Incident Response Lead

5 days ago


Kuala Lumpur, Malaysia Starweb Recruitment Full time

To be the coordinator for any incident Response Activity

To be the lead in investigation during an incident response activity

To manage a team or IR members during an incident investigation and response and hunting.

Manage all certification related activities for IR

Will also coordinate Threat Hunting Activities across multiple tools

Plan for TH campaigns based on TTP’s, Threat Actor or IOA.

Develop and execute Cyber Intelligence for Strategic, Tactical and Operational Consumption

To plan research outcome for customers on a weekly basis with Intel and IOC information

To have experience in Threat Actor profiling

To generate IOC reporting to be used by tools such as SIEM, EDR, Splunk,Soar.
- Lead incident response efforts during cyber security incidents. Coordinate with internal teams and external stakeholders to contain, investigate, and remediate security incidents. Develop and maintain incident response plans and playbooks.To update Information in MISP Platform

To keep track on latest TTP’s, and latest Zero Day exploits and update operations and customers.

Collaboration and Mentoring Working closely with Senior Threat Intelligence and Hunting team Support and provide adequate information required for resolution.

**Job Types**: Full-time, Permanent

**Salary**: RM9,077.99 - RM18,014.21 per month

**Benefits**:

- Health insurance
- Maternity leave
- Opportunities for promotion
- Professional development
- Vision insurance

Schedule:

- Day shift
- Monday to Friday

Supplemental pay types:

- 13th month salary
- Attendance bonus
- Performance bonus
- Yearly bonus

Application Deadline: 05/25/2024



  • Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response ActivityTo be the lead in investigation during an incident response activityTo manage a team or IR members during an incident investigation and response and hunting.Manage all certification related activities for IRWill also coordinate Threat Hunting Activities across multiple toolsPlan for TH campaigns based...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...

  • Digital Forensic

    2 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure - Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure - Develop and maintain open source or in-house tools,...

  • Incident Manager

    3 weeks ago


    Kuala Lumpur, Malaysia Coda Payments Full time

    **What we do** At Coda, we break down barriers between publishers and their audiences by thinking outside of the app. Coda is trusted by 300+ top digital content publishers - including industry giants Activision Blizzard, Bigo, Electronic Arts, Riot Games, and Zynga - to grow revenue, profit margins, and customer engagement in 60+ markets with ease. For...


  • Kuala Lumpur, Malaysia Diebold Nixdorf Full time

    Critical Incident Manager Responds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services /...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Diebold Nixdorf Full time

    Critical Incident ManagerResponds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services /...

  • Incident Manager

    3 weeks ago


    Kuala Lumpur, Malaysia Telstra Full time

    Employment Type Permanent Closing Date 20 May 2024 11:59pm Job Title Incident Manager Job Summary **Job Description**: We're Australia's leading telecommunications and technology company. With a global presence in more than 22 countries, we have a strong global footprint. Our purpose is to build a connected future so everyone can thrive. We're all...

  • Incident Manager

    4 days ago


    Kuala Lumpur, Malaysia Tentacle Technologies MSC Sdn. Bhd Full time

    JOB PURPOSE: - To manage the Incident & Problem Management functions to ensure quick restoration for systems and services for the business entities. - To facilitate Service Management in their efforts to increase the maturity of the IT Service management processes from the perspective of Incident & Problem Management - To co-ordinate strategic planning’s...

  • Incident Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia EPS Ventures Sdn Bhd Full time

    Responsibilities: Point of escalation of infra related incident and respond to incident. Plan, coordinate all the activities required to perform, monitor, change request and report base on Singtel's Incident and Problem Management process. Log detailed and accurate information about incidents and maintain comprehensive documentation, including incident...

  • Incident Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Telstra Full time

    Employment TypePermanentClosing Date20 May :59pmJob TitleIncident ManagerJob SummaryJob Description:We're Australia's leading telecommunications and technology company. With a global presence in more than 22 countries, we have a strong global footprint. Our purpose is to build a connected future so everyone can thrive. We're all about providing the best...

  • Incident Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Technologies MSC Sdn. Bhd Full time

    JOB PURPOSE: To manage the Incident & Problem Management functions to ensure quick restoration for systems and services for the business entities. To facilitate Service Management in their efforts to increase the maturity of the IT Service management processes from the perspective of Incident & Problem Management To coordinate strategic planning's to develop...

  • Incident Manager

    1 week ago


    Kuala Lumpur, Malaysia Diebold Nixdorf Full time

    Incident Manager Responds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services / agreements...


  • Kuala Lumpur, Malaysia Diebold Nixdorf Full time

    Responds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services / agreements and verifying...