Security Operations Centre My

3 weeks ago


Malaysia CIMB Group Full time

**Job Purpose *
The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.

**Key Responsibilities **
- Handle escalated security incident investigation and response from Tier-1: SOC Analyst.
- Oversight on security incident response activities performed by Tier-1: SOC Analyst.
- Proactive service improvements of monitoring & response playbooks to include lessons learnt from past incidents and perform deep-dive analysis on identified/known Tools, Techniques and Procedures (TTPs) of the cyber-attacks.
- Keep abreast on latest cyber security threats and vulnerabilities, in line with the changing Threat Landscape, Regulatory and Compliance requirements.
- Validates and evergreen the cyber security incident response plans, playbooks and other relevant Standard Operating Procedures within Cyber Defence Centre.
- Work closely with Service Management: Incident Management for collective response and situational awareness.
- Participate in the cyber stress testing and Table Top Exercises (TTXs)
- Utilizes and adheres to defined workflow and processes driving the Incident Response and mitigation efforts.
- Collects supporting information and/or relevant artifacts in support of Incident Response activities.
- Escalates and hands off to team members and leadership based on defined threat and priority determination.
- Conducts technical analysis on impacted systems to determine impact, scope, and recovery from active and potential cyber incidents.
- Leverages Forensics tools, techniques, and capacities to support Cyber Incident Response activities.
- Documents results of cyber threat analysis and subsequent remediation and recovery in an effective and consistent manner.
- Executes the Incident Response lifecycle and coordinating remediation activities throughout the Verizon organization and its lines of business as a part of Cyber Incident Handling.
- Recommends solutions to optimize both technical and process/procedure aspects of the end to end incident lifecycle.
- Produce security incident report
- This position involves an “on-call” rostering component for escalated incidents.

**Job Specification *
**Qualifications**:

- (Basic Degree/Diploma etc)- Bachelor's Degree or Professional Qualification in the relevant discipline (IT / Computer Science)
- Professional Qualification and/or Regulatory, Licensing requirements- Security certifications e.g. CISSP, EC-Council, SANS, etc are preferred.
- Network certifications e.g. CCNA, CCNP, etc are added advantages
- Relevant Work Experience- 4++ years of experience in IT security, preferably in IT/Cyber security monitoring, incident response, threat intelligence analysis role of a banking environment

**Required Competencies and Skills *
Competencies/Skills
- (Essential to succeed in this job)Technical/Functional skills
- 3++ years of work experience in one or more of the following roles: SOC Analyst, Security Incident Response, Cyber Threat Hunter, Cyber Crime investigations, Cyber Threat Analysis, Cyber Threat Campaign Tracking.
- Understanding of common operating systems and IT Infrastructure such as Windows, Unix/Linux, Active Directory, firewalls, proxies, etc.
- Familiarity with automation concepts and proficiency in scripting languages such as Python, Perl, JavaScript, Powershell, etc.
- Strong analytical skills and critical thinking skills
- Effective communication skills (both written and verbal)
- Strong organization, prioritization, and rationalization skills.

Personal skills (Soft Competencies [Core/Leadership])
- Highly results-oriented and can work independently.
- Ability to build relationships and interact effectively with internal and external parties.
- Ability to plan, organize and prioritize tasks.
- Ability to work effectively as a team.
- Good analytical, technical, written and verbal communication skills.



  • Malaysia global blue Full time

    IT Security Operations Manager page is loaded IT Security Operations Manager Apply locations Malaysia - Kuala Lumpur time type Full time posted on Posted 13 Days Ago job requisition id JR0003341 Main duties and responsibilities Support the internal stakeholders in delivering secure IT systems design and contribute to operate the security tools in line...


  • Malaysia global blue Full time

    IT Security Operations Manager page is loaded IT Security Operations Manager Apply locations Malaysia - Kuala Lumpur time type Full time posted on Posted 13 Days Ago job requisition id JR0003341 Main duties and responsibilities Support the internal stakeholders in delivering secure IT systems design and contribute to operate the security tools in line...

  • site security manager

    3 months ago


    Malaysia Swack Security Services Sdn Bhd Full time

    To lead of Site Security team consisting of Shift Supervisors and Security Officers, ensuring that the daily Security operational deployment remains effective and Security requirements from the client are duly implemented. Driving conformance to Client' Security Policy and associated standards and developing the site security culture trough training and...

  • site security manager

    23 hours ago


    Malaysia Swack Security Services Sdn Bhd Full time

    To lead of Site Security team consisting of Shift Supervisors and Security Officers, ensuring that the daily Security operational deployment remains effective and Security requirements from the client are duly implemented. Driving conformance to Client' Security Policy and associated standards and developing the site security culture trough training and...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce...


  • Malaysia Amazon Data Services Malaysia Sdn. Bhd. Full time

    Completion of tertiary level education - Proficiency with MS Office - Read, write, and speak business level English language - Good report writing skills Amazon Web Services (AWS) is looking to hire a highly motivated, customer-obsessed individual to provide hands-on support to our Data Center Infrastructure Operations across SIN Cluster. (Data Center...


