Cyber Security Analyst

3 months ago


Kuala Lumpur, Malaysia Wipro Limited Full time

Kuala Lumpur, Malaysia
- Tech Hiring
- 3073762

**Job Description**:
**Required skills**:

- 2-5 Years of Experience in SOC
- Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc).
- Install / configure / build / fine-tune the SIEM tools to setup an effective information security support
- Establish KPI, review & manage security logs and provide reports based on KPI and metrics.
- Hands-on knowledge of Correlation rules creation / Update / Deletion
- Familiarity of ITIL and ISO processes.
- Excellent communication and customer interaction

**Key Responsibilities**:

- Monitoring of security incidents in 24x7 rotational shifts.
- Provide support to the team for escalated incidents.
- Periodic review of events and standard reports and provide an analysis report.
- Define content and periodicity of reports.
- Customize processes and incident analysis procedures based on the new threats.
- Analyze unstructured threat intelligence reports and enhance correlation rules.
- Fine tune and add correlation rules as per Client environment changes and threat environment.
- Provide guidance to Security Analyst for creating the SOP to handle the alerts for new correlation rules.
- Ensure ticket assignment / reassignment as per SLA
- Security Information Event Management

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, caste, creed, religion, gender, marital status, age, ethnic and national origin, gender identity, gender expression, sexual orientation, political orientation, disability status, protected veteran status, or any other characteristic protected by law.


  • Business Analyst

    3 months ago


    Kuala Lumpur, Malaysia Skill quotient Full time

    Greetings from Skill quotient! We are hiring for Malaysians! Position: Business Analyst(Cyber security) 1 Year extended contract Payroll: Skill quotient Location: KL **Requirements**: Total 5+ years of exp 3-4 years of professional experience as a Business Analyst in the Cyber Security Industry. +918700751647 **Salary**: RM6,000.00 - RM8,000.00 per...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Cyber Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Ekco Full time

    **About Ekco** Founded in 2016 Ekco is now one of the leading cyber security and cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our customers’ existing technology investments. - ️ In a few words, we take businesses to the...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Cyber Threat Analyst

    3 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...

  • Business Analyst

    3 months ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...


  • Kuala Lumpur, Malaysia Nestle Operational Services Worldwide SA Full time

    **Position Snapshot** Location: Kuala Lumpur, MY Company: Nestrade (Nestle Regional Service Centre) Full-time Bachelor’s Degree 5+ years of experience **Position Summary** Joining Nestlé means you are joining the largest Food and Beverage Company in the world. At our very core, we are a human environment - passionate people driven by the purpose of...

  • Cyber Security Expert

    17 hours ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Atos SE Full time

    About the RoleEviden, a global leader in data-driven digital transformation, is seeking a seasoned cyber security professional to join its team. As a Principal Consultant, you will play a key role in providing expert technical advice and guidance to delivery consultants, overseeing the deployment of security consultants on projects.Key...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Atos SE Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Expert to join our team at Atos SE. As a Principal Consultant, you will play a key role in providing expert technical advice and guidance to our delivery consultants, while also overseeing the deployment of security consultants on projects.Key ResponsibilitiesTechnical Expertise:...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Consultant to join our team in Kuala Lumpur.Key ResponsibilitiesSupport senior consultants and engagement managers in delivering information security services to clients, including:Technical domain expertise and cyber transformationFramework assessments and road...

  • Cyber Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • Cyber Defense Analyst

    3 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **Job Description**: **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber...

  • It analyst

    1 week ago


    Kuala Lumpur, Malaysia TIME's Group Full time

    Security (Information & Communication Technology)The IT Analyst (Security) is expected to take on a wide spectrum of IT and Cyber security-related responsibilities, including: Planning, implementing and upgrading security measures and controls; Conducting awareness training of the workforce on information security standards, policies and best practices;...

  • Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Job OverviewBright Nexus (M) Sdn Bhd is seeking a highly skilled and motivated Cyber Security Specialist to join our team. As a key member of our security team, you will be responsible for providing technical support and executing security solutions for our customers.Key ResponsibilitiesProvide technical support and guidance to customers on security...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Job SummaryBright Nexus (M) Sdn Bhd is seeking a highly skilled Cyber Security Solutions Engineer to join our team. As a key member of our security solutions team, you will be responsible for delivering technical execution and support of security solutions to our customers.Key ResponsibilitiesTechnical Support: Serve as the primary point of contact for...

  • Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    **Key Roles & Responsibilities**: Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. - Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. -...