Cybersecurity Incident Responder Apac

2 weeks ago


Kuala Lumpur, Kuala Lumpur, Malaysia Danone Full time
About the job


To succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project.

Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about

1.

Incident Detection and Response:


  • Monitor and analyze security alerts and logs to promptly identify and respond to potential security incidents.
  • Participate in the response and investigation of security breaches, working closely with crossfunctional teams to contain and mitigate threats.

2.

Threat Analysis and Mitigation:


  • Utilize your experience to analyze network traffic, logs, and other data sources to detect and investigate threats.
  • Collaborate with internal teams to assess incidents and recommend appropriate remediation actions.
  • Leverage advanced threat detection tools and techniques to proactively identify emerging risks.

3.

Vulnerability Management:


Security Operations management:

  • Participate in the operation and continuous improvement of security information and event management (SIEM) systems.
  • Develop and refine standard operating procedures (SOPs) for incident response and other critical processes.

5.

Threat Intelligence Integration:


  • Stay abreast of emerging threats, vulnerabilities, and tactics through continuous research and engagement with cybersecurity communities.
  • Incorporate threat intelligence into your daily analysis and response activities to enhance proactive threat detection.

6.

Documentation and Reporting:


  • Create comprehensive incident reports, analysis summaries, and documentation.
  • Maintain meticulous records of incidents, investigations, and mitigation efforts About you
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field (or equivalent work experience).
  • Minimum of 2 years of handson experience in a SOC, CERT, or similar cybersecurity role.
  • Professional certifications such as SANS FOR500 (or equivalent) are a plus.
  • Proficiency in using EDR, SIEM and SOAR tools and other cybersecurity technologies.
  • Demonstrated ability to analyze network traffic, logs, and security artefacts to detect and respond to threats. Windows forensics and scripting skills are a plus.
  • Experience in incident response methodologies, including containment, eradication, and recovery.
  • Problemsolving skills and good resistance to pressure and crisis situations.
  • Fluent in English, Chinese and French are a plus. About us Danone is a world leading food company built on three business lines; Specialized Nutrition, Waters and Fresh Dairy Products. Danone's mission is bringing health through food to as many people as possible and we want to invite people to join the movement for a healthier world. We recognize the power people have to impact the world through their daily choices. Each time we eat and drink, we vote for the world we want to live in. We believe a healthy body needs healthy food. And healthy food needs a healthy planet, and this is what our new signature One Planet One Health embodies


Danone is committed to create and live an inclusive & diverse environment, which will drive our growth as a business, as teams, as members of communities & as individuals.

Valuing diversity is recognizing and respecting human differences and similarities. Our aim is to ensure that all employees and applicants are given equal opportunity and that our organization is representative of our consumers and society

We commit to foster an inclusive working environment where we celebrate all types of diversity, both visible and invisible, which includes age, race, gender, nationality, disability, background, education, religion, beliefs, thinking style, perspectives and sexual orientation

We believe that our differences will make the difference

What's next
Willing to start your meaningful journey? Hit the APPLY button or you can contact us:
Pimparin Limpachote (Pim)

SEA Talent Acquisition Manager, DANONE SEA - HR Central Pool

LI-ML

  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...

  • Incident Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Technologies Sdn Bhd Full time

    Overseeing the incident management process and team members involved in resolving the incident. Responding to a reported service incident, identifying the cause, and initiating the incident management process. Prioritizing incidents according to their urgency and influence on the business. Producing documents that outline incident protocols such as how to...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MAXIS Malaysia Full time

    Head of Cybersecurity Monitoring Centre page is loaded Head of Cybersecurity Monitoring Centre Apply locations Sg. Besi time type Full time posted on Posted Yesterday job requisition id JR11000 Are you ready to get ahead in your career?We want to empower you turn your ambitions into achievements.We thrive in inclusiveness, diversity and embrace close...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Michael Page Full time

    About Our Client This client is a prominent Malaysian financial institution offering a comprehensive range of investment banking services. Renowned for its expertise in equity broking, investment management, and corporate advisory, the bank provides innovative solutions to a diverse client base, supported by robust market insights and financial acumen. Job...

  • Cybersecurity Lead

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...

  • Cybersecurity Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Netpluz Asia Pte Ltd Full time

    Who Are We?Netpluz is a one-stop managed communications service provider for businesses. We deliver reliable, high-performance communications services for your business's data, voice, video, cybersecurity, mobility and analytics needs.Our young brand was incorporated in 2015, but our team has been pioneering network communications technologies in Singapore...

  • Cybersecurity Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mastercard, Inc. Full time

    Managing Consultant, CybersecurityOur PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses...

  • Incident Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia EPS Ventures Sdn Bhd Full time

    Responsibilities: Point of escalation of infra related incident and respond to incident. Plan, coordinate all the activities required to perform, monitor, change request and report base on Singtel's Incident and Problem Management process. Log detailed and accurate information about incidents and maintain comprehensive documentation, including incident...

  • Cyber Security Intern

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia iPay88 Full time

    Roles & Responsibilities: Assist in monitoring and conduct indepth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. Assist in conducting vulnerability assessments, penetration testing, and analysis of threats,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Fujitsu Full time

    Key Responsibilities: Act as the primary point of contact for all incidents and problems Respond to incidents and problems in a timely and effective manner Establish procedures and guidelines for incident and problem management Coordinate with other teams to resolve incidents and problems Identify common issues across teams and services Implement preventive...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    Job Highlights: Sponsored meals if you work at the office We championed hybrid work arrangement.Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Diebold Nixdorf Full time

    Critical Incident ManagerResponds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services /...

  • Cybersecurity Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia JP Associates Malaysia Full time

    RESPONSIBILITIESInvestigate and respond to information security incidentsMonitor information security eventsMake decisions about the escalation of complex incidentsOpening and maintenance of incidents in accordance with the internal procedures of the companyPreparation of reporting on the facts of detection of information security incidents and...