L3 Security Analyst
3 days ago
Logicalis Federal Territory of Kuala Lumpur, Malaysia
L3 Security Analyst (SOC)Logicalis Federal Territory of Kuala Lumpur, Malaysia
• Actively research and stay updated with latest and new cyberattacks, TTPs, threat attackers, vulnerabilities and based on it perform proactive threat hunting in customer environments.
• Understand customer environments to develop use cases based on industry, targeted attacks, vulnerabilities, attack vector, threat landscape, TTPs etc., for the scope of monitoring.
• Develop identification and documentation of Indicators of Compromise (IOCs).
• Ability to perform malware reverse engineering on the detected malware file to investigate and identify its potential entry points.
• Perform forensic analysis and investigations leveraging SOC solutions and provide evidence in case of breaches.
• Handle security incidents tickets escalated by Level II team, and draft security incident report covering the root cause, forensic evidence, and recommended mitigation plans.
• Strong understanding of MITRE ATT&CK framework, and ability to operationalize it for day-to-day SecOps activities, to develop tactics, techniques, procedures (TTPs) for security analysis and threat hunting.
• Review 3rd party threat intel feeds and integrate them into MSS platforms to provide value to our customers.
• Identify gaps in existing SOC process and work with team members or other departments to create, modify standard operating procedures, to automate any mundane daily operational activities, ensuring Ops are run efficiently.
• Enable regional security analysts to deliver seamless support locally by developing SOC playbooks, relevant and sufficient Knowledge base.
• Lead regional security analysts in handling incidents, customer escalations and requests, SLA (Service Level Agreement) requirements.
• Candidate should have at least 6 years of working experience in SOC and MSS environments.
• Bachelor's degree in computer engineering, Computer Science, Cyber Security, Information Security, or other equivalents.
• Experience in malware analysis for Windows and Linux/Mac.
• Excellent hands-on experience in implementations, incident analysis of IBM QRadar, Azure Sentinel SIEM (Security Information and Event Management) technologies.
• Hands-on experience on any Endpoint Protection (EPP) or Endpoint Detection Response (EDR) technologies. Preferred if CrowdStrike, Microsoft Defender.
• Hands-on experience on SOAR (Security Orchestration, Automation, and Response) technologies.
• Exposure to firewall technologies such as Cisco, Palo Alto, Checkpoint, Fortinet.
• Good understanding of WIN, LINUX environments and well versed with basic LINUX commands and troubleshooting, with proven Unix (Solaris, Linux, BSD) experience.
• Knowledge of any shell scripting language and applying it to automate mundane operations tasks.
• Candidate should have at least one SANS certification. Preferred if that is GCIH.
• Good understanding of basic network concepts and advantages of exposure to cloud technologies.
• Lateral thinking combined with excellent troubleshooting skills, preferably with experience following ITIL (Information Technology Infrastructure Library) standards.
• Excellent English communication skills (verbal and written) combined with professional telephone manner.
• Advantage if have hands-on experience in performing vulnerability assessments and presenting to customer business teams.
• Experience in penetration testing and report drafting.
• Experience in Forensics and Incident Response.
• Lead team of security analysts, develop SOC standard operating procedures and develop Threat Intel feeds.
• Having experience in security standards viz., ISO 27001:2013, NIST (National Institute of Standards and Technology), CIS etc.
As part of any recruitment process, we collect and processes personal data relating to job applicants. We are committed to being transparent about how we collect and use that data and to meeting our data protection obligations. By applying to this post and sending us your resume, you agree to the collection, use and/or disclosure of your personal data in the manner as set out in our Data Protection Notice for Job Applicants.
Logicalis is committed to protecting your privacy.
Click below to view the data protection notice.
https://ap.logicalis.com/sites/default/files/2022-10/PIMS-A7.3-01%20Attachment%20I%20DP%20Notice%20for%20Job%20Applicants_updated9sept22.pdf.
Posting code : #LI-JC1
Seniority level- Mid-Senior level
- Full-time
- Information Technology
- Industries
- IT Services and IT Consulting
-
Security Threat Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Net2Source Inc. Full timeJob OverviewWe are seeking a highly skilled and experienced Security Threat Analyst to join our team at Net2Source Inc. This is an exciting opportunity for a professional who wants to make a real difference in the world of cybersecurity.Key ResponsibilitiesPerform initial triaging of security alerts and follow runbooks to perform investigations.Escalate...
-
L3 Support Developer – CCO
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Businesslist Full timeL3 Support Developer – CCOPosting Date: 14 Mar 2025 | Close Date: 12 Jun 2025About the roleThe company is offering the opportunity to join the Java Microservices L3 Production Support team. We are seeking a Senior Java Support & Developer with strong expertise in Microservices, Spring Boot, Oracle/MariaDB, Java, and MQ. The candidate should have a deep...
-
Senior Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Bluesify Full timeBluesify WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, MalaysiaSenior Security AnalystThis is a full-time on-site role for a Senior Security Analyst located in WP, Kuala Lumpur. The Senior Security Analyst will be responsible for day-to-day tasks related to identifying, analyzing, and responding to security threats, implementing security measures,...
-
Security Operations Center Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia I-TRACING Full timeI-TRACING WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, MalaysiaSecurity Operations Center AnalystI-TRACING is looking for a new talent to join our growing team in Kuala LumpurReporting to the APAC SOC Manager, you will:Job Duties & Responsibilities:Monitor the SIEM for suspicious events and anomalous activityProvide first level response for security...
