Emit - Global Security Monitoring Analyst

2 weeks ago


Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

About us
At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future.

As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.


The success of our Upstream, Product Solutions and Low Carbon Solutions businesses is the result of the talent, curiosity and drive of our people.

They bring solutions every day to optimize our strategy in energy, chemicals, lubricants and lower-emissions technologies.


We invite you to bring your ideas to ExxonMobil to help create sustainable solutions that improve quality of life and meet society's evolving needs.

Learn more about
our What and our Why and how we can
work
together.

ExxonMobil in Malaysia


ExxonMobil is one of the world's largest publicly traded energy providers and chemical manufacturers, ExxonMobil develops and applies next-generation technologies to help safely and responsibly meet the world's growing needs for energy and high-quality chemical products.

In Malaysia, we are involved in significant oil and gas production operations and the marketing of chemical products.

We also host a global business and technology center in Kuala Lumpur that provides high-level information technology and engineering expertise to ExxonMobil's upstream, downstream and chemical businesses worldwide.


What role you will play in the team:

ExxonMobil is a place where we believe people should think independently, take initiative, grow to their full potential, and help shape the future of energy.

With a long history of industry leadership and cutting-edge innovation, we are committed to addressing the dual challenge facing society today: meeting the world's growing demand for energy while reducing environmental impacts, including the risk of climate change.

We are looking for passionate individuals with a security and control mind-set to drive change in our business, and who enjoy working in dynamic, collaborative, and diverse global teams.


What you will do:


As a Global Security Monitoring Analyst, you will play a critical role in safeguarding the integrity and security of our IT systems.

Your primary responsibility will be to monitor and enforce compliance with company policies and procedures, particularly regarding privileged access management.

You will analyze audit trail reports, ensuring adherence to standard GSM Best Practice guidelines and review frameworks.

Additionally, you will collaborate with various stakeholders to identify and mitigate risks, develop new policies, and implement automation solutions to enhance IT risk management and controls compliance.


Key deliverables include:

  • Monitor audit trail reports on the use of Privileged Access, as per standard GSM Best Practice guidelines, Factsheets and established review framework.
  • Responsible to complete the Privileged Access monitoring within the stipulated Service Level Objective (SLO) time frame.
  • Ensure compliance with all company policies and procedures.
  • Ensure reported events are supported by valid and authorized requests.
  • Followup on any observations:
  • Ensure appropriate measures are taken to correct identified unauthorized activities or misuse of Privileged Access
  • Classify the identified observations as per established guidelines into the GSM Incident Management Tool.
  • Ensure established escalation process is followed for unresolved observations.
  • Once the observation is confirmed, communicate to respective management appropriately.
  • Document evidence of review performed into the GSM Incident Management Tool and steps taken on identified observations (if any).
  • Coordinate feedback and responses (including complaints) to ensure continuous improvement.
  • Responsible for escalating to respective Service Delivery Organization (SDO) if audit trail report is not generated.
  • Work closely with Cyber Security team to develop new policies on the supported and new technologies/platforms.
  • Investigate potential unauthorized software installed by users detected on ExxonMobil.
  • Perform risk mitigation to have the software removed from the environment.
  • Work closely with Cyber Security for any potential malicious software detected in ExxonMobil environment.
  • Identify and design new automation solutions related with IT Risk Management and Controls Compliance.
  • Develop & support IT Risk Management and Controls Compliance tools (e.g., IT System Information Request tool, information for Risk Advisor Dashboard)

About you:

Skills and Qualifications
To be eligible for this role, you must have:

Skills:

  • Bachelor's degree in computer science, Information Technology, or any other related field.
  • Proven experience in IT compliance, risk management, or related fields.
  • Strong understanding of privileged access management and audit trail monitoring.
  • Knowledge of IT policies, procedures, and


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and Low...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and Low...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and Low...

  • Security Analyst L1

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    Job Purpose:As a Security Analyst L1, they will be responsible for operationalization of new security platforms in order to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    The OpportunityOur client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives.The Security Operations Analyst is working within a mid-tier organization, the analyst plays a crucial role in maintaining a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    EMIT - Industrial Cyber Security Engineer ExxonMobil ExxonMobil is one of the world's largest publicly traded international oil and gas companies. Learn more at View company page At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Exxon Mobil Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: EMIT - Industrial Cyber Security Engineer Location: Kuala Lumpur, 14, MY Company: ExxonMobil About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    ResponsibilitiesKnowledge of SIEM (Security Information and Event Management).Familiar with SQL, C, C++, C#, Java, or PHP programming languages.TCP/IP, computer networking, routing, and switching.IDS/IPS, penetration and vulnerability testing.Firewall and intrusion detection/prevention protocols.Windows, UNIX, Vmware, and Linux operating systems.Network...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Emergent Risk International Full time

    Threat Monitoring Specialist - Kuala Lumpur, MalaysiaEmergent Risk International (ERI) is seeking to hire a full-time Threat Monitoring Specialist to be embedded on an annual contract with one of our multinational corporate clients in Kuala Lumpur, Malaysia.About US: ERI is a global risk and security intelligence advisory firm headquartered in the United...

  • IT Security Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    Industry : BankingKey Responsibilities 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level2 analyst in timely manner Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis Reach out to respective user to validate security alert Provide...

  • Security Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you'll be responsible for:Map your knowledge to a defense in depth strategy implemented on our detection capabilities Analyze security events raised by our tooling and take adequate steps together with the customer's security department to mitigate them Develop and improve playbooks within our SOAR used to automate our investigations &...

  • Security Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Key Roles & Responsibilities:Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. Responsible for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Emit - Dav Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About usAt ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.The success of our Upstream, Product Solutions and Low Carbon...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Dentsu Aegis Network Full time

    Job Title:Technology & Security Risk AnalystJob Description:What you will be doingDentsu's commitment to technology governance, risk and compliance is expanding through 2023 to provide greater coverage of our established security risk and issue management processes to all global technology functions. Reporting to the Head of Technology & Security Risk, the...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...

  • Monitoring Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Verinon Technology Solutions Sdn Bhd Full time

    Role: Monitoring AnalystJob Description: Deliver monitoring operations: Provide support services with messages, alarms, or problems identified by monitoring/management tools. Handle level 1/level 1.5 problem resolution: Troubleshooting/ resolution of events detected within the stipulated time, SOP, and Service-Level Agreement. Coordinate closely with Level 2...