Manager - Cyber Incident Response & Forensic

3 months ago


Petaling Jaya, Malaysia ResourceXpert Sdn Bhd Full time

The Incident response manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat.

Security, Incident Response and Digital Forensics and is looking to grow into an Incident Response leadership role as part of a growing team.
- Manage and co-ordinate cyber security incidents for our clients, working closely with the Head of Cyber Response.
- Digital forensics of relevant incident data (disk, volatile memory, network packets, log files).
- Maintaining a current view of the cyber threat and being able to advise clients on the threat landscape and attacks which may be relevant to them
- Perform offensive cyber security engagements simulating adversaries during red team operations leveraging adversarial Techniques, Tactics and Procedures (TTPs);
- Manage the development of KPMGs in house cyber-response tools.
- Assess client incident response capability maturity.
- Develop and establish SOC policy, process and procedure documentation based on ISO 27001, COBIT, NIST/MITRE etc and followed by the team
- Establish SOC playbooks based on new threats
- Lead Internal and external Audit to meet the SOC compliance
- Hands-on knowledge configuration, responsible for integration of logs in SIEM
- Knowledge of NextGen SOC, Threat Hunting and behavioral analysis tools
- Experience and knowledge with Cloud providers such as Microsoft Azure, Google Cloud, etc
- Prepare proposal documents indulging proposal, pricing sheet, solution presentation against RFPs/RFIs.
- In-depth knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management etc
- Strong IT and network skills - knowledge of common enterprise technologies - Windows and
- Windows Active Directory, Linux, Cisco, etc.
- Working programming skill set to be able to author and develop tools. Most in-house security tools in KPMG are written in Python, but we accept that a competent programmer will be able to transfer skillsets across languages.
- Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; memory forensics; static and dynamic malware analysis / reverse engineering; advanced mobile device forensics; threat hunting; threat intelligence.
- Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF) / AXIOM, and/or Cellebrite.
- Advanced experience in preservation of digital evidence (including experience preserving cloud data and handling encryption such as BitLocker, FileVault, and/or LUKS)



  • Petaling Jaya, Malaysia KPMG Full time

    A/SA - Cyber Incident Response & Forensic - TRC **Grade**: Experienced **Department**: Emerging Tech Risk & Cyber (Security) **Descriptions**: In this role, we are looking for a person who can demonstrate a good technical background and has a desire to improve and learn new knowledge. When not responding to incidents, you may be helping our clients build...

  • SOC Analyst

    3 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS** To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. Duties - Perform...


  • Subang Jaya, Selangor, Malaysia GXbank Full time

    Job SummaryWe are seeking a highly skilled Cyber Defense Lead Specialist to join our Technology & Cyber Risk team. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks.Key ResponsibilitiesLead the Cyber Defense workstream as the 2nd Line of Defense, ensuring the effective management of cyber...


  • Subang Jaya, Selangor, Malaysia GXbank Full time

    About the Role:We are seeking a highly skilled Cyber Defense Lead Specialist to join our Technology & Cyber Risk team at GXbank. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks.Key Responsibilities:Lead the Cyber Defense workstream as the 2nd Line of Defense, ensuring the security and...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **What will you be doing?** **Responsibilities**: - Responsible and leads, oversees and manages daily requirements of SOC, including the tasks of the SOC team - Managing and instruct SOC Assistant Manager / Team Lead to supervise on monitoring, training and motivating SOC team - Supervising the day to day operational activities in SOC and provide proactive...

  • IT Security Operations

    4 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS**: To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. **JOB...


  • Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Requirements**: - To provide level 1 security activities monitoring from SOC and Level 1 incidence handling. - Monitor and secure clients’ network infrastructure and mission critical information by 24/7 security monitoring & surveillance. - To analyse the potential cyber breaches, response and escalate the security incident to Customer without...


  • Petaling Jaya, Malaysia Air Liquide Full time

    ALBS is an Air Liquide entity in Kuala Lumpur, regrouping for the APAC scope its Business Service Centers (Kuala Lumpur and Shanghai) as well as the two Global Functions (IT, Digital and Procurement). Designed to derive optimal value by better leveraging technology, people and competencies, the ultimate goal is to boost efficiency and deliver outstanding and...

