Analyst, Cyber Security

2 weeks ago


Kuala Lumpur, Malaysia Standard Chartered Full time

**Job***: Technology

**Primary Location***: Asia-Malaysia-Bukit Jalil KL

**Schedule***: Full-time

**Employee Status***: Permanent

**Posting Date***: 16/Jul/2023, 11:01:16 PM

**Unposting Date***: Ongoing

**Role Responsibilities**

**Cyber Security Incident Management Operations**:

- Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset
- Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority, and initiate an appropriate response
- Continuously improve the accuracy and relevance of the Bank’s detection tools and capabilities to keep pace with changing environments and regulatory/compliance requirements
- Adhere to the defined security monitoring processes and procedures, and initiate improvements to them, driving maturity and relevance
- Track and report the remediation of cybersecurity threats and risks, and provide domain expertise during remediation to the appropriate support groups
- Track and document cybersecurity incidents from initial detection through final resolution
- Operate within established standard operating procedures to handle security incidents
- Research trends and countermeasures in computer/network vulnerabilities, exploits, and malicious activity
- Support senior incident handlers during cybersecurity incident response activities
- Perform root cause analyses and present findings to relevant stakeholders for remediation
- Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture

**Regulatory & Business Conduct**:

- Display exemplary conduct and live by the Group’s Values and Code of Conduct.
- Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct.
- Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters.

**Key Stakeholders**: As designated in this global coverage role

**Other Responsibilities**:

- Work within a 24x7 shift model
- Provide after-hours rotational coverage when required

**Strategy**

Monitor, detect & respond to any potential security threats across the Bank to ensure all events are acted on in a timely manner.

**Business**
- Support senior incident handlers during cybersecurity incident response activities.
- Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture.
- Identify opportunities to improve detection and response capabilities of the team
- Work with content engineering team to monitor and tune alerts.
- Conduct research on attack patterns, techniques, and develop creative solutions to detect/prevent adversarial tools, techniques and procedures.
- Collaborate with key stakeholders to continuously enhance playbooks as new products, logs, and capabilities are introduced to the organization.
- Collaborate with key stakeholders in improving the Bank’s detection posture.

**Processes**

Ensure adherence to all internal and external policies, procedures and regulations.

**Risk Management**

Be aware of, identify and escalate all risk issues and concentrations in accordance to the firm’s Group Information and Cyber Security Policy. Where appropriate, direct remedial action and/or ensure adequate reporting to Risk Committees.

**Governance** **

Promote an environment where compliance with internal control functions and the external regulatory framework is a central priority of the service.

**Regulatory & Business Conduct** **
- Display exemplary conduct and live by the Group’s Values and Code of Conduct.
- Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct.
- Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters.

**Key stakeholders**
- Tech, Transform and Ops
- Cyber Security
- Cyber Defence & Ops Technology
- Cyber Defence Centre
- Security Monitoring & Analytics
- Group Threat Management

**QUALIFICATIONS**

**TRAINING, LICENSES, MEMBERSHIPS AND CERTIFICATIONS**
- Diploma or higher educational qualification in Engineering, Computer Science/Information Technology or an equivalent qualification in a relevant discipline
- The following certifications are desirable but not mandatory: EC Council Certified Ethical Hacker (CEH), EC Council Certified Security Analyst (ECSA), SANS GIAC Certified Incident Handler (



  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...

  • Cyber Security Threat Hunter, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...


  • Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia - Tech Hiring - 3072035 **Job Description**: **SOC Consultant (L1 Level)** - Location: Kuala Lumpur, Malaysia **Required skills**: - 2-5 Years of Experience in SOC - Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc). - Install / configure / build / fine-tune the SIEM...

  • IT Security Analyst

    3 days ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...

  • Application Security, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...

  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Snaphunt Full time

    The Offer5-day work week with a hybrid working arrangement.Excellent growth and career advancement opportunities.Competitive remuneration package.Great MNC (energy sector) working culture.The JobYou will be responsible for : Responsible for the end-to-end overall solution and services activities related to CyberSecurity requirements and new emerging related...

  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Arashs Technology Full time

    "To begin as an INTEGRATOR, and finally an INNOVATOR."Arashs Technology is an information technology firm dedicated to assist institutions and organizations achieve their financial objectives by more effectively managing solutions that encompass analyzing, planning, and managing implementation of their information systems. It is in line with the company...

  • Data Security, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: Data Security, Analyst (MNC Company) A well-known MNC company is currently hiring Data Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Holds a Bachelor degree in the area of Information Technology, Computer Engineering, Computer Science or related field.• Ensure information stored is not disclosed...

  • Specialist, Cyber Threat Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...

  • Data Security, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Data Security, Analyst (MNC Company) A well-known MNC company is currently hiring Data Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Holds a Bachelor degree in the area of Information Technology, Computer Engineering, Computer Science or related field.• Ensure information stored...

  • Manager - Technology & Cyber Risk Management

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...

  • IT SOC Manager, Security

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT SOC Manager, Security (MNC Company)An MNC Company is looking for IT Security Operations Center (SOC) Manager to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud, Network, IT Infrastructure...

  • Cyber Security Senior Sales Executive

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Wizlynx Group Full time

    Job Summary and Mission This describes the job of Cyber Security Senior Sales Executive for Wizlynx Malaysia. wizlynx group is a leading provider of global IT service and products, serving a broad spectrum of international and local clients. With origin dated back to 1992 and headquartered in Switzerland, wizlynx group is proud to deliver Swiss quality...

  • (ML)Sr. Analyst – Client and Third-party Intelligence

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities We’re building a new team that focuses on the increasingly critical and complex area of client and supply-chain security. The Client & Third-Party Intelligence (CTPI) team will work to proactively identify relevant threat intelligence applicable to our diverse portfolio of clients, and third-party suppliers. This role is ideal...

  • Senior Cyber Security Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Endava Full time

    Responsibilities Detect and respond to malicious behavior on cloud systems, SaaS, workstations, servers, and networks Optimizes threat detection products for data loss prevention (DLP), security information and event management (SIEM), advanced email protection, endpoint detection and response (EDR), antivirus, cloud security products, intrusion...


  • Kuala Lumpur, Malaysia SoftwareOne Full time

    Job Function: Business IT The role: To accelerate service delivery and adoption in each target market, the security compliance partner role has been created. The security compliance partner is responsible for driving information security compliance initiatives and assist in presales in the company as per GTM strategy. This is a high profile, customer-facing...


  • Kuala Lumpur, Malaysia bp Full time

    Job summary **Entity**: Innovation & Engineering **Job Family Group**: IT&S Group **Job Summary**: Why Join Us? We have embarked on a new and ambitious strategy, to deliver on its net-zero ambition and to drive efficiency and new business models, by using digital technologies! It’s an exciting time to embark on your journey with bp as we undergo...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...

  • IT SOC Manager, Security

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: IT SOC Manager, Security (MNC Company)An MNC Company is looking for IT Security Operations Center (SOC) Manager to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud, Network, IT Infrastructure and etcGood...

  • Fraud Claims Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Fraud Claims Analyst (Reputable Financial Institution Company) A reputable Financial Institution Company is currently hiring Fraud Claims Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Enhancing the effectiveness of the companys fraud detection and reduction systems.• Regularly monitor that...