Senior / Lead Incident Response (cybersecurity)

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

about the company
you will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience.

about the job
as the Senior / Lead Cybersecurity Incident Response, you will be responsible for overseeing and managing our organisation's incident response activities. You may have the potential to lead a team of skilled professionals in identifying, analysing, and responding to cybersecurity incidents. Your expertise will be crucial in developing and implementing strategies to mitigate risks and enhance our overall security posture.

about the requirements

Bachelor's degree in Computer Science, Information Security, or a related fieldStrong understanding of cybersecurity frameworks, standards, and best practicesProficiency in using incident response tools and technologies (e.g., SIEM, EDR, forensic analysis tools).Relevant certifications such as CISSP, CISM, GIAC, or equivalent are highly desirable. about the salary / benefits
Salary up to RM14000applicants need to be Malaysian or legally allowed to work in Malaysiamedical benefits hybridperformance bonus
experience 3 years
skills incident response, compromise assessment, threat hunting, threat analysis, threat intelligence
qualifications Bachelor's degree in Computer Science, Information Security, or a related field
- Proficiency in using incident response tools and technologies (e.g., SIEM, EDR, forensic analysis tools)
education Bachelor Degree

  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response ActivityTo be the lead in investigation during an incident response activityTo manage a team or IR members during an incident investigation and response and hunting.Manage all certification related activities for IRWill also coordinate Threat Hunting Activities across multiple toolsPlan for TH campaigns based...

  • Cybersecurity Lead

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Danone Full time

    About the jobTo succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project. Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about1.Incident Detection and Response: Monitor and analyze...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MAXIS Malaysia Full time

    Head of Cybersecurity Monitoring Centre page is loaded Head of Cybersecurity Monitoring Centre Apply locations Sg. Besi time type Full time posted on Posted Yesterday job requisition id JR11000 Are you ready to get ahead in your career?We want to empower you turn your ambitions into achievements.We thrive in inclusiveness, diversity and embrace close...

  • Senior / Lead SOC

    1 month ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    4 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP and...

  • Incident Manager

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Technologies Sdn Bhd Full time

    Overseeing the incident management process and team members involved in resolving the incident. Responding to a reported service incident, identifying the cause, and initiating the incident management process. Prioritizing incidents according to their urgency and influence on the business. Producing documents that outline incident protocols such as how to...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ambition Full time

    Job Description Responsibilities:Lead the implementation of Cybersecurity Engineering and Infrastructure deployment, adhering to industry best practices.Plan and implement Cybersecurity solutions and engineering strategies to mitigate security threats.Foster strong relationships with internal and external stakeholders, including clients, vendors, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Michael Page Full time

    About Our Client This client is a prominent Malaysian financial institution offering a comprehensive range of investment banking services. Renowned for its expertise in equity broking, investment management, and corporate advisory, the bank provides innovative solutions to a diverse client base, supported by robust market insights and financial acumen. Job...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining a distinguished cybersecurity team that provides a wide range of advanced solutions. Leveraging their expertise, they are committed to delivering top-notch cybersecurity defenses tailored to specific needs, enhancing digital resilience. about the job SIEM Implementation and Management: design, deploy, and maintain SIEM...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mastercard, Inc. Full time

    Managing Consultant, CybersecurityOur PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Openwave computing services Pvt Ltd Sdn Malaysia Full time

    Job Title: Executive - Incident & Problem ManagementJob Summary:The Executive - Incident & Problem Management is responsible for overseeing and managing critical incidents, crises, and other broadly impacting events. This role involves leading incident bridge calls, facilitating real-time information flow, escalating issues to senior management, and driving...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Netpluz Asia Pte Ltd Full time

    Who Are We?Netpluz is a one-stop managed communications service provider for businesses. We deliver reliable, high-performance communications services for your business's data, voice, video, cybersecurity, mobility and analytics needs.Our young brand was incorporated in 2015, but our team has been pioneering network communications technologies in Singapore...

  • Incident Manager

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Technologies MSC Sdn. Bhd Full time

    JOB PURPOSE: To manage the Incident & Problem Management functions to ensure quick restoration for systems and services for the business entities. To facilitate Service Management in their efforts to increase the maturity of the IT Service management processes from the perspective of Incident & Problem Management To coordinate strategic planning's to develop...