Cybersecurity Threat Analyst

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time
**About Technip Energies
At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better.

With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition.

Designing and delivering added value energy solutions is what we do.


If you share our determination to drive the transition to a low-carbon future, then this could be the job for you.

We are currently seeking
Cybersecurity Threat Analyst to join our team based in Kuala Lumpur, Malaysia.

**About The Job
The Cybersecurity Threat Analyst will be responsible for managing and analyzing cybersecurity threats within our organization.

This role will require deep technical knowledge, experience in incident response, as well as proficiency in using tools such as Splunk, Splunk SOAR, Microsoft Defender, and Azure Cloud.


Main Responsibilities:

  • Monitor, detect, and analyze cybersecurity threats using a variety of security tools including Splunk, Splunk SOAR, and Microsoft Defender.
  • Perform deepdive incident analysis by correlating data from various sources and determine if a critical system or data set has been impacted.
  • Stay up to date with current vulnerabilities, attacks, and countermeasures.
  • Collaborate with the incident response team to ensure effective response to identified threats, coordinating remediation efforts when necessary.
  • Develop and improve processes for incident detection and the execution of countermeasures.
  • Produce detailed incident reports and briefings for management, and possibly for external stakeholders.
  • Provide guidance and mentorship to Level 1 and Level 2 analysts. Stay current with developments in cybersecurity and relevant compliance standards.
**About You

  • Bachelor's degree in computer science, Information Security, or equivalent experience
  • 3+ years of experience in cybersecurity, specifically in threat analysis and incident response.
  • Proficient in Splunk, Splunk SOAR, Microsoft Defender, and Azure Cloud.
  • Excellent knowledge of threat landscape, threat actors, common attack vectors, and attack techniques.
  • Familiarity with frameworks like MITRE ATT&CK and Cyber Kill Chain.
  • Strong analytical and problemsolving skills with the ability to analyze complex data to identify potential threats, vulnerabilities, and risks.
  • Ability to work under pressure in a fastpaced environment.
  • Strong attention to detail, with an analytical mind and outstanding problemsolving skills.
  • Excellent communication skills with the ability to convey complex security issues to a variety of stakeholders, both technical and nontechnical.
  • Team player with the ability to also work independently.
  • Ability to handle sensitive and confidential information appropriately. Passionate about cybersecurity and ongoing learning in the field.
**What's next?

Starting Date:
Immediate

**#LI-DNI

  • Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MAXIS Malaysia Full time

    Head of Cybersecurity Monitoring Centre page is loaded Head of Cybersecurity Monitoring Centre Apply locations Sg. Besi time type Full time posted on Posted Yesterday job requisition id JR11000 Are you ready to get ahead in your career?We want to empower you turn your ambitions into achievements.We thrive in inclusiveness, diversity and embrace close...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Malware AnalystWe are seeking a curious and motivated individual to join our threat research team as aJunior Malware Analyst. In this role, you'll gain hands-on experience by assisting senioranalysts with malware sample investigations, learning essential reverse engineeringtechniques, and contributing to the creation of threat intelligence reports....

  • Cybersecurity Lead

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ambition Full time

    Job Description Responsibilities:Lead the implementation of Cybersecurity Engineering and Infrastructure deployment, adhering to industry best practices.Plan and implement Cybersecurity solutions and engineering strategies to mitigate security threats.Foster strong relationships with internal and external stakeholders, including clients, vendors, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...

  • Senior / Lead SOC

    1 month ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    4 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    The OpportunityOur client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives.The Security Operations Analyst is working within a mid-tier organization, the analyst plays a crucial role in maintaining a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Emergent Risk International Full time

    Threat Monitoring Specialist - Kuala Lumpur, MalaysiaEmergent Risk International (ERI) is seeking to hire a full-time Threat Monitoring Specialist to be embedded on an annual contract with one of our multinational corporate clients in Kuala Lumpur, Malaysia.About US: ERI is a global risk and security intelligence advisory firm headquartered in the United...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Danone Full time

    About the jobTo succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project. Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about1.Incident Detection and Response: Monitor and analyze...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you'll be responsible for:Map your knowledge to a defense in depth strategy implemented on our detection capabilities Analyze security events raised by our tooling and take adequate steps together with the customer's security department to mitigate them Develop and improve playbooks within our SOAR used to automate our investigations &...


  • Kuala Lumpur, Kuala Lumpur, Malaysia PETRONAS DIGITAL SDN. BHD. Full time

    Key Accountabilities 1) Governance and Controls Lead and execute the monthly, quarterly, and annual Cyber risk assurance reports to ensure all the data are available for review and assessment. 2) Operational Excellence Lead and execute the Group's digital risks reporting through collaboration with relevant stakeholders, as per agreed guidelines to ensure...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Michael Page Full time

    About Our Client This client is a prominent Malaysian financial institution offering a comprehensive range of investment banking services. Renowned for its expertise in equity broking, investment management, and corporate advisory, the bank provides innovative solutions to a diverse client base, supported by robust market insights and financial acumen. Job...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Netpluz Asia Pte Ltd Full time

    Who Are We?Netpluz is a one-stop managed communications service provider for businesses. We deliver reliable, high-performance communications services for your business's data, voice, video, cybersecurity, mobility and analytics needs.Our young brand was incorporated in 2015, but our team has been pioneering network communications technologies in Singapore...


  • Kuala Lumpur, Kuala Lumpur, Malaysia F-secure Full time

    F-Secure makes every digital moment more secure, for everyone. For over 35 years, we've led the cyber security industry, protecting tens of millions of people online together with our 200+ service provider partners. We value our Fellows' individuality, with an inclusive environment where diversity drives innovation and growth. What makes you unique is what...