Senior Threat Detection Engineer

Found in: Talent MY C2 - 1 week ago


Kuala Lumpur, Malaysia Grab Full time

Life at Grab

At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia.

Get to know the Team

You’ll be part of an exciting team that is responsible for the Grab Cyber Defence with the core mission of defending Grab and Grabbers from external and internal threat actors. We do this by detecting, hunting and responding to those threat actors. Cyber Defence continuously prepares by emulating threat actors to test and practice our defenses. Based on the work we do and data we collect, we provide insights to our key stakeholders on current and future threats to Grab. 

Get to know the Role

You should have 3-5 or more years in a Security Operations Centre where you have strong security operations analytical skills and understand alerts generated by Cyber Security tools and mentored and assisted junior team members. Alternatively, you may have very strong Cyber Security domain knowledge in Pen-testing, Red-team, Digital Forensics, Cyber Threat Intelligence or similar experience and looking for a slight shift. 

As a Grab Senior Threat Detection Engineer, your core responsibilities are triaging and finding ways to reduce the mean time to detection and containment of a threat before it becomes a larger threat to Grab. You would be helping the junior and team leads understand and triage alerts as well. You are confident in reaching out to Grabbers directly at all seniority levels and cultures, to determine if an action was a threat to Grab. 

You would have improved Security Operations in your previous roles by reducing false positives, creating new alert criteria. You may have done some automation already (SOAR, scripting or engineering) or have good ideas on how to operate in a large scale and complex environment. You have helped out or maybe lead incidents and can work independently given a task. Malware and analysis of obfuscated scripts may have been something you are highly proficient at. 

You want to participate in threat hunting and purple team engagements to improve Cyber Defence core mission. 

You’ll be surrounded by equally driven and passionate individuals and supported via training and given time to learn.

The Day-to-Day Activities

Review Cyber Security alerts evaluate their severity and escalate as required.

Review alert criteria for host and network intrusions and push them to production. Also produce decision criteria and playbooks for alerts, automating as much as possible. 

Mature existing detection rules, and create automated tests and automation workflows to improve the overall detection capability. 

Contribute to identifying gaps in the current logging and detection capability and suggest mechanisms to remediate these gaps. 

Contribute to threat hunting, purple team efforts searching for unknown malicious activity in our network using the latest threat intel and knowledge of Cyber security. 

Respond with the team when an incident occurs, you will be on the front lines of response for the entire company.

Contribute to engaging the overall Grab team, working collaboratively to address Grab’s security challenges while understanding business needs.

The Must-Haves

3-5 years of experience in a Security Operations Centre or worked as a Pentester, Red-teamer, Cyber Threat Intelligence, Digital Forensics or Incident Response who wants to make a slight shift. 

Ability to work on an on-call basis in a rotating roster.

Some experience working with SIEM.

Some experience conducting triaging and escalation in a Cyber Security Operations environment. 

Knowledge of frameworks such as ATT&CK and kill-chain and good communication skills.

Willingness to work in a regional role covering multiple cultures and countries 

Working collaboratively with other team members.

Strong, proven track record of delivering results in fast-paced, resource-scarce environments. Assume your favorite tool is not available but that you have the chance to learn a new one.

Ability to handle stress effectively and maintain strong output during triage or incidents. 

Curiosity and a relentless drive to understand how complex IT environments work and how detections can be built.

Participated in Incident Response in complex corporate environments.

Experience with multiple security tools/systems/logs (network, EDR, WAF, OS etc.)

Some scripting ability to automate tasks or process large amounts of unstructured data.

Developing security rules in a SIEM platform

The Nice-to-Haves

Some Cloud knowledge, CI/CD pipelines, Containerisation and bringing a Cyber Security mindset to the mix.

Relevant industry certifications 

Cyber Security: SANS GCIH, GMON, GCIA, GCFA, SIEM etc.;

Cloud infrastructure: (AWS, Azure, GCP). 

