Digital Forensic

2 months ago


Kuala Lumpur, Malaysia JP Caliber Full time

**Responsibilities**:

- Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure
- Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure
- Develop and maintain open source or in-house tools, scripts, automation and systems as needed to support threat intelligence and incident response tasks
- Conduct ad hoc and periodic compromise assessments of company networks and systems and report on findings
- Support the Security Operations Center in validating daily security alerts by investigating the malicious artefacts and binaries when additional coverage is needed
- Support IT Security by threat hunting on company systems and networks and creating proactive and reactive rules to alert on threat activity
- Analyse artefacts and logs to determine malicious intent and/or scope of incident
- Perform threat hunting on systems and networks to identify undetected threat activity and breaches
- Create rules to detect adversary TTP on systems and networks

**Requirements**:

- Bachelor’s Degree in Computer Science or Information Technology majoring in Cybersecurity, Networking or any related field
- Certifications an advantage - SANS GIAC Certified Incident Handler / SANS GIAC Reverse Engineering Malware / Certified Ethical Hacker (CEH)
- CompTIA CySA+.
- Job experience in DFIR an advantage

**Job Types**: Full-time, Permanent

**Salary**: RM5,000.00 - RM9,000.00 per month

**Benefits**:

- Health insurance
- Maternity leave
- Opportunities for promotion
- Parental leave
- Professional development

Schedule:

- Monday to Friday

Supplemental pay types:

- Performance bonus
- Yearly bonus

Application Question(s):

- Do you have experience in Digital Forensics & Incident Response?

**Experience**:

- L3 Network Support: 3 years (preferred)

License/Certification:

- CompTIA CySA+ (preferred)



  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Digital Forensic Analyst** We are searching for a highly skilled and detail-oriented Digital Forensic Analyst to join our team. In this critical role, you will be responsible for conducting comprehensive digital forensic examinations of various devices to extract and analyze critical evidence for investigations and legal...


  • Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Requirements - Bachelor’s Degree in Digital Forensic, Cyber Security, or any related field. - Minimum of 2 years of experience in incident response, digital forensics, or cyber security CHFI be an added advantage. - Strong interpersonal and written communication skills. - Strong attention to details. - Able to work independently as well as on a team in a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Requirements Bachelor's Degree in Digital Forensic, Cyber Security, or any related field. Minimum of 2 years of experience in incident response, digital forensics, or cyber securityCHFI be an added advantage. Strong interpersonal and written communication skills. Strong attention to details. Able to work independently as well as on a team in a fastpaced,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Digital Forensic AnalystWe are searching for a highly skilled and detail-oriented Digital Forensic Analyst to join ourteam. In this critical role, you will be responsible for conducting comprehensive digitalforensic examinations of various devices to extract and analyze critical evidence forinvestigations and legal proceedings.Responsibilities: Utilize...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...

  • Digital Forensic

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia JP Caliber Full time

    Responsibilities: Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure Develop and maintain open source or inhouse tools, scripts, automation...


  • Kuala Lumpur, Malaysia Skill Quotient Full time

    Assistant Lead on Incident Response and recovery at Maybank Group - Report to Head of Security Threats Monitoring and Response and work closely with other stakeholders including: the Lead, Threat Intel, Forensics and Incident Response, Head of Security Operations Center and Technology and Infra teams, Entity IT Team, GT-Risk, Regulators, Auditors e.tc. -...

  • Endpoint Security

    3 days ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    We are looking for an intermediate level security specialist to join our Global Cyber Fusion Center. The role will support our continuous threat monitoring, hunting & response capabilities; and be a key contributor to key endpoint security projects & initiatives. **Responsibilities**: - Threat Monitoring Investigations - deep dive into Tier 1 & Tier 2...


  • Kuala Lumpur, Malaysia bp Full time

    Job summary **Entity**: Innovation & Engineering **Job Family Group**: IT&S Group **Key factors**: Portfolio management. Delivery. Integration of projects. Alignment to strategy - drive DS forward. Customer centric (digital). Remove duplication across portfolio. Accelerate outcomes. Problem solving. **Scope**: - Drive delivery and accelerate decision...


  • Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryEntity:Innovation & EngineeringJob Family Group:IT&S GroupKey factors:Portfolio management. Delivery. Integration of projects. Alignment to strategy - drive DS forward. Customer centric (digital). Remove duplication across portfolio. Accelerate outcomes. Problem solving.Scope: Drive delivery and accelerate decision making: panDS role that drives...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Security Operations Center (SOC) Lead Are you a seasoned cybersecurity leader with a passion for driving excellence and safeguarding digital assets? Our client, a leading cybersecurity consultancy firm is looking to hire a lead to look after the Security Operations Center (SOC) in Asia Pacific. You will be responsible in, - Driving strategic leadership...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Security Operations Center (SOC) Lead Are you a seasoned cybersecurity leader with a passion for driving excellence and safeguarding digital assets? Our client, a leading cybersecurity consultancy firm is looking to hire a lead to look after the Security Operations Center (SOC) in Asia Pacific. You will be responsible in, - Driving strategic leadership...


  • Kuala Lumpur, Malaysia MSM INTERNATIONAL ADJUSTERS Full time

    We help insurance companies to recommend a fair compensation to pay to their policyholders Typical work activities: 1.Visiting the site of a loss to survey and assess the damage / loss; 2.Recording the situation at the site with equipment such as digital cameras, camcorders, drones, etc.; 4.Requesting reports from specialist third parties, such as...


  • Kuala Lumpur, Malaysia bp Full time

    Job summary **Job Family Group**: IT&S Group **At BP, we are playing to win!** bp Technology is the home to some of bp’s brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow. Security Operations Center (SOC) is the front-line detection and response service that provides;...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Security Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    **Key Roles & Responsibilities**: Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. - Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. -...