Security Analyst L2

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

Why choose Logicalis?

As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer priorities such as revenue growth and business, operational efficiency, innovation, risk and compliance, data governance and sustainability.

We strengthen our purpose: to design, support, and execute our customers' digital transformation by converging their vision with our technological expertise and knowledge of the industry. The brand refresh underpins both the evolution of Logicalis' positioning as well as our strategic vision for growth.

The role is part of our Global SOC team, tasked to deliver Managed Security Services (MSS) and help customers achieve its business goals & objectives by re-imagining cybersecurity as one of its business enabler. The role reports to SOC vertical based in Singapore.
It is great opportunity to put your past experiences in building a world class SOC and address cybersecurity challenges of organizations in the region. It provides exposure to wide variety of security technologies, and provides opportunity for the candidate to pioneer in developing SOC and build new MSS offerings.

Accountabilities:


• Work in 24x7 shift environment to handle security incidents and provide level two (L2) support during analysis & investigations to identify the root cause.

• Provide detailed remediation recommendation to customers for the incidents within agreed SLAs, and if required assist them during remediation implementation.

• Execute SOC playbooks, knowledge base to minimize the security incident impact and perform detailed investigation on the infected assets.


• Escalate critical incidents to 3rd level support team, for further analysis & investigations, and demonstrate excellent collaboration skills for timely resolution to minimize impact to customers.

• Review 3rd party threat intel feeds and integrate them into MSS platforms to provide value to our customers.

• Prepare SOC monthly reports, which includes customization based on business requirements and present them to customers during monthly meetings, highlighting risks and mitigation plans.

• Enable regional L1 Security Analysts to deliver seamless L1 support by developing SOC playbooks, relevant and sufficient knowledge base.

The Individual and their Experience:


• Candidate should have at least 3 years of experience working in SOC and MSS environments, with a Bachelor's degree in Computer Science/IT/Information security.

• Excellent hands-on experience on incident analysis using SIEM platforms such as Microsoft Sentinel, IBM QRadar.

• Hands on experience on any Endpoint Protection (EPP) or Endpoint Detection Response (EDR) technologies. Preferred if Microsoft Defender, CrowdStrike.

• Exposure to firewall technologies such as Cisco, Palo Alto, Checkpoint, Fortinet.

• Good understanding of WIN, LINUX environments and well versed with basic LINUX commands and troubleshooting, with a proven Unix (Solaris, Linux, BSD) experience.

• Knowledge on any shell scripting language, and to apply them to automate mundane operations tasks.

• Candidate should have at least one cybersecurity industry certification such as CEH, CHFI.

• Good understanding of basic network concepts and advantage if exposure to cloud technologies.

• Lateral thinking combined with excellent troubleshooting skills, preferably with experience following ITIL standards


  • Security Analyst L2

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer priorities...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    ResponsibilitiesKnowledge of SIEM (Security Information and Event Management).Familiar with SQL, C, C++, C#, Java, or PHP programming languages.TCP/IP, computer networking, routing, and switching.IDS/IPS, penetration and vulnerability testing.Firewall and intrusion detection/prevention protocols.Windows, UNIX, Vmware, and Linux operating systems.Network...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you'll be responsible for:Map your knowledge to a defense in depth strategy implemented on our detection capabilities Analyze security events raised by our tooling and take adequate steps together with the customer's security department to mitigate them Develop and improve playbooks within our SOAR used to automate our investigations &...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    Industry : BankingKey Responsibilities 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level2 analyst in timely manner Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis Reach out to respective user to validate security alert Provide...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Global Resources Sdn Bhd Full time

    Responsibilities Work collaboratively with Account Manager for Client relations Track incident detection and closure Execute risk hunting activities Undertake forensic investigations General intelligence advisories and delegate intelligence aggregation tasks to L Generate new use cases for emerging threats Conduct incident response coordination with customer...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    The RoleWe are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness training.Responsibilities:...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Key Roles & Responsibilities:Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. Responsible for...

  • IT Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia SOFTENGER Full time

    Greetings from Softenger (Malaysia) Sdn. Bhd. We are hiring for one of our Leading client for the role of IT Analyst - Production Supportfor KL, Malaysia.Payroll Company : Softenger MalaysiaPosition : IT Analyst - Production SupportRole : Long term contract (extendable based on performance)Work Location: Menara, Jalan Tun Perak, Kuala Lumpur, MalaysiaOPEN...

  • Security Analyst L1

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    Job Purpose:As a Security Analyst L1, they will be responsible for operationalization of new security platforms in order to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    The OpportunityOur client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives.The Security Operations Analyst is working within a mid-tier organization, the analyst plays a crucial role in maintaining a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management)Client: InsuranceWorking Mode: On SiteJob Type: 12 months contract based & Renewable/ExtendableJob Location: Kuala Lumpur OR CyberjayaOpen for locals or expats that in Malaysia only, with valid EP & NOC requiredJOB DESCRIPTION Use intelligence feeds such as vulnerability...

  • Senior / Lead SOC

    4 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    1 month ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...