  • Malaysia global blue Full time

    IT Security Operations Manager Main responsibilities: Support internal stakeholders in delivering secure IT systems Design and operate security tools in line with infrastructure and security principles Enhance existing security tools landscape within the group Implement KPIs and metrics to measure security status Team Leadership Lead and mentor a team...


  • Malaysia global blue Full time

    IT Security Operations Manager Main responsibilities: Support internal stakeholders in delivering secure IT systems Design and operate security tools in line with infrastructure and security principles Enhance existing security tools landscape within the group Implement KPIs and metrics to measure security status Team Leadership Lead and mentor a team...


  • Malaysia Michael Page Full time

    About Our Client Banking SHared Service Centre that designs and builds enterprise softwares. Job Description Network Security product Web Application Firewall, Endpoint Detection and Response, Network IPS, Network APT, NAC. Provide day-to-day operation support for any network security request/incident/hands-on/enhancement. Responsible for the...


  • Malaysia Michael Page Full time

    About Our Client Banking SHared Service Centre that designs and builds enterprise softwares. Job Description Network Security product Web Application Firewall, Endpoint Detection and Response, Network IPS, Network APT, NAC. Provide day-to-day operation support for any network security request/incident/hands-on/enhancement. Responsible for the...

  • Security Supervisor

    2 weeks ago


    Malaysia Baba Products (M) Full time

    Date:8 Nov 2023Location:MYCompany:Baba ProductsJob Summary (Brief summary of Job Responsibility):MONITOR, SUPERVISE, PATROLLING AND HANDLING OPERATION DAY TO DAYJob Description (List of task carried out):COMMUNICATE, ORGANIZE, OVERSEE EMPLOYEE COORDINATE AND OVERSEEING SECURITY PERSONNEL IN BUILDINGS OR DESIGNATED AREA SOLVING CONFLICT BETWEEN TEAM MEMBER OR...


  • Malaysia CIMB Full time

    OVERALL OBJECTIVE & DESCRIPTION The AVP, Senior Network Engineer will need to maintain broad and deep technical skills in multiple technical domains such as LANs (Local Area Networks), WANs (Wide Area Networks) VPNs (Virtual Private Networks) Routers, Firewalls, PKIs (Public Key Infrastructures), CA (Certification Authorities), IPv4/IPv6, Proxy, IPS, WIPS,...


  • Malaysia CIMB Full time

    OVERALL OBJECTIVE & DESCRIPTION The AVP, Senior Network Engineer will need to maintain broad and deep technical skills in multiple technical domains such as LANs (Local Area Networks), WANs (Wide Area Networks) VPNs (Virtual Private Networks) Routers, Firewalls, PKIs (Public Key Infrastructures), CA (Certification Authorities), IPv4/IPv6, Proxy, IPS, WIPS,...


  • Malaysia CIMB Full time

    OVERALL OBJECTIVE & DESCRIPTION The AVP, Senior Network Engineer will need to maintain broad and deep technical skills in multiple technical domains such as LANs (Local Area Networks), WANs (Wide Area Networks) VPNs (Virtual Private Networks) Routers, Firewalls, PKIs (Public Key Infrastructures), CA (Certification Authorities), IPv4/IPv6, Proxy, IPS, WIPS,...


  • Malaysia CIMB Full time

    OVERALL OBJECTIVE & DESCRIPTION The AVP, Senior Network Engineer will need to maintain broad and deep technical skills in multiple technical domains such as LANs (Local Area Networks), WANs (Wide Area Networks) VPNs (Virtual Private Networks) Routers, Firewalls, PKIs (Public Key Infrastructures), CA (Certification Authorities), IPv4/IPv6, Proxy, IPS, WIPS,...


  • Malaysia BTC Recruitment Malaysia Full time

    Open Position: Team Lead, IT Security Operations (Investment and Management Company) An Investment and Management Company is currently hiring Team Lead, IT Security Operations to join them in Kuala Lumpur office. Key responsibilities include: More than 5 years' experience with leading and managing a small team size of IT Security Operations. Hold a...


  • Malaysia BTC Recruitment Malaysia Full time

    Open Position: Team Lead, IT Security Operations (Investment and Management Company) An Investment and Management Company is currently hiring Team Lead, IT Security Operations to join them in Kuala Lumpur office. Key responsibilities include: More than 5 years' experience with leading and managing a small team size of IT Security Operations. Hold a...


  • Malaysia OCBC Bank Full time

    **Trade Validation Operations (Treasury Operations)** **-** **(**240000E5**)** - Handle daily processing of MY & SG Hubbing of Securities, FX, Money Market & Derivatives operations and transactions via various processes i.e. verification and investigation of ad hoc issues and enquiries. - Ensure that day-to-day operations and transactions are completed on a...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia Adecco Malaysia Full time

    Job summary:The role involves overseeing security technology operations, focusing on daily operational activities across designated security tools and systems. The primary objective is to establish and maintain an effective security policy framework for each tool/system in alignment with group security policies and standards. The position requires close...