Specialist, Cyber Threat Response

Found in: Talent MY C2 - 1 week ago


Kuala Lumpur, Malaysia Standard Chartered Bank Full time

Role Responsibilities

Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents.

Responsibilities

Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Oversight on security incident response activities performed by Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Proactive service improvements of monitoring & response playbooks to include lessons learnt from past incidents and perform deep-dive analysis on identified/known Tools, Techniques and Procedures (TTPs) of the cyber attacks. Keep abreast on latest cyber security threats and vulnerabilities, in line with the changing Threat Landscape, Regulatory and Compliance requirements. Validates and evergreen the cyber security incident response plans, playbooks and other relevant Standard Operating Procedures within Cyber Defence Centre. Work closely with Cyber Defence Alliance (CDA) and Collective Intelligence & Command Centre (CnC) for collective response and situational awareness. Cross collaboration and participate in joint investigations with Fraud, FCC/i3 and Property Participate in the cyber stress testing and Table Top Exercises (TTXs)

Strategy

Keep abreast on latest cyber security threats and vulnerabilities, in line with the changing Threat Landscape, Regulatory and Compliance requirements. 

Business

Take client-centric approach, supporting business in minimising risks from cyber threats. 

Processes

Ensure adherence to all internal and external policies, procedures and regulations. 

People & Talent

Lead through example and build the appropriate culture and values. Provide guidance and oversight to Tier-1 analysts and junior colleagues. 

Risk Management

Be aware of, identify and escalate all risk issues and concentrations in accordance to the firm’s Group Information and Cyber Security Policy. Where appropriate, direct remedial action and/or ensure adequate reporting to Risk Committees.

Governance

Promote an environment where compliance with internal control functions and the external regulatory framework is a central priority of the service. 

Regulatory & Business Conduct

Display exemplary conduct and live by the . Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct. Effectively and collaboratively identify, escalate, mitigate, and resolve risk, conduct and compliance matters.

Key stakeholders

CISO, Security Monitoring and Alerting, Major Incident Management, Problem Management

Other Responsibilities

This position involves an “on-call” rostering component for escalated incidents. 

Our Ideal Candidate

Diploma or Bachelor Degree in Engineering, Computer Science/Information Technology or its equivalent GAIC Certified Incident Handler (GCIH) and CERT Certified Computer Security Incident Handler (CSIH) would be a plus.

Role Specific Technical Competencies

5+ years of exposure in IT Incident Management, Incident Handing and Incident Response within a Tier 1 banking organization and advantage in a command centre environment (SOC). Extensive knowledge and experience with security technologies including; EDR, IDS/IPS, Firewalls & Log Analysis, SIEM, Anti-Virus, Malware Protection, Network Packet Analyzer. Strong knowledge of current threat landscape including common attack types, malware capabilities and recent well publicised security incidents Experience in team management Experience in managing critical and high impact situations related to technology failure Technology support experience in hardware / software SME L2-3 levels High degree of logical, analytical, & communication skills English to an excellent standard – both written & oral Strong ethics, loyalty and understanding of inclusiveness Ability to deliver consistent results under pressure Demonstrated - New Ways of Thinking ‘apex’ leadership
  • Cyber Security Threat Hunter, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...

  • Endpoint Security

    1 day ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    We are looking for an intermediate level security specialist to join our Global Cyber Fusion Center. The role will support our continuous threat monitoring, hunting & response capabilities; and be a key contributor to key endpoint security projects & initiatives. **Responsibilities**: - Threat Monitoring Investigations - deep dive into Tier 1 & Tier 2...

  • Senior Threat Detection Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Grab Full time

    Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Get to know the Team ...

  • Cyber Edr

    7 days ago


    Kuala Lumpur, Malaysia Luxoft Full time

    **Project** Description**: One of the global banks is expanding its presence in APAC. As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion. **Responsibilities**: - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...


  • Kuala Lumpur, Malaysia PETRONAS DIGITAL SDN. BHD. Full time

    Key Accountabilities 1) Governance and Controls - Lead and execute the monthly, quarterly, and annual Cyber risk assurance reports to ensure all the data are available for review and assessment. 2) Operational Excellence - Lead and execute the Group's digital risks reporting through collaboration with relevant stakeholders, as per agreed guidelines to ensure...


  • Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response Activity To be the lead in investigation during an incident response activity To manage a team or IR members during an incident investigation and response and hunting. Manage all certification related activities for IR Will also coordinate Threat Hunting Activities across multiple tools Plan for TH...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...

  • Director, ICS Threat Risk Governance CPBB

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities This role is aligned to Consumer, Private and Business Banking (CPBB) business and will need to work closely with the designated technology delivery teams to holistically address Information Cyber Security (ICS) risk. The “Business ICS Risk, Director – Threat, Risk and Governance, CPBB” role will need to be adaptive and...

  • Manager - Technology & Cyber Risk Management

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...

  • Detection & Response Lead

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia WithSecure Full time

    Job Description WithSecure™ protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread...

  • Lead Analyst, Threat Monitoring

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia AIA Full time

    Description • Develop AIA's information technology security procedures and overall cyber security framework • Evaluate, test, recommend, coordinate, monitor and maintain IT security policies, procedures and systems including access management for both hardware and software • Design, implement and troubleshoot various information systems and...

  • IT Security Specialist, Incident Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: IT Security Specialist, Incident Response (IT Shared Services)A well-established Global IT Shared Services is currently looking for IT Security Specialist (Incident Response) to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Directly involve in global IT Security incident response events, including managing...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia McDermott Full time

    Cyber SOC Lead **Essential Qualifications and Education**: - Working knowledge of the following Information Security domains, 4 required, security operations mandatory - Security Operations (mandatory) - Cloud Security - Network Security - Vulnerability and Threat Management - Identity and Access Management (IAM) - Database Security - Application...

  • IT Security Specialist, Incident Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Specialist, Incident Response (IT Shared Services)A well-established Global IT Shared Services is currently looking for IT Security Specialist (Incident Response) to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Directly involve in global IT Security incident response events,...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...

  • Detection & Response Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia WithSecure Full time

    Job Description WithSecure is world renowned for its End Point Protection solutions – providing preventative and proactive protection to tens of millions of computers and smart devices globally. Over the past few years, the company has successfully entered new markets and has increased its portfolio to include security services. Our Managed...

  • (ML)Sr. Analyst – Client and Third-party Intelligence

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities We’re building a new team that focuses on the increasingly critical and complex area of client and supply-chain security. The Client & Third-Party Intelligence (CTPI) team will work to proactively identify relevant threat intelligence applicable to our diverse portfolio of clients, and third-party suppliers. This role is ideal...

  • Senior Team Manager

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia F-Secure Corporation Full time

    WithSecure™ protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive...