Associate Security Consultant

2 weeks ago


Kuala Lumpur, Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response.

Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident remediation status and escalates to relevant parties.

Handles incidents according to response plans/runbooks and escalates incidents to related parties, Tier 2 or Tier 3 for remediation. Reviews incidents after closure for potential detection and process improvements. Supports discovery, configuration, and vulnerability scanning. Work on tickets and alerts, by following agreed procedures.

**_

Job Descriptions:

_**- Manage incident response including incident detection, analysis, containment, eradication, recovery, and chain of evidence/ forensic artifacts required for additional investigations.


  • Conduct thorough checklistbased investigation of security events generated by detection mechanisms such as SIEM, IDS/IPS, and AV.
  • Categorize the events and raise necessary incidents after a thorough quality check of the event.
  • Utilize advanced network and host forensic tools to triage and scope an incident.
  • Perform investigation and analytics of network, hostbased payloads and artifacts concerning the incident.
  • Correlate additional context from the Threat Intelligence (TI) team for the incident during investigation and analysis.
  • Participate in Vulnerability Management processes.
  • Create recommendations and requirements for content detection and response, SOC processes, procedures and systems.
  • Provide technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation.
  • Work as part of a team to ensure that corporate data and technology platform components are safeguarded from known threats.
**_

Job Requirements:
_**- Demonstrates a broad awareness of cybersecurity events and threat actors, including trends and emerging systemic risks.

  • Basic understanding of Operating Systems, Virtualization technologies, Network Devices, Cloud computing concepts, Web Proxies, Firewalls, Intrusion Detection/Prevention Systems, Antivirus Systems, Data Loss Prevention, and Vulnerability Assessment tools.
  • Strong understanding of security incident management, malware management and vulnerability management processes.
  • Ability to follow through on all phases of the incident response and identify attacks, determine initial vectors, and complete the scope of incidents.
  • Experience in troubleshooting in a technical environment as well as basic forensics tools and web history tools.
  • Excellent English written and verbal skills.
  • Security monitoring experience with SIEM technologies (e.g. IBM QRadar, Splunk, Sentinel)

_ Personal Qualities_

  • Innovative and eager to learn in a rapidly evolving field.
  • Personality traits, work habits, communication, and social skills are necessary to work effectively within a dynamic and highly operational environment.
  • Exemplary personal and professional integrity and demonstrate strong interpersonal skills.
  • Excellent analytical and problemsolving skills with strong attention to detail.
  • Ability to manage multiple tasks, priorities, and operational assignments in a highpressure environment.
  • Must have good time management skills with a demonstrated ability to complete assignments in a timely, highquality manner.
  • Shift work and/or Standby/oncall availability required.

_ Working Conditions & Compensation_

  • Shift work required
  • Oncall/standby availability required
  • Travel: n/a possibly rarely
  • Security Operation Center positions require employees to obtain and maintain a security clearance

Life at Arvato Systems Malaysia:


Are you ready to join a team that continuously nurtures creativity, champions entrepreneurship, and values every individual's contribution? Our agile and collaborative culture cultivates empowerment through ownership, trust, and respect.

Within this environment, we innovate through value creation and delving into technology, shaping boundless possibilities in our ecosystem.

What's in it for YOU:

-
Innovate Fearlessly: We fearlessly challenge the status quo. Innovation runs deep within our core, and we're continually seeking groundbreaking solutions. Your ideas matter, and we offer the platform for them to flourish.
-
Invest in Growth: We prioritize your professional development with diverse learning, mentorship, and resources nurturing your growth through ample training opportunities.
-
Work-Life Harmony: At our company, we prioritize work-life harmony, championing flexibility, and support to ensure your welfare. Your mental wellness is our priority. We're committed to fostering a healthy balance between work and personal life for a happier, healthier you.
- ** Attracti
  • Associates Consultant

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Al Isra Group (Azuan Team) Full time

    Al Isra Group adalah sebuah Premier ALC Bumiputera terbesar Di Malaysia. Al Isra Mempunyai 28 branch di seluruh malaysia di mana Al Isra ditubuhkan daripada tahun 2006 sehingga kini semakin berkembang maju dalam industri takaful. Al Isra juga telah melahirkan ramai associates consultant yang berjaya di bawah kendaliannya. Di bawah ini adalah beberapa manfaat...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mastercard, Inc. Full time

    Associate Managing Consultant, Credit Risk & StrategyOur PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments...