Developing security rules in a SIEM platform, workflows in a SOAR platform and working knowledge of cloud platforms.

Our Commitment

We recognize that with these individual attributes come different workplace challenges, and we will work with Grabbers to address them in our journey towards creating inclusion at Grab for all Grabbers.


  • Cyber Security Threat Hunter, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...

  • Detection & Response Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia WithSecure Full time

    Job Description WithSecure is world renowned for its End Point Protection solutions – providing preventative and proactive protection to tens of millions of computers and smart devices globally. Over the past few years, the company has successfully entered new markets and has increased its portfolio to include security services. Our Managed...

  • Detection & Response Lead

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia WithSecure Full time

    Job Description WithSecure™ protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread...

  • Senior Cyber Security Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Endava Full time

    Responsibilities Detect and respond to malicious behavior on cloud systems, SaaS, workstations, servers, and networks Optimizes threat detection products for data loss prevention (DLP), security information and event management (SIEM), advanced email protection, endpoint detection and response (EDR), antivirus, cloud security products, intrusion...

  • Specialist, Cyber Threat Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...

  • Senior Team Manager

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia F-Secure Corporation Full time

    WithSecure™ protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive...

  • Senior Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Malware Analyst** We are seeking a curious and motivated individual to join our threat research team as a Junior Malware Analyst. In this role, you'll gain hands-on experience by assisting senior analysts with malware sample investigations, learning essential reverse engineering techniques, and contributing to the creation of threat intelligence...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...

  • Endpoint Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia MVC Resources Full time

    Working Arrangement: Hybrid We are looking for an experienced Endpoint Security Engineer to join our team. The ideal candidate will have a strong background in endpoint security, with experience in designing, implementing, and maintaining endpoint security solutions. The candidate should be familiar with the latest endpoint security technologies and have...

  • Endpoint Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia MVC Resources Full time

    Job DescriptionWorking Arrangement: Hybrid We are looking for an experienced Endpoint Security Engineer to join our team. The ideal candidate will have a strong background in endpoint security, with experience in designing, implementing, and maintaining endpoint security solutions. The candidate should be familiar with the latest endpoint security...


  • Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    **Note**: Skill: Vulnerability management, Security; 5 years; **Task Description**: Support & maintain the vulnerability detection & mitigation best practice Analyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending; Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Malaysia Danone Full time

    About the job To succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project. Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about! **1. Incident Detection and Response**: - Monitor and...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...

  • Senior Process Safety Engineer

    Found in: beBee jobs MY - 1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA reputable and seasoned EPCC contractor offering comprehensive solutions to fulfill the needs of clients in Malaysia's petrochemicals, chemical, and general industries. about the jobResponsible for leading as a Design HSE Engineer, overseeing and collaborating with third-party consultants and clients on Design HSE Studies, Loss Prevention...

  • Senior Manager, Group Application Security

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia FWD Life Insurance Corporation Full time

    About FWD Group FWD Group is a pan-Asian life insurance business with approximately 11 million customers across 10 markets, including some of the fastest growing insurance markets in the world. Established in 2013, FWD is focused on making the insurance journey simpler, faster and smoother, with innovative propositions and easy-to-understand products,...

  • Senior Consultant, OT Security

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Averis Full time

    Grow your career with usHere at Averis, our common purpose is to improve lives by developing resources sustainably. Our people are crucial in helping us to realise our vision to be one of the best Global Business Solution (GBS) organization to support our customers in creating value for the Community, Country, Climate, Customer and Company.Role...

  • Senior Field Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia McDermott International Full time

    Job Overview: The Senior Field Engineer prepares for and executes offshore pipeline and umbilical pre-commissioning operations. 

  • Senior Principal Operations Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia McDermott International Full time

    Job Overview: The Senior Principal Operations Engineer manages a team of Engineers for the preparation and execution of offshore installation operations.