Cyber Security Incident Responder

4 weeks ago


Kuala Lumpur, Malaysia Eames Consulting Full time

Analyzing and responding promptly to security alerts
- Supervising assigned Incident Response engagements
- Contributing to internal tool innovation for enhanced cybersecurity capabilities
- Collaborate with relevant stakeholders to enhance the functionality of security controls

Requirements,
- Minimum 6 years in a technical scope performing Incident Response
- Experience in programming language
- Experience in responding to security alerts and monitoring incidents
- Good knowledge on information security with excellent analytics skills
- Strong stakeholders management and good communication skills

If you are a motivated professional seeking a challenging and rewarding opportunity in the field of cybersecurity, We invite you to

Job ID p0oAcCc08ICx
- ABOUT COMPANY
- Eames Consulting Group (Singapore) Pte Limited
- Singapore
HR & Recruitment

CREATING OPPORTUNITY. Eames Consulting is a contingent recruitment business with international reach, specialising at the mid-to-senior level of the...



  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Nov/2023, 5:51:40 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and...

  • Cyber Security Intern

    4 weeks ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Flintex Consulting Pte Ltd Full time

    **Job Description As an IT security officer, you will be performing regular network and system monitoring, security analysis and incident response. You will be responsible for the maintenance and configuration of security monitoring tools as well as the review of alerts and threat intelligence notifications. The Security officer will work with the senior IT...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Internal Audit- Location - Malaysia - Kuala Lumpur- Description **Primary Objective**: - Assist in the execution of audit plan/ other assignments relating to the following areas: - Cyber security control - Technology risk management **Key Responsibilities**: - Assist in the execution of...

  • Security Analyst I

    4 weeks ago


    Kuala Lumpur, Malaysia Logicalis Full time

    Job Snapshot **Employee Type**: - Full-Time **Location**: Kuala Lumpur**Job Type**: - Other **Experience**: - Not Specified **Date Posted**: - 9/5/2023 **Why choose Logicalis?** As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and...

  • Security Analyst I

    4 weeks ago


    Kuala Lumpur, Malaysia Logicalis Full time

    **Why choose Logicalis?** As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...

  • SOC Incident

    4 weeks ago


    Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia TeacherOn Full time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia TeacherOn.com Part time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia Turner & Townsend Full time

    Company Description **Who is Turner & Townsend?** All over the world people are using buildings, infrastructure, and assets we helped to deliver. It could be the hospital they work in, the railway they travel on every day, the fuel that powers their car or the data centre they depend on at work. For more than 75 years we’ve been helping to deliver...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Malaysia Thales Full time

    Location: Kuala-Lumpur, Malaysia Thales people architect solutions that support 85 million mainline and suburban passenger journeys, worldwide, every day. Our Rail Signalling and Communication systems are used on metro lines across major cities, and 72,000 kms of route, 52,000 trains per day in 16 countries are controlled by our Traffic Management Systems....

  • Business Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...