Cyber Security Threat Hunter, Analyst

Found in: Talent MY C2 - 1 week ago


Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time
Job Description
Open Position: Cyber Security Threat Hunter, Analyst (MNC Company)

A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.

Key responsibilities include:
• Must possess at least diploma or degree in IT or any related area.
• Identifying and prioritizing emerging threats and potential attack campaigns.
• Capable of autonomously detecting issues, driving solutions, and offering recommendations.
• Develop and improve new and current threat hunting detection solutions.
• At least 5 years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering,or Cyber Threat Intelligence.
• Having Cyber Security certifications such as CISSP, CISA, GSEC, CEH or etc would be an added advantage.
• Strong knowledge in Microsoft applications such as Word, PowerPoint and Excel.

If you are interested, please send your CV to lai@btcrecruitment.com for a confidential discussion.

Visit www.btcrecruitment.com today.

Please take note that only shortlisted candidates will be notified.

#IT #ThreatHunter #CyberSecurity #Splunk #CV #career #jobs #jobsmalaysia #jobsopportunity #btcmalaysia #btcrecruitment #Malaysia #tehtarik #tehtarikmalaysia


Requirements
Finance Manager, Corporate, Insurance, Career, Jobseekers, IT, ETL, Software Engineer. Software Developer, Pricing, Insurance, Finance, Financial, IT, Information Technology, Operations, Product Development, Finance, Pricing
  • Specialist, Cyber Threat Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...

  • Business Analyst

    7 days ago


    Kuala Lumpur, Malaysia Skill quotient Full time

    Greetings from Skill quotient! We are hiring for Malaysians! Position: Business Analyst(Cyber security) 1 Year extended contract Payroll: Skill quotient Location: KL **Requirements**: Total 5+ years of exp 3-4 years of professional experience as a Business Analyst in the Cyber Security Industry. +918700751647 **Salary**: RM6,000.00 - RM8,000.00 per...


  • Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia - Tech Hiring - 3072035 **Job Description**: **SOC Consultant (L1 Level)** - Location: Kuala Lumpur, Malaysia **Required skills**: - 2-5 Years of Experience in SOC - Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc). - Install / configure / build / fine-tune the SIEM...

  • IT Security Analyst

    2 days ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...

  • Senior Threat Detection Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Grab Full time

    Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Get to know the Team ...

  • Cyber Edr

    7 days ago


    Kuala Lumpur, Malaysia Luxoft Full time

    **Project** Description**: One of the global banks is expanding its presence in APAC. As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion. **Responsibilities**: - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including...

  • Endpoint Security

    2 days ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    We are looking for an intermediate level security specialist to join our Global Cyber Fusion Center. The role will support our continuous threat monitoring, hunting & response capabilities; and be a key contributor to key endpoint security projects & initiatives. **Responsibilities**: - Threat Monitoring Investigations - deep dive into Tier 1 & Tier 2...

  • IT SOC Manager, Security

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT SOC Manager, Security (MNC Company)An MNC Company is looking for IT Security Operations Center (SOC) Manager to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud, Network, IT Infrastructure...

  • (ML)Sr. Analyst – Client and Third-party Intelligence

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities We’re building a new team that focuses on the increasingly critical and complex area of client and supply-chain security. The Client & Third-Party Intelligence (CTPI) team will work to proactively identify relevant threat intelligence applicable to our diverse portfolio of clients, and third-party suppliers. This role is ideal...


  • Kuala Lumpur, Malaysia PETRONAS DIGITAL SDN. BHD. Full time

    Key Accountabilities 1) Governance and Controls - Lead and execute the monthly, quarterly, and annual Cyber risk assurance reports to ensure all the data are available for review and assessment. 2) Operational Excellence - Lead and execute the Group's digital risks reporting through collaboration with relevant stakeholders, as per agreed guidelines to ensure...

  • Senior Cyber Security Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Endava Full time

    Responsibilities Detect and respond to malicious behavior on cloud systems, SaaS, workstations, servers, and networks Optimizes threat detection products for data loss prevention (DLP), security information and event management (SIEM), advanced email protection, endpoint detection and response (EDR), antivirus, cloud security products, intrusion...

  • Manager - Technology & Cyber Risk Management

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...

  • Director, ICS Threat Risk Governance CPBB

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities This role is aligned to Consumer, Private and Business Banking (CPBB) business and will need to work closely with the designated technology delivery teams to holistically address Information Cyber Security (ICS) risk. The “Business ICS Risk, Director – Threat, Risk and Governance, CPBB” role will need to be adaptive and...

  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Arashs Technology Full time

    "To begin as an INTEGRATOR, and finally an INNOVATOR."Arashs Technology is an information technology firm dedicated to assist institutions and organizations achieve their financial objectives by more effectively managing solutions that encompass analyzing, planning, and managing implementation of their information systems. It is in line with the company...

  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Snaphunt Full time

    The Offer5-day work week with a hybrid working arrangement.Excellent growth and career advancement opportunities.Competitive remuneration package.Great MNC (energy sector) working culture.The JobYou will be responsible for : Responsible for the end-to-end overall solution and services activities related to CyberSecurity requirements and new emerging related...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...

  • IT SOC Manager, Security

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: IT SOC Manager, Security (MNC Company)An MNC Company is looking for IT Security Operations Center (SOC) Manager to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud, Network, IT Infrastructure and etcGood...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Malware Analyst** We are seeking a curious and motivated individual to join our threat research team as a Junior Malware Analyst. In this role, you'll gain hands-on experience by assisting senior analysts with malware sample investigations, learning essential reverse engineering techniques, and contributing to the creation of threat intelligence...