Security Analyst

4 weeks ago


Malaysia Adecco Malaysia Full time

We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and incorporates them into their daily tasks. They will work as part of the Cybersecurity department, which oversees information security programs across the enterprise.

Key Responsibilities:


• Enforce security measures for safeguarding systems, networks, and data.


• Maintain awareness of cybersecurity developments, encompassing tools, methodologies, and hacker tactics.


• Safeguard against data and intellectual property breaches, along with service disruptions, by proficiently employing relevant technologies and protocols.


• Aid in devising incident response strategies.


• Conduct evaluations of data processing systems to assess risks and perform testing.


• Deploy, update, and configure security infrastructure and related measures.


• Educate staff on network and information security protocols.


• Collaborate with the IT team to document, uphold, and analyze procedures and policies.


• Exhibit adeptness in meeting deadlines and managing competing priorities in a dynamic setting.


• Possess strong self-directed work habits, demonstrating initiative, creativity, and professionalism.


• Foster collaboration and ensure inclusive decision-making processes.


• Participate in on-call shifts and attend occasional off-hours team meetings.


• Possess meticulous attention to detail and has organizational prowess.


• Communicate clearly and effectively, both verbally and in writing, in English.

Candidate Qualifications/Experience/Skills:


• A preference for candidates with a college degree in computer information systems, cybersecurity, or related fields; however, equivalent experience and certifications can substitute for this requirement.


• At least 4 years of practical experience in cybersecurity or a related domain.


• Proficiency in essential IT areas such as web applications, system administration, networking, and operating systems.


• Essential experience in Incident Response, Security Operations Center (SOC), and Threat Hunting.


• Preferred proficiency in coding/scripting.


• Knowledge of public key infrastructure (PKI) and cryptographic protocols like SSL/TLS.


• Technical familiarity with various tools including:

antivirus next-generation firewalls phishing simulation tools web filtering solutions SIEM solutionsemail security solutions Active Directory groups, user accounts and Windows folder security structurevulnerability management software such as Tenable Security Center and Nessus.Certifications: Preferably possess one of the following certifications: CISSP: Certified Information Systems Security Professional CEH: Certified Ethical Hacker CISA: Certified Information Systems Auditor CompTIA Security+ GSEC: SANS GIAC Security Essentials CCNA Security
  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...


  • Malaysia Cognizant Full time

    Cognizant is looking for a **Business Analyst for Network Security **in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...


  • Malaysia Cognizant Full time

    Cognizant is looking for a Business Analyst for Network Security in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...

  • Security Analyst L1

    2 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...

  • Security Analyst L1

    1 week ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring Responsibilities: Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting Monitor security sensors and review logs to identify network anomalies or intrusions Provide analysis from monitoring, research and assessment of security log data from a large number of heterogeneous security...


  • Malaysia Mott MacDonald Full time

    Information Security Analyst **Country**:Malaysia**Position Location**:Kuallumpur, Malaysia**Contract Type**:Permanent**Work Pattern**:Full Time**Sector**:Corporate services**Discipline**:Information technology**Job Ref**:2596**Recruiter Contact**:Supatcharet Atthawimol**Job profile** - The APNA Information Security Team is responsible for information...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on

  • Security Analyst

    2 months ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on TimesJobs.com.

  • Security Analyst

    4 days ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Duties and Responsibilities: - Provision of 24x7 Information Security Monitoring and Surveillance services.- - Providing high-level proactive technical support, including security configurations, security policy modification recommendation, and diagnostics of remote network security issues.- The events can include hardware/software...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia timesjobs Full time

    Position: Global Security Monitoring AnalystCompany: ExxonMobilLocation: Kuala Lumpur, 14, MYAbout UsAt ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the worlds largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in...

  • Security Analyst

    3 weeks ago


    Jalan BK a/b , Puchong Selangor Malaysia AmplifySec Sdn. Bhd Full time

    Design and implement effective security solutions: Utilize your expertise in cybersecurity to design and implement robust security solutions, including firewalls, SIEM (Security Information and Event Management) systems, XDR (Extended Detection and Response) platforms, IDS (Intrusion Detection System), and other relevant security technologiesIncident...

  • Security Analyst

    2 months ago


    Jalan BK a/b , Puchong Selangor Malaysia AmplifySec Sdn. Bhd Full time

    Design and implement effective security solutions: Utilize your expertise in cybersecurity to design and implement robust security solutions, including firewalls, SIEM (Security Information and Event Management) systems, XDR (Extended Detection and Response) platforms, IDS (Intrusion Detection System), and other relevant security technologiesIncident...