Senior Cyber Security Analyst

3 weeks ago


Kuala Lumpur, Malaysia Endava Full time

Responsibilities

Detect and respond to malicious behavior on cloud systems, SaaS, workstations, servers, and networks Optimizes threat detection products for data loss prevention (DLP), security information and event management (SIEM), advanced email protection, endpoint detection and response (EDR), antivirus, cloud security products, intrusion detection systems, and other industry standard security technologies Review and respond to escalated security events Proactively hunting threats within our environment Write detection signatures, tune systems / tools, develop automation scripts and correlation rules Maintain knowledge of adversary tactics, techniques, and procedures (TTP) Conduct forensic analysis on systems and engage third-party resources as required Provide timely and relevant updates to appropriate stakeholders and decision makers

Qualifications and Experience

2+ years of relevant security experience Bachelor’s in Computer Science, Information Security, Business, Management, Information Technology, or related field Hands-on experience in the detection, response, mitigation, and/or reporting of cyberthreats affecting networks, computer intrusion detection, analysis, and incident response Experience in forensics, malware analysis, threat intelligence Ability to understand, modify and create threat detection rules within a SIEM (Splunk, Sentinel, IBM QRadar) Knowledge and experience with Windows, Linux operating systems, Networks, and Cloud Technologies Experience using Python, Perl, PowerShell, or an equivalent language Experience with network forensics and associated toolsets and analysis techniques Experience with host-based detection and prevention suites (Crowdstrike, Palo Alto, Splunk, Microsoft SCEP, Carbon Black Response, OSSEC, Microsoft Defender, Microsoft Azure Security Center, Azure Sentinel, etc.) The ability to reverse engineer malware is a plus Understanding of log collection and aggregation techniques, Elasticsearch, Logstash, Kibana (ELK), Syslog-NG, Windows Event Forwarding (WEF), etc. Ability to correlate data from multiple data sources to create a more accurate picture of cyberthreats and vulnerabilities Certifications including but not limited to: Azure Security Engineer, CEH – Certified Ethical Hacker, Comptia Security+, CISSP, BTL1, BTL2, CASP, CysA Experience working with cloud technologies (AWS, Azure, SaaS, etc.)

  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Nov/2023, 5:51:40 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Business Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...

  • Security Analyst

    5 days ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Internal Audit- Location - Malaysia - Kuala Lumpur- Description **Primary Objective**: - Assist in the execution of audit plan/ other assignments relating to the following areas: - Cyber security control - Technology risk management **Key Responsibilities**: - Assist in the execution of...

  • Cyber Security Intern

    4 weeks ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...


  • Kuala Lumpur, Kuala Lumpur, Malaysia TeacherOn Full time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia TeacherOn.com Part time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Malaysia Flintex Consulting Pte Ltd Full time

    **Job Description As an IT security officer, you will be performing regular network and system monitoring, security analysis and incident response. You will be responsible for the maintenance and configuration of security monitoring tools as well as the review of alerts and threat intelligence notifications. The Security officer will work with the senior IT...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Analyzing and responding promptly to security alerts - Supervising assigned Incident Response engagements - Contributing to internal tool innovation for enhanced cybersecurity capabilities - Collaborate with relevant stakeholders to enhance the functionality of security controls Requirements, - Minimum 6 years in a technical scope performing Incident...


  • Kuala Lumpur, Malaysia Marsh Full time

    **Sales Leader, Cyber Insurance** Marsh currently has an opportunity for an experienced Cyber Leader to join our fast-growing Cyber team in Marsh. This individual will be responsible for achieving the cyber revenue goals for our Malaysia Retail based in Kuala Lumpur. They will be responsible for collaborating extensively through the organisation to reach...

  • SOC Analyst Level 2

    4 weeks ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...

  • Security Analyst L2

    4 weeks ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...


  • Kuala Lumpur, Malaysia Jom Kerja! Full time

    Job Summary: As a Risk Analyst, you'll work with the Governance Head, handling Risk Reporting and Management tasks. Your job involves collecting Risk data, updating indicators, and presenting reports. You'll analyze how Risks affect the business and help with daily Governance activities. Job Responsibilities: - Report and analyze Risks for Business,...