  • Kuala Lumpur, Kuala Lumpur, Malaysia International Center for Journalists (ICFJ) Full time

    The goals of the project are to:Strengthen Networks: Locally led investigative journalism networks are supported and strengthened Amplify Reporting: Investigative reporting has enhanced engagement, is amplified through relevant channels, and delivers impact Advance Safety and Security: More proactive, comprehensive approaches to safety and security for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Abhidi Solution Private Limited Full time

    Infra Security Consultant/ Sr. Security AnalystJob Type: PermanentJob Location: Selangor**Model- **HybridSkillsets Required: Must have strong knowledge and handson experience on Antivirus tool, ERD and XDR (Crowdstrike, TrendMicro etc.) Should also possess good handson experience on Endpoint security products such as FIM (File Integrity Monitoring),...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mastercard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Director of Security

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Park Hyatt Kuala Lumpur Full time

    SummaryYou will be responsible for the efficient running of the department in line with Hyatt International's Corporate Strategies and brand standards, whilst meeting associate, guest and owner expectations. The Director of Security is responsible to develop, implement, monitor and evaluate the hotel's safety and security procedures, including fire safety,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Xtremax Pte. Ltd. Full time

    Responsibilities Conduct security assessments such as penetration and vulnerability tests. Perform Network Vulnerability Assessments and Penetration Testing. Risk Evaluation of observed vulnerabilities based on common risk scoring techniques such as CVSS. Perform Configuration Review to check compliance with Security Hardening baselines. Keep updated on...


  • Kuala Lumpur, Kuala Lumpur, Malaysia JP Caliber Full time

    Responsibilities: Propose and update the Group IT Security Policies and Standards including Regional & Overseas Units in ensuring that all local regulators' requirements and industry best practise are captured and adhere to Develop Regional IT Security Governance processes to align with the Bank's strategy and aspirations Justify and assess IT Risk...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Orsted Full time

    Imagine a future where you provide security and resiliency by identifying and managing security requirements being regulatory risk for the organisationJoin us in this role where you'll have the responsibility for driving the development and operations of policies, standards, our global ISMS, and associated governance framework with the purpose of managing...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mastercard, Inc. Full time

    Associate Analyst, Business Process ImprovementOur PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and...

  • Admin Assistant

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia G15 SECURITY SDN BHD Full time

    Menerima pembayaran daripada pelanggan - Sediakan dokumen untuk proses pembayaran - Sediakan invois mengikut setiap bulan dan hantar kepada pelanggan - Membuat susulan dengan pelanggan mengenai pembayaran - Sediakan Sebutharga, Perjanjian mengikut permintaan Pelanggan - Masukkan invois dan pembayaran dalam sistem Quick pro - Sediakan nota kredit dan nota...

  • Head of Security

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Michael Page Full time

    Our client is a Public Listed Organization with a wide range of diverse businesses within its Group.Job DescriptionBuilding a comprehensive physical security and asset protection programs and strategy and provide technical advice for all aspects of security management.Develop guidelines for security audits and conduct security audits.Drive opportunities for...

  • IT Security Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    Industry : BankingKey Responsibilities 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level2 analyst in timely manner Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis Reach out to respective user to validate security alert Provide...


  • Kuala Lumpur, Kuala Lumpur, Malaysia 2019 Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia 2019 Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...

  • Licensing Associate

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia WEBHELP Full time

    Salary package: basic +KPIThe Licensing Associate (LA) works with the Renewal Specialist (RS) and Partner Connection Manager (PCM) to secure the customers renewal agreement on time, helping to identify licensing up sell and cross sell opportunities, aligned to the customer need.The LA will work with the RS to understand the customer licensing position by...


  • Kuala Lumpur, Kuala Lumpur, Malaysia FIRMUS Sdn Bhd Full time

    **角色和職責:**- 為客戶實施資訊/IT 安全承諾- 提供資訊安全專案的交付專業知識。這可能涉及技術或流程方面(例如資訊安全管理系統 (ISMS) 或 ISO 27001、業務連續性管理/IT 災難復原管理或 ISO 22301/ISO 27301、資料遺失防護 (DLP)、身分和存取管理 (IAM)...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mastercard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Knowledge Associate

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Capvision Full time

    About Capvision:Fresh graduate are welcome to apply/Immediate Hiring.Knowledge Associate - Job Responsibilities Associates are key decisionmakers in expert selection, driving success through understanding client pain points, conducting cursory industry research, formulating and executing on sourcing strategies, and delivery of qualified experts, advisors,...

  • Security Officer

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Hyatt Place Kuala Lumpur Bukit Jalil Full time

    SummaryCustomer Service Provides a courteous and professional service at all times. Handles guest and associate enquiries in a courteous and efficient manner, reporting complaints or problems if no immediate solution can be found, whilst providing a prompt followup. Assists with Host duties as requested and required due to operational needs. Maintains...