Digital Forensic

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia JP Caliber Full time

Responsibilities:

  • Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure
  • Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure
  • Develop and maintain open source or inhouse tools, scripts, automation and systems as needed to support threat intelligence and incident response tasks
  • Conduct ad hoc and periodic compromise assessments of company networks and systems and report on findings
  • Support the Security Operations Center in validating daily security alerts by investigating the malicious artefacts and binaries when additional coverage is needed
  • Support IT Security by threat hunting on company systems and networks and creating proactive and reactive rules to alert on threat activity
  • Analyse artefacts and logs to determine malicious intent and/or scope of incident
  • Perform threat hunting on systems and networks to identify undetected threat activity and breaches
  • Create rules to detect adversary TTP on systems and networks

Requirements:

  • Bachelor's Degree in Computer Science or Information Technology majoring in Cybersecurity, Networking or any related field


Certifications an advantage
  • SANS GIAC Certified Incident Handler / SANS GIAC Reverse Engineering Malware / Certified Ethical Hacker (CEH)
  • CompTIA CySA+.
  • Job experience in DFIR an advantage

Job Types:
Full-time, Permanent

Salary:
RM5, RM9,000.00 per month

Benefits:

  • Health insurance
  • Maternity leave
  • Opportunities for promotion
  • Parental leave
  • Professional development

Schedule:

  • Monday to Friday

Supplemental pay types:

  • Performance bonus
  • Yearly bonus

Application Question(s):

  • Do you have experience in Digital Forensics & Incident Response?

Experience:

  • L3
Network Support: 3 years (preferred)

License/Certification:

  • CompTIA CySA+ (preferred)


  • Kuala Lumpur, Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Requirements Bachelor's Degree in Digital Forensic, Cyber Security, or any related field. Minimum of 2 years of experience in incident response, digital forensics, or cyber securityCHFI be an added advantage. Strong interpersonal and written communication skills. Strong attention to details. Able to work independently as well as on a team in a fastpaced,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Digital Forensic AnalystWe are searching for a highly skilled and detail-oriented Digital Forensic Analyst to join ourteam. In this critical role, you will be responsible for conducting comprehensive digitalforensic examinations of various devices to extract and analyze critical evidence forinvestigations and legal proceedings.Responsibilities: Utilize...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryEntity:Innovation & EngineeringJob Family Group:IT&S GroupKey factors:Portfolio management. Delivery. Integration of projects. Alignment to strategy - drive DS forward. Customer centric (digital). Remove duplication across portfolio. Accelerate outcomes. Problem solving.Scope: Drive delivery and accelerate decision making: panDS role that drives...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia 2019 Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia 2019 Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryJob Family Group:IT&S GroupAt BP, we are playing to winbp Technology is the home to some of bp's brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow.Security Operations Center (SOC) is the front-line detection and response service that provides; monitoring, recognition...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MSM INTERNATIONAL ADJUSTERS Full time

    We help insurance companies to recommend a fair compensation to pay to their policyholdersTypical work activities:Visiting the site of a loss to survey and assess the damage / loss;Recording the situation at the site with equipment such as digital cameras, camcorders, drones, etc.;Requesting reports from specialist third parties, such as forensics, building...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Key Roles & Responsibilities:Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. Responsible for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AIA Full time

    AIA AIA provides insurance solutions to both individuals and businesses. Find out more about our services and latest updates. View company page Are you ready to shape a better tomorrow?AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MAXIS Malaysia Full time

    Head of Cybersecurity Monitoring Centre page is loaded Head of Cybersecurity Monitoring Centre Apply locations Sg. Besi time type Full time posted on Posted Yesterday job requisition id JR11000 Are you ready to get ahead in your career?We want to empower you turn your ambitions into achievements.We thrive in inclusiveness, diversity and embrace close...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryEntity:Innovation & EngineeringJob Family Group:IT&S GroupJob Summary:Why Join Us?We have embarked on a new and ambitious strategy, to deliver on its net-zero ambition and to drive efficiency and new business models, by using digital technologiesIt's an exciting time to embark on your journey with bp as we undergo technology transformation and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryJob Family Group:IT&S GroupAt BP, we are playing to winbp Technology is the home to some of bp's brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow.Our security specialists protect and safeguard our systems, assets and people from cybercrime and digital threats. We...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Malaysia Airline Full time

    Position Title: Assistant Manager, GroupsReports To: Senior Manager, RM Systems and InsightRole Purpose: Deliver and implement MAG revenue plan and strategies for group bookings through rigorous, constant, and forensic evaluation and analysis and competitive positioning to implement optimal approach.Key Accountability: Achieve all Groups revenue budget and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Location Malaysia Kuala Lumpur Travel required No travel is expected with this role Job category Digital & technology Relocation available This role is not eligible for relocation Job type Professionals Job code RQ06670 Experience level SeniorJob summaryEntity:Innovation & EngineeringJob Family Group:IT&S GroupJob Summary:Responsible for delivering...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryJob Family Group:IT&S GroupAt BP, we are playing to winbp Technology is the home to some of bp's brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow.Security Operations Center (SOC) is the front-line detection and response service that provides; monitoring, recognition...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ørsted Full time

    Join us in this role where you'll be responsible for the support, maintenance, and development of our global network security products. You'll interface with colleagues across teams and borders where you, with your knowledge and insights, will be an inspiration and anchor for developing our global production network solutions. You'll advocate proven...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Allianz Full time

    Head of Infrastructure & IT Security Transformation, AsiaKUALA LUMPUR, Federal Territory of Kuala Lumpur, MY, 50470 Allianz As an international financial services provider, Allianz offers worldwide products and solutions in insurance and asset management. View company page The Head of Infrastructure & IT Security Transformation, Asia, reporting to the Head...