Threat Monitoring Lead

4 months ago


Kuala Lumpur, Malaysia Pinkerton Hong Kong Ltd Full time

The Threat Monitoring Analyst, Lead investigates, analyses, interprets, and communicates information from a variety of sources to identify and assess all-hazard threats with the potential to impact company assets directly or indirectly, such as facilities, personnel, and operations to provide situational awareness to stakeholders. In addition, the Lead will oversee scheduling, training, and management of other threat monitoring analysts in supporting all-hazard situational awareness.

**Essential Functions**:

- Represent Pinkerton's core values of integrity, vigilance, and excellence.
- Investigate, research, and resolve internal and external issues related to various threats against company facilities, personnel and operations.
- Monitor all-source information to proactively identify and assess the likelihood and severity of threats.
- Produce high quality, timely, and tailored threat assessments for internal stakeholders while managing sensitive or confidential data.
- Conduct open-source research to assess potential impact of all-hazard threats.
- Collaborate internally with cross functional groups, to enhance processes, workflows, tools, and system functionality.
- Support security leadership incident updates, including but not limited to strategic, tactical, and operational threats of concern, and briefing key assessments.
- Deliver analytical assessments in clear, succinct, and appropriately caveated products that project credibility, convey recommendations, and reinforce key messages.
- Identify threat assessment and management gaps and prepare detailed specifications for collection.
- Support the management of information, presentation of information and production of graphics.
- Conduct comprehensive research on complex topics either independently or as part of a larger analytical effort.
- All other duties, as assigned.

**Education, Experience, and Certifications**:
**Competencies**:

- OSINT experience required.
- Experience with software, databases, social media platforms, and heat/target mapping desired.
- Demonstrated knowledge of analyzing publicly available information from a deep web and dark web perspective.
- Able to manage multiple projects simultaneously with competing priorities and deadlines
- Effective analytical and problem-resolution skills.
- Able to carry out responsibilities with little supervision.
- Strong written and verbal communication skills.

**Working Conditions**:
With or without reasonable accommodation, requires the physical and mental capacity to effectively perform all essential functions:

- Exposure to sensitive and confidential information.
- Regular computer usage.
- Occasional reaching and lifting of small objects and operating office equipment.
- Ability to adjust focus between close and distance vision.
- Frequent sitting and/or walking.
- Exposure to stressful situations, such as challenging individuals who are in or approaching an unauthorized area.
- Rapid and effective decision-making during unusual or emergency situations.
- Work in environments and under conditions that may require carrying authorized weapons and ammunition, the use of protective gear and devices, and/or awareness of personal safety and safety of others.
- On occasion, may be required to perform stressful and physical activity.
- Respond to occasional emergency situations, at any hour, with short notice.

Pinkerton is an equal opportunity employer and provides equal opportunity to all applicants for all positions without regard to race/ethnicity, color, national origin, ancestry, sex/gender, gender identity/expression, sexual orientation, marital/prenatal status, pregnancy/childbirth or related conditions, religion, creed, age, disability, genetic information, veteran status or any protected status by local, state, federal or country-specific law. Pinkerton also adheres to all local, state, federal, and country hiring requirements.



  • Kuala Lumpur, Malaysia Pinkerton Hong Kong Ltd Full time

    The Threat Monitoring Analyst will support and assist the client's Global Security team in investigating, analyzing, interpreting, and communicating information from a variety of sources to identify and assess all-hazard threats with the potential to impact company assets directly or indirectly, such as facilities, personnel, and operations to provide...

  • Cyber Threat Analyst

    3 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...


  • Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip Energies At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...

  • Threat Hunter

    4 months ago


    Kuala Lumpur, Malaysia WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...

  • Endpoint Security

    3 months ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    We are looking for an intermediate level security specialist to join our Global Cyber Fusion Center. The role will support our continuous threat monitoring, hunting & response capabilities; and be a key contributor to key endpoint security projects & initiatives. **Responsibilities**: - Threat Monitoring Investigations - deep dive into Tier 1 & Tier 2...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time

    About the RoleAmerican International Group (AIG) is seeking a highly skilled Cyber Defense Analyst II to join our team. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our global business units, lines of business, and information technology infrastructure from cyber threats.Key ResponsibilitiesThreat...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia PETRONAS DIGITAL SDN. BHD. Full time

    Key Accountabilities 1) Governance and Controls - Lead and execute the monthly, quarterly, and annual Cyber risk assurance reports to ensure all the data are available for review and assessment. 2) Operational Excellence - Lead and execute the Group's digital risks reporting through collaboration with relevant stakeholders, as per agreed guidelines to ensure...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia Skill Quotient Full time

    Assistant Lead on Incident Response and recovery at Maybank Group - Report to Head of Security Threats Monitoring and Response and work closely with other stakeholders including: the Lead, Threat Intel, Forensics and Incident Response, Head of Security Operations Center and Technology and Infra teams, Entity IT Team, GT-Risk, Regulators, Auditors e.tc. -...

  • Cybersecurity Lead

    3 months ago


    Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...


  • Kuala Lumpur, Malaysia The Estée Lauder Companies Full time

    The Estée Lauder Companies is the global leader in prestige beauty — delighting consumers with transformative products and experiences, inspiring them to express their individual beauty. We are the only company focused solely on prestige makeup, skin care, fragrance, and hair care with a diverse portfolio of 25+ brands sold in approximately 150 countries...


  • Kuala Lumpur, Malaysia Railsbank Full time

    **Transaction Monitoring Specialist** **About Railsr** Railsr is the world’s leading embedded finance experience platform that enables any business to prototype, build and scale financial products. Our vision is to make finance an amazing experience, everywhere in the world, with any brand. With hundreds of clients globally and end-users in the multi...


  • Kuala Lumpur, Kuala Lumpur, Malaysia U Mobile Sdn Bhd Full time

    {"Job Title": "Section Head, IT Policy", "Job Summary": "Oversee IT Security governance, risk and compliance for UM Group. Ensure the organization has a strong security mindset and culture, follows and complies to required regulations, standards and leading practices.", "Responsibilities": ["Develop, implement and improve long-term cybersecurity governance...


  • Kuala Lumpur, Kuala Lumpur, Malaysia U Mobile Sdn Bhd Full time

    About the RoleU Mobile Sdn Bhd is seeking a highly skilled IT Security Governance Lead to oversee the organization's IT security posture and ensure compliance with regulatory requirements.Key ResponsibilitiesDevelop and Implement IT Security Governance Programs: Create and implement long-term cybersecurity governance programs aligned with company objectives,...


  • Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a **Security Governance & Assurance...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...