Cyber Threat Intelligence Analyst

2 weeks ago


Kuala Lumpur, Malaysia Aveva Full time

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.

We’re the first software business in the world to have our sustainability targets validated by the SBTi, and we’ve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. We’ve also recently been named as one of the world’s most innovative companies.

The Cyber Security Threat Intelligence Analyst is a member of the AVEVA Security team and works closely with the other members of the team to operationally maintain a comprehensive information security program. This includes analysis of security events, validating threat intelligence sources and feeds, prioritize, rate, and provide advisory that are related to AVEVA. He/she works with the Cyber Threat Intelligence & Hunting Manager and wider AVEVA Security team and communicates with AVEVA staff to re-enforce security awareness and compliance.

Primary Duties- Improve and facilitate the comprehensive framework and procedures for managing Cyber Threat Intelligence services throughout the entire organization, with a focus on enhancing collaboration and communication.- Gather, validate, prioritize, and analyze a wide range of emerging cyber threat intelligence from diverse sources, including open-source, commercial, external, internal, and private, to assess its relevance, impact, and severity for AVEVA.- Work with internal security teams, security programs and 3rd party to provide data driven insights into existing and emerging threats.- Leverage threat intelligence to improve the prioritization of preventative controls and mitigations to improve defenses of AVEVA.- Deliver relevant and actionable intelligence to teams and leadership across AVEVA to improve AVEVA ability to detect threats in AVEVA environment.- Support response to internal incidents by managing intelligence collected during investigations and building a common understanding of threat activities.- Proactively identifying, Investigating, and provide support on hunting potential attacks and security risks on AVEVA networks and systems using various platforms and threat feeds.- Creating and maintaining information security operations process, procedure, and checklist documentation, such as Cyber Threat Intelligence Process and playbook.- Support incident response activity from Cyber Threat Intelligence perspective throughout AVEVA defined Security Incident Response phases and framework such as NIST.- Reports to Cyber Threat Intelligence & Hunting Manager concerning security events, incident trends, residual risk, vulnerabilities, and other security exposures, including misuse of information assets and noncompliance.- Works with the AVEVA’s wider business unit teams and any required partners/business functions such as R&D to resolve security events, incidents, and service requests from cyber security threat intelligence perspective.- Ensures compliance of security processes and procedures and supports service-level agreements (SLAs) to ensure that services quality is managed and maintained.- Contributes through security advisories, blogs, and other communication channels on current and emerging security threats to AVEVA assets and people via the security awareness programme.- Operate threat intelligence reporting Service against defined schedule and agreed reporting templates.- Be available to provide reactive support to critical security incidents outside standard business hours as part of a ROTA.

Additional Duties

Under the guidance of Cyber Threat Intelligence & Hunting Manager- Assist with control improvements to identify control weaknesses and contributes to threat advisories.- Participates in security investigations and compliance reviews, as requested by internal or external team.- Maintain awareness of applicable regulatory standards, upstream risks, and industry leading security practices.- Provide feedback and recommendations on existing and new security tools and techniques for the improvement of analysis, incident investigation and security controls.

Educational Qualifications- Minimum of five years information and cyber security experience as Cyber Threat intelligence Security Analyst or Cyber Security Threat Hunting.- Bachelor's degree in information systems or equivalent work experience in relevant information and cyber security domain.- Security certification from a recognized organization such as ISC2, CompTIA, ECCouncil, SANS Institute is as advantage.- Technology standard certification such as from Cisco, VMware, Microsoft is an advantage.

Technical Competency and Experience- Experience producing actionable intelligence report with validated, prioritized severity and with proper impacts assessment on Indicator of Attacks (IOAs) together with Indicator of Compromises (IoCs).- E



  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Nov/2023, 5:51:40 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and...

  • Threat Response Sme

    1 month ago


    Kuala Lumpur, Malaysia Ambition Full time

    **Job details**: Posted 09 August 2023 SalaryNegotiable LocationKuala Lumpur Job type Permanent DisciplineTechnology & Digital Reference267423_1691549345 - Permanent role - Career growth opportunity - Innovative technologies Our client is a well known brand in Malaysia and is currently looking for a Threat Response SME to join them. What are we...


  • Kuala Lumpur, Malaysia Emergent Risk International Full time

    **Threat Monitoring Specialist **- Kuala Lumpur, Malaysia Emergent Risk International (ERI) is seeking to hire a full-time Threat Monitoring Specialist to be embedded on an annual contract with one of our multinational corporate clients in Kuala Lumpur, Malaysia. **About US**: ERI is a global risk and security intelligence advisory firm headquartered in...

  • SOC Analyst Level 2

    1 month ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...


  • Kuala Lumpur, Malaysia F-secure Full time

    I'm interested **WithSecure** protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of...

  • Threat Hunter

    1 month ago


    Kuala Lumpur, Malaysia WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...


  • Kuala Lumpur, Malaysia WithSecure Full time

    **WithSecure** protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive...

  • Security Analyst L2

    1 month ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...

  • Cyber Security Intern

    1 month ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • SOC Analyst L2

    4 weeks ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **Job Purpose**: As a Security Analyst L2, they will be responsible for operationalization of new security platforms to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive security...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...

  • Security Analyst L3

    1 month ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    L3 Responsibilities - Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness - Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environment - Performs threat hunting within the clients’ technology environments to uncover...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...

  • Business Analyst

    1 month ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia Shopee Full time

    DepartmentBusiness Intelligence and Data Analytics- LevelExperienced (Individual Contributor)- LocationMalaysia - Kuala LumpurThe Business Intelligence and Data Analytics team plays a critical role in conducting close-loop data-driven business iterations. As business intelligence specialists and data analysts, our scope of work is not limited to just...


  • Kuala Lumpur, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Compliance- Location - Malaysia - Kuala Lumpur- Description **Primary Objective**: - Successfully deliver and operationalisation the AML/CFT requirement and support uplift of RHB’s group wide AML/CFT reporting capabilites, includes the overarching operating model, people, processes and...