a wide range of financial services and products to clients ranging from consumers to corporations, governments, and institutions, assisting...


  • Malaysia TIME's group Full time

    Compliance & Risk (Banking & Financial Services)At Citi, we have the opportunity to connect millions of individuals worldwide on a daily basis. With over 200 years of experience, our global network enables us to offer a wide range of financial services and products to clients ranging from consumers to corporations, governments, and institutions, assisting...


  • Malaysia Citibank (Switzerland) AG Full time

    AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician page is loaded AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician Apply remote type Hybrid locations Kuala Lumpur Selangor Malaysia time type Full time posted on Posted Yesterday job requisition id Whether you're at the start of your career or looking to...


  • Malaysia Citibank (Switzerland) AG Full time

    AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician page is loaded AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician Apply remote type Hybrid locations Kuala Lumpur Selangor Malaysia time type Full time posted on Posted Yesterday job requisition id Whether you're at the start of your career or looking to...


  • Malaysia Citibank (Switzerland) AG Full time

    AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician page is loaded AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician Apply remote type Hybrid locations Kuala Lumpur Selangor Malaysia time type Full time posted on Posted Yesterday job requisition id Whether you're at the start of your career or looking to...


  • Malaysia TIME's group Full time

    Compliance & Risk (Banking & Financial Services) At Citi, we get to connect millions of people across hundreds of cities and countries every day. And we've been doing it for more than 200 years. We do this through our unparalleled global network. We provide a broad range of financial services and products to our clients – whether they be consumers,...


  • Malaysia TIME's group Full time

    Compliance & Risk (Banking & Financial Services) At Citi, we get to connect millions of people across hundreds of cities and countries every day. And we've been doing it for more than 200 years. We do this through our unparalleled global network. We provide a broad range of financial services and products to our clients – whether they be consumers,...


  • Malaysia Citibank (Switzerland) AG Full time

    AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician page is loaded AVP, AML Financial Crimes Analytics and Data Science (FCADS) Statistician Apply remote type Hybrid locations Kuala Lumpur Selangor Malaysia time type Full time posted on Posted Yesterday job requisition id 24726363 Whether you’re at the start of your career or...