Cyber Threat Analyst

6 months ago


Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

**About the Team**:
Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await

We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers.

As a Cyber Threat Analyst of our digital bank project, we're not just offering a job; we're presenting an opportunity to be part of something extraordinary.

You'll collaborate closely with some of the sharpest minds in the industry, operating within a supportive and collaborative environment that fosters creativity and exploration.

Your next thrilling adventure awaits with our digital bank project. Join us in shaping the future, today

**About the Role**:

- A team player, responsible for monitoring, detecting and responding to potential threats against the Bank’s data and infrastructure.
- In a team for Threat Management and Intelligence and Security Incident Management.
- In managing cyber threat and defence roles.

**What You'll Do**:

- Develop and execute strategies to identify, assess, and mitigate cyber threats and vulnerabilities. Stay updated on the latest cyber threats, attack vectors, and security trends to proactively protect the organization's systems and data
- Work closely with the Head of Cyber Security to develop the roadmap and plans for cyber threat to drive continuous improvement in maturity and capability, as well as implementation of new technology enhancements and define measurable operations and efficacy metrics.
- Collect and analyze threat intelligence from various sources to identify potential cyber threats and risks. Monitor security systems, logs, and alerts for suspicious activities and respond to security incidents in a timely manner
- Lead incident response efforts during cyber security incidents. Coordinate with internal teams and external stakeholders to contain, investigate, and remediate security incidents. Develop and maintain incident response plans and playbooks
- Collaborate with cross-functional teams, such as IT, legal, compliance, and risk management, to ensure a coordinated and effective response to cyber threats. Communicate and report on cyber threat landscape, incident response activities, and security posture to senior management and stakeholders
- Provide strong technical guidance on tactical and operational threat hunting and intelligence operations
- Establish, maintain and lead for improvement of SOPs for the teams but not limited to Cyber Incident Response Procedure, Threat Hunting and Intelligence Procedure, SOC Procedure and Digital Forensic Procedure
- Work closely with the Security Architecture & Engineering team for implementation of security tools and controls
- Train the team and new hires, manage staffing levels and performance, and create the development plan to improve technical skillset as it matures.

**What We're Seeking**:

- Preferably with one or more of the related certification in the areas of Cyber Security/Information Security - CISSP, CEH, CISM, Comptia CYSA+, GIAC GCFA, GCTI, GCIH and GREM or other relevant certifications
- Familiarity with industry cybersecurity frameworks and standards, such as NIST Cybersecurity Framework, ISO 27001, and CIS Controls, is necessary. Understand the requirements and best practices outlined by these frameworks and be able to align security programs and practices accordingly. Familiar with local regulatory requirements such as BNM RMIT, Paynet, PCI-DSS
- In-depth knowledge and understanding of cybersecurity principles, best practices, and technologies are necessary. Have expertise in threat intelligence analysis, incident response, vulnerability management, and security operations. Stay abreast with the latest cyber threats, attack vectors, and mitigation techniques
- Strong experience in incident response planning and execution is crucial. Competent in leading and coordinating incident response efforts, conducting investigations, and implementing remediation measures. Experience in managing threat intelligence platforms, security information and event management (SIEM) systems, and other security tools is beneficial
- Proficiency in conducting security risk assessments, vulnerability assessments, and penetration tests is important. Experienced in identifying and assessing security risks, developing risk mitigation strategies, and implementing controls to protect against cyber threats.
- Excellent communication and leadership skills are vital. Able to effectively communicate complex technical concepts to both technical and non-technical stakeholders. Have the ability to lead and motivate a team, collaborate with cross-functional teams, and provide guidance during security incidents
- Strong analytical skills and the ability to think critically. Able to analyze and interpret security data, identify patterns, and make informed decisions. Possess excellent problem-solving skills to ad



  • Kuala Lumpur, Malaysia Idealseed Resources Sdn Bhd Full time

    Analysis of threat detection data to identify trends and campaigns - Production of a monthly performance report, covering detection statistics, identified campaigns and new threats - Conduct open source research into existing, emerging and future threats and ensure that these are captured for testing and development - Provide third line support,...


  • Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip Energies At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...

  • Cyber Defense Analyst

    6 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **Job Description**: **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Cyber Security Analyst

    7 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...


  • Kuala Lumpur, Malaysia Nestle Operational Services Worldwide SA Full time

    **Position Snapshot** Location: Kuala Lumpur, MY Company: Nestrade (Nestle Regional Service Centre) Full-time Bachelor’s Degree 5+ years of experience **Position Summary** Joining Nestlé means you are joining the largest Food and Beverage Company in the world. At our very core, we are a human environment - passionate people driven by the purpose of...

  • Junior Malware Analyst

    7 months ago


    Kuala Lumpur, Malaysia WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...

  • Business Analyst

    6 months ago


    Kuala Lumpur, Malaysia Skill quotient Full time

    Greetings from Skill quotient! We are hiring for Malaysians! Position: Business Analyst(Cyber security) 1 Year extended contract Payroll: Skill quotient Location: KL **Requirements**: Total 5+ years of exp 3-4 years of professional experience as a Business Analyst in the Cyber Security Industry. +918700751647 **Salary**: RM6,000.00 - RM8,000.00 per...


  • Kuala Lumpur, Malaysia Pinkerton Hong Kong Ltd Full time

    The Threat Monitoring Analyst will support and assist the client's Global Security team in investigating, analyzing, interpreting, and communicating information from a variety of sources to identify and assess all-hazard threats with the potential to impact company assets directly or indirectly, such as facilities, personnel, and operations to provide...

  • Cyber Risk Analyst

    7 months ago


    Kuala Lumpur, Malaysia S&P Global Full time

    **About the Role**: **Grade Level (for internal use)**: 08 S&P Global Corporate **About the Role**: Cyber Risk Analyst This role helps reduce the cyber risk posed by third parties and protects S&P Global brands against possible attacks against our information assets by threat actors via backdoor created by our vendors. Primary responsibilities will include...

  • Junior Malware Analyst

    6 months ago


    Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Malware Analyst** We are seeking a curious and motivated individual to join our threat research team as a Junior Malware Analyst. In this role, you'll gain hands-on experience by assisting senior analysts with malware sample investigations, learning essential reverse engineering techniques, and contributing to the creation of threat intelligence...


  • Kuala Lumpur, Malaysia F-secure Full time

    F-Secure makes every digital moment more secure, for everyone. For over 35 years, we’ve led the cyber security industry, protecting tens of millions of people online together with our 200+ service provider partners. We value our Fellows' individuality, with an inclusive environment where diversity drives innovation and growth. What makes you unique is what...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...

  • Cyber Security Analyst

    6 months ago


    Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia - Tech Hiring - 3073762 **Job Description**: **Required skills**: - 2-5 Years of Experience in SOC - Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc). - Install / configure / build / fine-tune the SIEM tools to setup an effective information security support -...

  • Cyber Security Intern

    9 months ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...

  • Cyber Security Analyst

    6 months ago


    Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia - Tech Hiring - 3072035 **Job Description**: **SOC Consultant (L1 Level)** - Location: Kuala Lumpur, Malaysia **Required skills**: - 2-5 Years of Experience in SOC - Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc). - Install / configure / build / fine-tune the SIEM...

  • Cyber Security Analyst

    7 months ago


    Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia - Tech Hiring - 3064455 **Job Description**: **SOC Consultant (L1 Level)** - Location: Kuala Lumpur, Malaysia **Required skills**: - 2-5 Years of Experience in SOC - Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc). - Install / configure / build / fine-tune the SIEM...

  • Security Analyst

    7 months ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...

  • Cyber Security Analyst

    7 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...