Information Security Analyst

3 weeks ago


Kuala Lumpur, Malaysia Jom Kerja! Full time

Job Summary: As a Risk Analyst, you'll work with the Governance Head, handling Risk Reporting and Management tasks. Your job involves collecting Risk data, updating indicators, and presenting reports. You'll analyze how Risks affect the business and help with daily Governance activities.

Job Responsibilities:

- Report and analyze Risks for Business, Corruption, and Cybersecurity to Senior Management and the Board.
- Coordinate with Risk Management, vendors, and project teams for Risk matters.
- Document Key Risk Indicators, maintain the Risk Register, and update Cybersecurity data regularly.
- Join Risk meetings and Root Cause Analysis sessions.
- Help standardize Risk processes, review/update policies, and provide guidance/training.
- Build relationships with stakeholders.
- Standardize Risk Reporting and Management for consistency.
- Follow Risk processes and best practices.
- Ensure IT aligns with policies and regulations, updating relevant documents.
- Engage in security assessments and audits, monitor issue resolutions.
- Resolve Cybersecurity Incidents and Service Requests.
- Promote a quality and customer-focused support culture.
- Collaborate on cross-functional teams.
- Handle additional tasks assigned by your superior.

Qualifications:

- Bachelor’s Degree in IT or equivalent.
- Ability to analyze Risks and Key Indicators in simple terms.
- Understanding of business and IT processes.
- Work independently with good communication skills.
- Knowledge/experience in Risk Management, ESG reporting, and cybersecurity is a plus.

**Required Skills**:

- Risk reporting and analysis.
- Key Risk Indicator documentation.
- Experience with Risk Register and Cybersecurity data.
- Participation in Root Cause Analysis.
- Familiarity with Risk Reporting and Management.
- Engagement in security assessments and audits.

**Salary**: RM3,500.00 - RM6,000.00 per month

**Benefits**:

- Dental insurance
- Health insurance
- Parental leave
- Vision insurance

Schedule:

- Monday to Friday

Ability to commute/relocate:

- Kuala Lumpur: Reliably commute or planning to relocate before starting work (required)

**Education**:

- Diploma/Advanced Diploma (preferred)

**Experience**:

- IT Security: 1 year (preferred)

**Language**:

- English (required)


  • Security Analyst

    1 week ago


    Kuala Lumpur, Malaysia amIT Global Solution Full time

    **Job Summary** Prometric is looking to fill the role of Security Analyst who will be responsible for implementing security measures, monitoring security processes and procedures, installing and configuring security infrastructure and periodically assisting with risk assessments and internal audits The security analyst will stay abreast of IT Security...

  • IT Security Analyst

    2 months ago


    Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    **Industry : Banking** **Key Responsibilities** - 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level-2 analyst in timely manner - Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis - Reach out to respective user to validate security...

  • IT Security Analyst

    2 days ago


    Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    **Industry : Banking** **Key Responsibilities** - 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level-2 analyst in timely manner - Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis - Reach out to respective user to validate security...

  • Security Analyst

    3 weeks ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...

  • Security Analyst L2

    2 months ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you'll be responsible for:Map your knowledge to a defense in depth strategy implemented on our detection capabilities Analyze security events raised by our tooling and take adequate steps together with the customer's security department to mitigate them Develop and improve playbooks within our SOAR used to automate our investigations &...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    Industry : BankingKey Responsibilities 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level2 analyst in timely manner Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis Reach out to respective user to validate security alert Provide...

  • IT Security Analyst

    5 days ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management) Client: Insurance Working Mode: On Site **Job Type**: 12 months contract based & Renewable/Extendable Job Location: Kuala Lumpur OR Cyberjaya Open for locals or expats that in Malaysia only, with valid EP & NOC required **JOB DESCRIPTION** - Use intelligence feeds...


  • Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...