Gcs - Tier 2 Analyst My (Tier 2 - Security Analyst)

2 weeks ago


Malaysia CIMB Group Full time

**Job Purpose **
- The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities **
- Handle escalated security incident investigation and response from Tier-1: SOC Analyst.
- Oversight on security incident response activities performed by Tier-1: SOC Analyst.
- Proactive service improvements of monitoring & response playbooks to include lessons learnt from past incidents and perform deep-dive analysis on identified/known Tools, Techniques and Procedures (TTPs) of the cyber-attacks.
- Keep abreast on latest cyber security threats and vulnerabilities, in line with the changing Threat Landscape, Regulatory and Compliance requirements.
- Validates and evergreen the cyber security incident response plans, playbooks and other relevant Standard Operating Procedures within Cyber Defence Centre.
- Work closely with Service Management: Incident Management for collective response and situational awareness.
- Participate in the cyber stress testing and Table Top Exercises (TTXs)
- Utilizes and adheres to defined workflow and processes driving the Incident Response and mitigation efforts.
- Collects supporting information and/or relevant artifacts in support of Incident Response activities.
- Escalates and hands off to team members and leadership based on defined threat and priority determination.
- Conducts technical analysis on impacted systems to determine impact, scope, and recovery from active and potential cyber incidents.
- Leverages Forensics tools, techniques, and capacities to support Cyber Incident Response activities.
- Documents results of cyber threat analysis and subsequent remediation and recovery in an effective and consistent manner.
- Executes the Incident Response lifecycle and coordinating remediation activities throughout the Verizon organization and its lines of business as a part of Cyber Incident Handling.
- Recommends solutions to optimize both technical and process/procedure aspects of the end to end incident lifecycle.
- Produce security incident report
- This position involves an “on-call” rostering component for escalated incidents.

**Job Specification *
**Qualifications**:

- (Basic Degree/Diploma etc.)- Bachelor's Degree or Professional Qualification in the relevant discipline (IT / Computer Science)
- Professional Qualification and/or Regulatory, Licensing requirements- Security certifications e.g. CISSP, EC-Council, SANS, etc. are preferred. Network certifications e.g. CCNA, CCNP, etc. are added advantages- Relevant Work Experience- 4++ years of experience in IT security, preferably in IT/Cyber security monitoring, incident response, threat intelligence analysis role of a banking environment

**Required Competencies and Skills *
Competencies/Skills
- (Essential to succeed in this job)Technical/Functional skills
- 3++ years of work experience in one or more of the following roles: SOC Analyst, Security Incident Response, Cyber Threat Hunter, Cyber Crime investigations, Cyber Threat Analysis, Cyber Threat Campaign Tracking.
- Understanding of common operating systems and IT Infrastructure such as Windows, Unix/Linux, Active Directory, firewalls, proxies, etc.
- Familiarity with automation concepts and proficiency in scripting languages such as Python, Perl, JavaScript, Powershell, etc.
- Strong analytical skills and critical thinking skills
- Effective communication skills (both written and verbal)
- Strong organization, prioritization, and rationalization skills.

Personal skills (Soft Competencies [Core/Leadership])
- Highly results-oriented and can work independently.
- Ability to build relationships and interact effectively with internal and external parties.
- Ability to plan, organize and prioritize tasks.
- Ability to work effectively as a team.
- Good analytical, technical, written and verbal communication skills.



  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...


  • Malaysia HSBC Full time

    -Job description **Some careers open more doors than others.** If you’re looking for a career that will unlock new opportunities, join HSBC and experience the possibilities. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you...


  • Malaysia Cognizant Full time

    Cognizant is looking for a **Business Analyst for Network Security **in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...


  • Malaysia Cognizant Full time

    Cognizant is looking for a Business Analyst for Network Security in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    4 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    1 week ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst L1

    2 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...

  • Test Analyst

    1 week ago


    Malaysia Novature Tech Full time

    Keywords: Test Analyst,Treasury Mgt system,Quantum tool or murex **Experience**: 4 - 6 years Designation / Role: Test Analyst **Location**: Malaysia **Job Description**: Role: Test Analyst Exp: 4 TO 6 Yrs Notice Period: 2 months Work Location: Malaysia Skills: Test Analyst, Treasury Mgt system, Quantum tool or murex

  • Analyst- IT I Mys

    4 days ago


    Malaysia First Solar Full time

    **Basic Job Functions**: **Education/Experience**: - Bachelors Degree in an Information Technology or related field or equivalent years of work experience - Minimum 2 years of work experience as Analyst. **Required Skills/Competencies**: - Experience in writing T-SQL using Microsoft SQL Server, developing reports using reporting tools such as Microsoft...

  • Security Analyst L1

    1 week ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring Responsibilities: Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting Monitor security sensors and review logs to identify network anomalies or intrusions Provide analysis from monitoring, research and assessment of security log data from a large number of heterogeneous security...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia IQVIA Argentina Full time

    As an Analyst at IQVIA, you will provide high quality, on-time input to client projects in the healthcare/life sciences field. Assignments typically require analysis and problem solving within an established framework. Under direct supervision, assists with the review and analysis of client requirements or problems and assists in the development of client...


  • Malaysia IQVIA Argentina Full time

    As an Analyst at IQVIA, you will provide high quality, on-time input to client projects in the healthcare/life sciences field. Assignments typically require analysis and problem solving within an established framework. Under direct supervision, assists with the review and analysis of client requirements or problems and assists in the development of client...

  • Test Analyst

    3 weeks ago


    Malaysia Fraction IT Solutions Full time

    Exp: 2-9 Yrs Location: Malaysia Client: One of the reputed bank of South East Asia. Packages: As per industry standard **Roles & Responsibilities**: procedures to ensure product quality. As a test analyst, you will be required to assess the functionality and feasibility of computer hardware and software to ensure that any flaws in the system are eradicated...


  • Malaysia IQVIA Argentina Full time

    As an Analyst at IQVIA, you will provide high quality, on-time input to client projects in the healthcare/life sciences field. Assignments typically require analysis and problem solving within an established framework. Under direct supervision, assists with the review and analysis of client requirements or problems and assists in the development of client...


  • Malaysia IQVIA Argentina Full time

    As an Analyst at IQVIA, you will provide high quality, on-time input to client projects in the healthcare/life sciences field. Assignments typically require analysis and problem solving within an established framework. Under direct supervision, assists with the review and analysis of client requirements or problems and assists in the development of client...