Cyber Threat Intelligence Analyst

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time
AVEVA is a global leader in industrial software.

Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.


We're the first software business in the world to have our sustainability targets validated by the SBTi, and we've been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion.

We've also recently been named as one of the world's most innovative companies.


The Cyber Security Threat Intelligence Analyst is a member of the AVEVA Security team and works closely with the other members of the team to operationally maintain a comprehensive information security program.

This includes analysis of security events, validating threat intelligence sources and feeds, prioritize, rate, and provide advisory that are related to AVEVA.

He/she works with the Cyber Threat Intelligence & Hunting Manager and wider AVEVA Security team and communicates with AVEVA staff to re-enforce security awareness and compliance.


Primary Duties- Improve and facilitate the comprehensive framework and procedures for managing Cyber Threat Intelligence services throughout the entire organization, with a focus on enhancing collaboration and communication.- Gather, validate, prioritize, and analyze a wide range of emerging cyber threat intelligence from diverse sources, including open-source, commercial, external, internal, and private, to assess its relevance, impact, and severity for AVEVA.- Work with internal security teams, security programs and 3rd party to provide data driven insights into existing and emerging threats.- Leverage threat intelligence to improve the prioritization of preventative controls and mitigations to improve defenses of AVEVA.- Deliver relevant and actionable intelligence to teams and leadership across AVEVA to improve AVEVA ability to detect threats in AVEVA environment.- Support response to internal incidents by managing intelligence collected during investigations and building a common understanding of threat activities.- Proactively identifying, Investigating, and provide support on hunting potential attacks and security risks on AVEVA networks and systems using various platforms and threat feeds.- Creating and maintaining information security operations process, procedure, and checklist documentation, such as Cyber Threat Intelligence Process and playbook.- Support incident response activity from Cyber Threat Intelligence perspective throughout AVEVA defined Security Incident Response phases and framework such as NIST.- Reports to Cyber Threat Intelligence & Hunting Manager concerning security events, incident trends, residual risk, vulnerabilities, and other security exposures, including misuse of information assets and noncompliance.- Works with the AVEVA's wider business unit teams and any required partners/business functions such as R&D to resolve security events, incidents, and service requests from cyber security threat intelligence perspective.- Ensures compliance of security processes and procedures and supports service-level agreements (SLAs) to ensure that services quality is managed and maintained.- Contributes through security advisories, blogs, and other communication channels on current and emerging security threats to AVEVA assets and people via the security awareness programme.- Operate threat intelligence reporting Service against defined schedule and agreed reporting templates.- Be available to provide reactive support to critical security incidents outside standard business hours as part of a ROTA.

Additional Duties


Under the guidance of Cyber Threat Intelligence & Hunting Manager- Assist with control improvements to identify control weaknesses and contributes to threat advisories.- Participates in security investigations and compliance reviews, as requested by internal or external team.- Maintain awareness of applicable regulatory standards, upstream risks, and industry leading security practices.- Provide feedback and recommendations on existing and new security tools and techniques for the improvement of analysis, incident investigation and security controls.


Educational Qualifications- Minimum of five years information and cyber security experience as Cyber Threat intelligence Security Analyst or Cyber Security Threat Hunting.- Bachelor's degree in information systems or equivalent work experience in relevant information and cyber security domain.- Security certification from a recognized organization such as ISC2, CompTIA, ECCouncil, SANS Institute is as advantage.- Technology standard certification such as from Cisco, VMware, Microsoft is an advantage.


Technical Competency and Experience- Experience producing actionable intelligence report with validated, prioritized severity and with proper impacts assessment on Indicator of Attacks (IOAs) together with Indicator of Compromises (IoCs).

- E

  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...

  • Cyber Risk Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia S&P Global Full time

    About the Role:Grade Level (for internal use): 08S&P Global CorporateAbout the Role: Cyber Risk AnalystThis role helps reduce the cyber risk posed by third parties and protects S&P Global brands against possible attacks against our information assets by threat actors via backdoor created by our vendors. Primary responsibilities will include assessing...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Malware AnalystWe are seeking a curious and motivated individual to join our threat research team as aJunior Malware Analyst. In this role, you'll gain hands-on experience by assisting senioranalysts with malware sample investigations, learning essential reverse engineeringtechniques, and contributing to the creation of threat intelligence reports....


  • Kuala Lumpur, Kuala Lumpur, Malaysia Emergent Risk International Full time

    Threat Monitoring Specialist - Kuala Lumpur, MalaysiaEmergent Risk International (ERI) is seeking to hire a full-time Threat Monitoring Specialist to be embedded on an annual contract with one of our multinational corporate clients in Kuala Lumpur, Malaysia.About US: ERI is a global risk and security intelligence advisory firm headquartered in the United...


  • Kuala Lumpur, Kuala Lumpur, Malaysia PETRONAS DIGITAL SDN. BHD. Full time

    Key Accountabilities 1) Governance and Controls Lead and execute the monthly, quarterly, and annual Cyber risk assurance reports to ensure all the data are available for review and assessment. 2) Operational Excellence Lead and execute the Group's digital risks reporting through collaboration with relevant stakeholders, as per agreed guidelines to ensure...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia Tech HiringJob Description:Required skills: 25 Years of Experience in SOC Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc). Install / configure / build / finetune the SIEM tools to setup an effective information security support Establish KPI, review & manage security...


  • Kuala Lumpur, Kuala Lumpur, Malaysia F-secure Full time

    F-Secure makes every digital moment more secure, for everyone. For over 35 years, we've led the cyber security industry, protecting tens of millions of people online together with our 200+ service provider partners. We value our Fellows' individuality, with an inclusive environment where diversity drives innovation and growth. What makes you unique is what...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you'll be responsible for:Map your knowledge to a defense in depth strategy implemented on our detection capabilities Analyze security events raised by our tooling and take adequate steps together with the customer's security department to mitigate them Develop and improve playbooks within our SOAR used to automate our investigations &...


  • Kuala Lumpur, Kuala Lumpur, Malaysia F-secure Full time

    I'm interestedWithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    EMIT - Industrial Cyber Security Engineer ExxonMobil ExxonMobil is one of the world's largest publicly traded international oil and gas companies. Learn more at View company page At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical...


  • Kuala Lumpur, Kuala Lumpur, Malaysia iPay88 Full time

    Roles & Responsibilities: Assist in monitoring and conduct indepth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. Assist in conducting vulnerability assessments, penetration testing, and analysis of threats,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Exxon Mobil Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: EMIT - Industrial Cyber Security Engineer Location: Kuala Lumpur, 14, MY Company: ExxonMobil About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded...


  • Kuala Lumpur, Kuala Lumpur, Malaysia iCar Asia Full time

    Job Purpose:Business intelligence Analyst uses data to figure out market and business trends for iCar Asia business to increase profits and efficiency.The Business Intelligence Analyst works with cross functional teams across the three countries: Malaysia, Indonesia, and Thailand and gathers this data through a number of ways; from mining iCar Asia's...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Shopee Full time

    DepartmentBusiness Intelligence and Data Analytics- LevelExperienced (Individual Contributor)- LocationMalaysia - Kuala LumpurThe Business Intelligence and Data Analytics team plays a critical role in conducting close-loop data-driven business iterations. As business intelligence specialists and data analysts, our scope of work is not limited to just...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...