-
Security Operations Center Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Net2Source Inc. Full timeGet AI-powered advice on this job and more exclusive features.Direct message the job poster from Net2Source Inc.Key Responsibilities:Perform initial triaging of security alerts.Follow Runbook to Perform the investigation.Escalate the alert to the SME team as required.Availability and Health check monitoring of SIEM platform.Document and registration of...
-
IT Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Group (DE) Full timeJob OverviewWe are seeking an experienced IT Security Analyst to join our Security Operations Centre (SOC) at Logicalis Group.About You:You have a minimum of 3 years of experience working in SOC and MSS environments.You possess excellent hands-on experience on incident analysis using SIEM platforms such as Microsoft Sentinel, IBM QRadar.You have hands-on...
-
Security Operations Center Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Net2Source Inc. Full timeGet AI-powered advice on this job and more exclusive features.Direct message the job poster from Net2Source Inc.Change is essential, Change is good, Change is inevitable.. If you are looking for any change in your professional life please connect with me.Key Responsibilities:Perform initial triaging of security alerts.Follow Runbook to Perform the...
-
Manager Security Analyst
2 weeks ago
Kuala Lumpur, Kuala Lumpur, Malaysia Telekom Malaysia Full timeManager Security Analyst & Forensic InvestigationThe Security Analyst and Forensic Investigation unit is responsible for leading investigations related to cybersecurity threats, providing analysis with the aid of available technology, well-defined processes and procedures, and strong technical knowledge, in order to ensure the confidentiality, integrity,...
-
Information Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Group (DE) Full timeJob Summary:The Senior Security Analyst will lead the Security Operations Center (SOC) team in detecting, analyzing, and responding to cyber threats. The ideal candidate will have expertise in network security technologies, threat hunting techniques, and proactive security measures.Key Responsibilities:Lead regional security analysts in handling incidents,...
-
IT System Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Elsa Energy Full timePosition : IT System Security AnalystIndustry : Oil & GasLocation : KL OfficeRequirement(s):Bachelors Degree or equivalent qualification in computer science or information technology or Cyber Security or equivalent field from a recognized university or higher institution of learning.Minimum five (5) years working experience with full understanding of web...
-
Senior Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Group (DE) Full timeSenior Security Analyst in Kuala Lumpur at LogicalisAs Architects of Change, Logicalis' focus is to design, support, and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management, and...
-
Senior Security Operations Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis GmbH Full timeWe are Logicalis GmbH, a global IT and business services company that enables businesses to deliver their digital ambitions. As a Senior Security Operations Analyst, you will design, support, and execute clients' digital transformation by uniting their vision with our technological expertise and knowledge of the industry.In this role, you will research and...
-
Security Monitoring Analyst
6 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia MNRB Group Full timeAbout the PositionWe are looking for a highly motivated Security Monitoring Analyst to join our team at the MNRB Group. In this role, you will be responsible for performing regular network, system, and application vulnerability scanning to detect and support vulnerabilities mitigation.Key DutiesAnalyze vulnerability scanning results and review relevant...
-
Senior Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia CIMB Full timeThe Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and respond to security incidents, and drive timely containment and remediation of the incident.Key ResponsibilitiesHandle escalated security incident investigation and response from Tier-1: SOC Analyst.Oversight on security incident response...
-
Senior Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Upscale Sdn Bhd Full timeKuala Lumpur, Federal Territory of Kuala Lumpur, MalaysiaAbout the job (A) Senior Security AnalystJob Responsibilities:Must have experience in SIEM Background (Security Information and event management)Work in 24x7 shift to handle security incidents and provide level two (L2) support during analysis & investigations to identify the root cause.Escalate...
-
IT Security Threat Analyst
6 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia MNRB Group Full timeAbout the RoleThe MNRB Group seeks a highly skilled IT Security Threat Analyst to join our team. As a key member of our security team, you will be responsible for detecting, analyzing, and mitigating infrastructure and application vulnerabilities.Key ResponsibilitiesAnalyze cyber threat indications and warnings from open-source information and internal...
-
Cyber Security Threat Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia CIMB Full timeJob DescriptionCIMB is seeking a highly skilled Cyber Security Threat Analyst to join our team. The successful candidate will be responsible for handling escalated security incident investigations and responses from Tier-1: SOC Analysts.The ideal candidate will have a strong understanding of common operating systems, IT infrastructure, and network...
-
Senior Security Analyst
5 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Ezypay Full timeAbout the role:As a Senior Security Analyst at Ezypay, you directly contribute to and shape Australia's leading recurring payments and subscription billing API. The product supports the definition of payment plans and collections using multiple payment methods.As a Senior Security Analyst with Ezypay, you will:Maintain PCI Compliance: Ensure that all systems...
-
IT Security Engineer Position
1 day ago
Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Group (DE) Full timeAbout the JobWe are seeking an experienced Cybersecurity Engineer to join our team at Logicalis. As a key member of our team, you will be responsible for designing and implementing Microsoft security solutions to optimize existing technology stacks in alignment with business needs.The ideal candidate will have experience in deployment and technical support...
-
Information Security Analyst
1 day ago
Kuala Lumpur, Kuala Lumpur, Malaysia MNRB Group Full timeJob OverviewAn IT Security Threat and Identity Analyst provides technical assistance with the detection, analysis, and mitigation of infrastructure and application vulnerabilities.Key ResponsibilitiesAnalyze cyber threat indications and warnings from open-source cyber threat information correlating internal activity to external indicators across numerous...