  • Cyber Defense Manager

    5 months ago


    Petaling Jaya, Malaysia ResourceXpert Sdn Bhd Full time

    The Cyber Defense Manager/above will be working in the Technology Risk and Cybersecurity department within our Risk Consulting practice, reporting directly into the head of Technology Risk and Cyber. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to...

  • Cyber Security Analyst

    4 months ago


    Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Purpose**: Perform initial triage, investigation and escalations. Investigate alerts and alerts to provide details for incident response teams to defend its assets with clear vision and situational awareness in a persistent, dynamic, and highly complex threat environment.  **Key Responsibilities** -Assess the security impact of security...


  • Petaling Jaya, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at us We are seeking an experienced Threat Intelligence Analyst to join our dynamic and growing cybersecurity team. As a Threat Intelligence Analyst, you will play a crucial role in identifying and mitigating cyber threats, enhancing the organization's security posture, and protecting...

  • Lead Security

    3 months ago


    Petaling Jaya, Malaysia Elabram Full time

    Job Description **Vandalism Investigation**: Lead the investigation into recent vandalism incidents at tower sites, collaborating with internal and external stakeholders to gather evidence, analyze patterns, and determine the modus operandi of the vandals. Conduct on-site visits to affected tower sites to assess the extent of damage, collect forensic...


  • Subang Jaya, Selangor, Malaysia ZEISS Group Full time

    Job DescriptionWe are seeking a highly skilled Cyber Security Engineer to join our team at ZEISS Group.Key ResponsibilitiesL2 Incident Management: Provide timely and effective incident management in the IT Security area, ensuring minimal disruption to our services.Escalation Path Enablement: Collaborate with stakeholders to establish a clear escalation path...


  • Petaling Jaya, Malaysia Virdos Lima Consultancy (M) Sdn Bhd Full time

    As a Senior Associate Consultant, you will lead key portions of forensic and anti-fraud engagements, manage junior consultants, and work directly with clients on fraud detection and compliance matters. Your expertise in fraud analytics, investigations, and compliance will drive the success of complex cases, supporting clients in mitigating fraud...


  • Petaling Jaya, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic offers robust, practical advice, helping our clients dealing with: Fraud, misconduct and corruption investigations Commercial disputes advisory and litigation support Digital evidence recovery Regulatory compliance Anti-money laundering & sanctions services Intellectual property and contract governance Fraud risk management and...


  • Petaling Jaya, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic offers a spectrum of Anti-Money Laundering (“AML”) and Sanctions and related services to assist clients in effectively managing their exposure to financial crime and other irregularities, reacting rapidly to emerging issues, safeguarding and limiting damage to reputation. This is achieved by providing credible forensic results...


  • Subang Jaya, Selangor, Malaysia MY20 EntServ Malaysia Sdn. Bhd. Full time

    Job Opportunity:Key Responsibilities:Lead the development of Infrastructure Security & Digital Identity Services capabilities, driving growth and innovation.Oversee the management of personnel within the Infrastructure Security & Digital Identity Services team, fostering a culture of excellence.Requirements:Bachelor's degree in Computer Science, Engineering,...


  • Petaling Jaya, Malaysia AGENSI PEKERJAAN TERRA STAFFING SOLUTIONS SDN BHD Full time

    Your New Company Is a top-tier leader in providing professional IT training services. They have helped thousands of companies by providing their services to upgrade the IT skills of their employees and they are looking for a Cyber Security Instructor to join them. Job Summary: Cyber Security Instructor will be delivering comprehensive cybersurity training...


  • Petaling Jaya, Malaysia HILTI Full time

    WHAT'S THE ROLE? As a Cybersecurity Architect, you are part of our Chief Cyber Security Officer (CCSO) organization reporting to the Global Head of Security Architecture & Security Consulting. You design and review IT solutions meeting business needs while mitigating cyber risks. In close collaboration with our Enterprise Architecture team and our IT...


  • Subang Jaya, Selangor, Malaysia ZEISS Group Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at ZEISS Group. As a key member of our IT Security team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesIncident Management: Respond to and resolve Level 2 (L2) security incidents in a timely and effective...