Security Analyst

3 weeks ago


Jalan BK ab Puchong Selangor Malaysia AmplifySec Sdn. Bhd Full time
Design and implement effective security solutions: Utilize your expertise in cybersecurity to design and implement robust security solutions, including firewalls, SIEM (Security Information and Event Management) systems, XDR (Extended Detection and Response) platforms, IDS (Intrusion Detection System), and other relevant security technologies

Incident detection and response:
Monitor systems and networks for security incidents and anomalies. Investigate, analyze, and respond to security events, ensuring timely and effective incident response. Develop and implement incident response plans.

Security awareness and training:
Develop and deliver cybersecurity training programs to enhance the overall security awareness of employees. Promote best practices and educate stakeholders on cybersecurity risks and mitigation strategies.

Security monitoring and analysis:
Utilize security tools and techniques to monitor and analyze security events and trends. Identify patterns and proactively implement measures to enhance security.

Stay updated with the latest trends and technologies:

Demonstrate a passion for cybersecurity and a commitment to staying updated with the latest trends, threats, and technologies in the field.

Continuously expand your knowledge and skills to contribute effectively to our security initiatives.

Mandarin speaker neededSolid understanding of cybersecurity principles and best practices.
Familiarity with firewall management, SIEM systems, XDR platforms, IDS, and other security technologies.
Familiarity with Windows, Linux operating systems and networking protocols.
Advanced scripting and programming skillset, ability to do scripting and automation.
Excellent communication skills, with the ability to effectively communicate technical concepts to both technical and non-technical stakeholders.
Passion for cybersecurity and a commitment to staying updated with the latest trends, threats, and technologies in the field.
Interns and fresh graduates are welcomed to apply. Relevant coursework or certifications in cybersecurity will be an advantage.

AllowanceYear End Bonus5 Minutes walking distance to LRT.5 working days a weekFree Parking Space providedMedical Benefit providedEPFSOCSOAnnual LeaveEIS

  • Selangor, Malaysia Cognizant Full time

    Cognizant is looking for a **Business Analyst for Network Security **in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...


  • Selangor, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Digital Technology- Location - Malaysia - Selangor- Description **Primary Objective**: To timely response to security alerts using a combination of technology solutions and a complete & reliable set of documented processes on a 24 x 7 x 365 basis **Key Responsibilities**: - Act as a point of...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...


  • Selangor, Malaysia Pasona Malaysia Full time

    **Job ID** **22806** **Position Title** - Japanese Speaking Security Analyst **Industry** - Call Center/BPO/Shared Service - ・Monitor and report on all security related alerts, incidents and breaches and provide assistance in the investigation and resolution of security incidents.- ・Produce monthly security reports for the clients. - ・Manage all...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    1 week ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...


  • Malaysia Cognizant Full time

    Cognizant is looking for a **Business Analyst for Network Security **in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...


  • Malaysia Cognizant Full time

    Cognizant is looking for a Business Analyst for Network Security in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...


  • Puchong, Malaysia InternetNow Teknologi Sdn. Bhd. Full time

    A passion for research, and uncovering the unknown about internet threats and threat actors. **Responsibilities** 1) Communication - The first point of contact for security incident notifications from customers, service desks, IT engineers, and administrators during emergencies - Develop a professional working relationship with fellow analysts. 2)...


  • Puchong, Malaysia InternetNow Teknologi Sdn. Bhd. Full time

    A passion for research, and uncovering the unknown about internet threats and threat actors. **Responsibilities** 1) Communication - The first point of contact for security incident notifications from customers, service desks, IT engineers, and administrators during emergencies - Develop a professional working relationship with fellow analysts. 2)...


  • Puchong, Malaysia InternetNow Teknologi Sdn. Bhd. Full time

    A passion for research, and uncovering the unknown about internet threats and threat actors. **Responsibilities** 1) Communication - The first point of contact for security incident notifications from customers, service desks, IT engineers, and administrators during emergencies - Develop a professional working relationship with fellow analysts. 2)...

  • Security Analyst L1

    2 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...

  • Security Analyst L1

    1 week ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring Responsibilities: Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting Monitor security sensors and review logs to identify network anomalies or intrusions Provide analysis from monitoring, research and assessment of security log data from a large number of heterogeneous security...


  • Malaysia Mott MacDonald Full time

    Information Security Analyst **Country**:Malaysia**Position Location**:Kuallumpur, Malaysia**Contract Type**:Permanent**Work Pattern**:Full Time**Sector**:Corporate services**Discipline**:Information technology**Job Ref**:2596**Recruiter Contact**:Supatcharet Atthawimol**Job profile** - The APNA Information Security Team is responsible for information...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Puchong New Village, Malaysia InternetNow Teknologi Sdn. Bhd. Full time

    A passion for research, and uncovering the unknown about internet threats and threat actors.Responsibilities1) Communication The first point of contact for security incident notifications from customers, service desks, IT engineers, and administrators during emergencies Develop a professional working relationship with fellow analysts.2) Monitoring General...