Security Analyst L2

5 months ago


Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds - Review vulnerabilities advisories - Review and process threat intelligence reports - Perform detailed investigative works into all traffic anomalies against established, historical baselines of individual agencies. Reviewing and profiling the events of all monitored clients - Assess each event based on factual information and wider contextual information available - Review, propose and generate reports to automate or reduce low value event escalations - Build rules and intelligence to detect such threats and proliferate to all monitored networks - Implementing and devising detection method of such threats in our security operations through SIEM Rules, DB scripts etc - Perform periodic analysis of security events, network traffic, and logs to engineer new detection methods, or create efficiencies when available - Supports the development of tactics, techniques, and procedures in providing proactive threat hunting and analysis against the available information sources (e.g. Netflow, DNS and Firewall logs, etc.) - Assist the Security Analysts with the investigative works - Prepare training programme for Security Analyst and conduct knowledge sharing sessions for Security Analyst - Fulfil Change Requests, Service Requests and respond to internal / external enquiries with regards to detection Use Case - Any other tasks as assigned
Ensign InfoSecurity is the largest pure-play end-to-end cybersecurity service provider in Asia. Headquartered in Singapore, Ensign offers bespoke solutions and services to address their clients’ cybersecurity needs. Their core competencies are in the provision of cybersecurity advisory and assurance services, architecture design and systems integration services, and managed security services for advanced threat detection, threat hunting, and incident response. Underpinning these competencies is in-house research and development in cybersecurity. Ensign has two decades of proven track record as a trusted and relevant service provider, serving clients from the public and private sectors in the Asia Pacific region.
Bachelor's or Equivalent



  • Kuala Lumpur, Malaysia Starweb Global Resources Sdn Bhd Full time

    Responsibilities - Work collaboratively with Account Manager for Client relations - Track incident detection and closure - Execute risk hunting activities - Undertake forensic investigations - General intelligence advisories and delegate intelligence aggregation tasks to L2 - Generate new use cases for emerging threats - Conduct incident response...

  • Security Analyst L2

    4 months ago


    Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?             As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can...

  • Security Analyst L2

    3 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis, Inc. Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...

  • SOC Analyst L2

    3 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **Job Purpose**: As a Security Analyst L2, they will be responsible for operationalization of new security platforms to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive security...


  • Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?             As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can...


  • Kuala Lumpur, Malaysia Logicalis, Inc. Full time

    Why choose Logicalis?             As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis, Inc. Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...

  • IT Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    **Industry : Banking** **Key Responsibilities** - 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level-2 analyst in timely manner - Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis - Reach out to respective user to validate security...

  • Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia amIT Global Solution Full time

    **Job Summary** Prometric is looking to fill the role of Security Analyst who will be responsible for implementing security measures, monitoring security processes and procedures, installing and configuring security infrastructure and periodically assisting with risk assessments and internal audits The security analyst will stay abreast of IT Security...

  • Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...

  • Cybersecurity Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia TIME's group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at TIME's group. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Key ResponsibilitiesIncident Management and Support: Work as part of a 24x7 security operation team to handle and investigate...

  • Security Analyst

    3 weeks ago


    Kuala Lumpur, Malaysia Orange Business Full time

    **Votre rôle**: As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to...

  • It analyst

    3 weeks ago


    Kuala Lumpur, Malaysia TIME's Group Full time

    Security (Information & Communication Technology)The IT Analyst (Security) is expected to take on a wide spectrum of IT and Cyber security-related responsibilities, including: Planning, implementing and upgrading security measures and controls; Conducting awareness training of the workforce on information security standards, policies and best practices;...

  • Cyber Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • Cyber Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...

  • Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    **Key Roles & Responsibilities**: Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. - Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. -...

  • IT Security Analyst

    3 months ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...

  • IT Analyst

    4 months ago


    Kuala Lumpur, Malaysia SOFTENGER Full time

    Greetings from **Softenger (Malaysia) Sdn. Bhd. !!** We are hiring for one of our Leading client for the role of **IT Analyst - Production Support** for **KL, Malaysia.** **Payroll Company : Softenger Malaysia** **Position : IT Analyst - Production Support** **Role : Long term contract (extendable based on performance)** **Work Location: Menara, Jalan...