SOC Incident and Alert Consultant

2 weeks ago


Kuala Lumpur, Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

Job Highlights:

  • Sponsored meals if you work at the office
  • We championed hybrid work arrangement.


Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response.

Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident remediation status and escalates to relevant parties.

Handles incidents according to response plans/runbooks and escalates incidents to related parties, tier 2 or tier 3 for remediation. Reviews incidents after closure for potential defense and process improvements. Supports discovery, configuration, and vulnerability scanning. Work on service request tickets by receiving and handling requests for service, following agreed procedures. (Including set up new user's accounts, give access to certain software, network folder, etc.)

  • Manage incident response including incident detection, analysis, containment, eradication, recovery, and chain of evidence/ forensic artifacts required for additional investigations.
  • Conduct thorough checklistbased investigation of security events generated by detection mechanisms such as SIEM, IDS/IPS, AV.
  • Categorize the events and raise necessary incidents after a thorough quality check of the event.
  • Utilize advanced network and host forensic tools to triage and scope an incident.
  • Perform investigation and analytics of network, hostbased payloads and artifacts concerning the incident.
  • Correlate additional context from the Threat Intelligence (TI) team for the incident during investigation and analysis.
  • Participate in Vulnerability Management processes.
  • Create recommendations and requirements for content detection and response, enhancements to SOC process & procedures and systems.
  • Provide technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation.
  • Work as part of a team to ensure that corporate data and technology platform components are safeguarded from known threats.
**Job Qualifications: - Demonstrates a broad awareness of cybersecurity events, threats, and actors, including trends and emerging systemic risks.

  • Basic understanding of Operating Systems, Virtualization technologies, Network Devices, Cloud computing concepts, Web Proxies, Firewalls, Intrusion Detection/Prevention Systems, Antivirus Systems, Data Loss Prevention, Vulnerability Assessment tools.
  • Strong understanding of security incident management, malware management and vulnerability management processes.
  • Ability to follow through on all phases of the incident response and identify attacks, determine initial vectors, and complete scope of incidents.
  • Experience in troubleshooting in a technical environment as well as basic forensics tools and web history tools.
  • Excellent English written and verbal skills.
  • Security monitoring experience with SIEM technologies (e.g. IBM QRadar, Splunk, Sentinel, ManageEngine or SolarWinds).

Personal Qualities:

  • Innovative and eager to learn in a rapidly evolving field
  • Personality traits, work habits, communication, and social skills are necessary to work effectively within a dynamic and highly operational environment.
  • Exemplary personal and professional integrity and demonstrate strong interpersonal skills.
  • Excellent analytical and problemsolving skills with strong attention to detail
  • Ability to manage multiple tasks, priorities, and operational assignments in a highpressure environment.
  • Must have good time management skills with a demonstrated ability to complete assignments in a timely, highquality manner.
  • Shift work and/or Standby/oncall availability required
  • Working Conditions & Compensation

Shift work required

  • Oncall/standby availability required
  • Travel: n/a possibly rarely
  • Security Operation Center positions require employees to obtain and maintain a security clearance.
  • Life at Arvato Systems Malaysia:

If you're looking to be creative and at the same time putting on the entrepreneurship hat while working on Technology related work, then you fit right into our culture.


Top 10 Perks & Benefits on Why You Should Join Us:

  • Yearly Company Trip.
  • We promote flexi work arrangements having flexi benefits where employees could enjoy what they see fit.
  • Besides Annual Leaves & Sick Leaves, we have other unique paid timeoffs such as Birthday Leave & Child Care/Parental Leave.
  • We got you covered in terms of insurance alongside with your immediate family members (Spouse & Children only).
  • Attractive Employee Referral Program.
  • Sponsored meals if you work at the office
  • Unlimited coffee refills with stateoftheart barista coffee machine where you can practice on your preferred choice of latte art.
  • Believes in learning and people development

  • SOC Team Lead

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Global Resources Sdn Bhd Full time

    SOC Team LeadResponsibilities:Supervision and Leadership: Lead and supervise a team of Level 1 SOC analysts. Provide guidance, mentorship, and support to team members. Ensure that team members are trained and equipped to handle their responsibilities effectively.Incident Detection and Analysis: Monitor security alerts and events to identify potential...

  • Senior / Lead SOC

    1 month ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    4 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ssquad Global Full time

    Full Job DescriptionJob Title: Technical Support/ Service Engineer/ SoC TraineeLocation: Kuala Lumpur, MalaysiaExperience: FreshersAbout Us:Ssquad is a leading company in the hardware and software business, committed to delivering top-quality products and services to our clients globally. We are looking for a skilled Procurement Specialist who can...

  • SOC Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Ekco Full time

    SOC AnalystAbout EkcoFounded in 2016 Ekco is now one of the fastest growing cloud and security solution providers in EuropeWe specialise in enabling companies to progress along the path of cloud maturity, cybersecurity, managing transformation and driving better outcomes from our customers' existing technology investments.We are the people who power your...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MAXIS Malaysia Full time

    Head of Cybersecurity Monitoring Centre page is loaded Head of Cybersecurity Monitoring Centre Apply locations Sg. Besi time type Full time posted on Posted Yesterday job requisition id JR11000 Are you ready to get ahead in your career?We want to empower you turn your ambitions into achievements.We thrive in inclusiveness, diversity and embrace close...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Danone Full time

    About the jobTo succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project. Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about1.Incident Detection and Response: Monitor and analyze...

  • SOC Incident

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn Bhd Full time

    Arvato Systems specializes in IT solutions for Digital Transformation with over 3,000 staff in 25 locations around the world including Asia, Europe and North America. The Arvato Systems team develops the IT solutions and smart srvices that make our clients more agile and more competitive, enabling them implement innovative business models. We integrate and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryJob Family Group:IT&S GroupAt BP, we are playing to winbp Technology is the home to some of bp's brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow.Security Operations Center (SOC) is the front-line detection and response service that provides; monitoring, recognition...


  • Kuala Lumpur, Kuala Lumpur, Malaysia DKSH Full time

    Location:Kuala Lumpur, MYJob Summary: This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization's cybersecurity and mitigate cyber risk on an ongoing basis.General Responsibilities: Monitors and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia 2019 Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia 2019 Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...

  • Security Analyst L2

    4 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...

  • Security Analyst L2

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...

  • SOC Intern

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer priorities...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...

  • Associate Consultant

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Power IT Services private limited Full time

    Job Scope and Responsibilities: Serve as a primary point responsible for the overall health, performance, and capacity of VMware Cloud Foundation platform. Function well in a fastpaced, rapidly changing environment and where things needs to be sorted at in a dynamic environment Experience with VMware virtualisation skills is a MUST (vSphere, NSX-T, vSAN,...