IT Security Specialist, Incident Response

Found in: Talent MY C2 - 2 weeks ago


Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

Open Position: IT Security Specialist, Incident Response (IT Shared Services)



A well-established Global IT Shared Services is currently looking for IT Security Specialist (Incident Response) to join the team and be based in the Kuala Lumpur office.



Key responsibilities include:
  • Directly involve in global IT Security incident response events, including managing & detecting incidents, developing corrective action plans, re-assessing risk, providing solutions to the stakeholders
  • Perform IT Security threat management such as threat modeling and develop use cases for security monitoring and proactive preventative methods
  • Developing procedure and standard operating documents related to Security configuration, patching, troubleshooting guides and etc
  • Continuously looking security analysis, recommendation and service improvement plan to stakeholders
  • Good experience in using tools such as DLP, IPS, SIEM and other firewall related solutions
  • Holding CEH, CISCO Security and other relevant certifications would be added advantage
  • Self-motivated and enjoy working in positive & productive environment




If you are interested, please send your CV to  for a confidential discussion.

 


Visit us at .

Please take note that only shortlisted candidates will be notified.

 


#IT #InformationTechnology #itsecurity #incidentresponse #spoc #analsysis #ips #firewall #career #cv #jobs #jobseekers #jobopportunity #btcmalaysia #btcrecruitment



  • IT Security Specialist, Incident Response

    Found in: Talent MY C2 - 2 weeks ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Specialist, Incident Response (IT Shared Services)A well-established Global IT Shared Services is currently looking for IT Security Specialist (Incident Response) to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Directly involve in global IT Security incident response events,...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...

  • Cybersecurity Incident Response

    Found in: Talent MY C2 - 2 weeks ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: Cybersecurity Incident Response (IT Shared Services)A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Directly involve in global IT Security incident response events, including managing & detecting...


  • Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response Activity To be the lead in investigation during an incident response activity To manage a team or IR members during an incident investigation and response and hunting. Manage all certification related activities for IR Will also coordinate Threat Hunting Activities across multiple tools Plan for TH...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Analyzing and responding promptly to security alerts - Supervising assigned Incident Response engagements - Contributing to internal tool innovation for enhanced cybersecurity capabilities - Collaborate with relevant stakeholders to enhance the functionality of security controls Requirements, - Minimum 6 years in a technical scope performing Incident...

  • Lead Analyst, Threat Monitoring

    Found in: Talent MY C2 - 2 weeks ago


    Kuala Lumpur, Malaysia AIA Full time

    Description • Develop AIA's information technology security procedures and overall cyber security framework • Evaluate, test, recommend, coordinate, monitor and maintain IT security policies, procedures and systems including access management for both hardware and software • Design, implement and troubleshoot various information systems and...


  • Kuala Lumpur, Malaysia POWER IT SERVICES Full time

    **Job Title : Security Operations Expert** **Location **: **Kuala Lumpur** **Job Type : Contract** **Duration : 1 Year** **Key Responsibilities** - Provide guidance and perform day-to-day security operations management and reporting as 1st line of defense (execution). That includes managing related Request, Incident, Change and Problem tickets for...

  • Specialist, Cyber Threat Response

    Found in: Talent MY C2 - 2 weeks ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...

  • Endpoint Security

    6 days ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    We are looking for an intermediate level security specialist to join our Global Cyber Fusion Center. The role will support our continuous threat monitoring, hunting & response capabilities; and be a key contributor to key endpoint security projects & initiatives. **Responsibilities**: - Threat Monitoring Investigations - deep dive into Tier 1 & Tier 2...


  • Kuala Lumpur, Malaysia HERCULES SECURITY SDN BHD Full time

    Monitor and patrol designated areas to ensure the safety and security of the premises and its occupants. - Enforce access control procedures by checking identification, permits, and authorizations of individuals entering the premises. - Prevent unauthorized entry and potential security breaches by maintaining a strong physical presence and vigilance. -...


  • Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    **Job Highlights**: - Sponsored meals if you work at the office! - We championed hybrid work arrangement. Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible...

  • Detection & Response Analyst

    Found in: Talent MY C2 - 2 weeks ago


    Kuala Lumpur, Malaysia WithSecure Full time

    Job Description WithSecure is world renowned for its End Point Protection solutions – providing preventative and proactive protection to tens of millions of computers and smart devices globally. Over the past few years, the company has successfully entered new markets and has increased its portfolio to include security services. Our Managed...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...

  • MGR, Network Security Specialist, Technology

    Found in: Talent MY C2 - 2 weeks ago


    Kuala Lumpur, Malaysia United Overseas Bank Full time

    MGR, Network Security Specialist, Technology & Operations Posting Date: 22-May-2023 Location: Kuala Lumpur, Wilayah Persekutuan, MY Company: United Overseas Bank (Malaysia) Bhd About UOB United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories...


  • Kuala Lumpur, Malaysia OAKWOOD HOTEL & RESIDENCE KUALA LUMPUR Full time

    **Security Operations**:Supervise security staff and coordinate their activities to maintain a safe environment. Conduct regular security patrols and monitor surveillance systems. **Emergency Response**:Develop and implement emergency response plans for various scenarios, including fires, evacuations, and medical emergencies. Conduct regular drills to...

  • Security Architect

    5 days ago


    Kuala Lumpur, Malaysia POWER IT SERVICES Full time

    **Job Title: Security Architect** **Job Type : Contract** - **Primary Skills** Should have extensive security experience on all the domains of Managed Security services - Should have work on RFP /RFI for global or local clients - Should have exposure on compliance and regulatory. requirements like PCI DSS ,SOX - Should have extensive experience of around...


  • Kuala Lumpur, Malaysia Suria KLCC Sdn Bhd Full time

    **Job Descriptions**: - To coordinate and supervise all security activities and to assist the Security Manager in all aspect of security duties to preempt any breach of security in the centre, ensuring at all times, the safety of retailers, customers and staff of Suria KLCC - Assist Security Manager in ensuring overall security of shopping centre - To...

  • Incident Manager

    5 days ago


    Kuala Lumpur, Malaysia Tentacle Technologies MSC Sdn. Bhd Full time

    JOB PURPOSE: - To manage the Incident & Problem Management functions to ensure quick restoration for systems and services for the business entities. - To facilitate Service Management in their efforts to increase the maturity of the IT Service management processes from the perspective of Incident & Problem Management - To co-ordinate strategic planning’s...

  • IT Security Analyst

    6 days ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...