Security Analyst Level 1

2 weeks ago


Malaysia Ensign InfoSecurity Full time

Ensign is hiring

L1

**Responsibilities**:

- Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting
- Monitor security sensors and review logs to identify network anomalies or intrusions
- Provide analysis from monitoring, research and assessment of security log data from a large number of heterogeneous security devices
- Escalate security incidents using established policies and procedures in a timely manner
- Liaise with Ensign customers on security intrusions, identifying root cause and recommend mitigation step(s)/ remedial action(s)
- Perform initial analysis of security events, network traffic, and logs
- Assist with the development of incident response plans, workflows, and SOPs
- Work directly with threat intelligence analysts to convert intelligence into useful detection
- Monitoring the Managed Endpoint and Detection Response (MDR) platforms and performing analysis for notifications
- Performing Response action on Managed Endpoint and Detection Response (MDR) platforms based on standardize workflow and agreement with clients.
- Act as a liaison party for configured alerts to monitor performance of security sensors and tools
- Fulfil Change Requests, Service Requests and respond to internal / external enquiries with regards to Incident Management

**Requirements**:

- Diploma/Degree in Information System/Information Security from a recognized institution
- 1 year of working experience in networking environment
- Basic, yet sound knowledge of network routing and switching fundamentals to include knowledge of Multiprotocol Layer Switching (MPLS)
- Basic, yet sound technical understanding of operating systems, network architecture and design
- Basic, yet sound knowledge of encryption, key management and cryptology
- Proven ability to plan and prioritize work, both their own and that of project team
- Sound understanding of organizational issues and challenges. Able to work effectively with participants at all levels in an organization
- Ability to analyze problems and determine root causes, generating alternatives, evaluating and selecting alternatives and implementing solutions
- Possess excellent writing skills and the ability to communicate to teammates as well as technical and executive level staff
- Results Oriented
- Fresh graduates with passion for cyber security are welcome and they will be enrolled in an extensive On-Job-Training (OJT) and training for professional certification

Preferred Skills /Qualities
- Professional information technology/security certifications such as ITIL, CCNA and CEH will be preferred but related qualification (i.e. GCIA, CISSP etc.) will be an advantage

Other Special Working Conditions
- Able to perform 12-hour shift duties (2 days’ work with 2 off-days). Working hours: AM - 8:30am to 8:30pm; PM - 8:30pm to 8:30am. Shift patterns and duration may vary from time to time



  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...

  • Security Analyst L1

    4 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...

  • Security Analyst

    4 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...

  • site security manager

    4 weeks ago


    Malaysia Swack Security Services Sdn Bhd Full time

    To lead of Site Security team consisting of Shift Supervisors and Security Officers, ensuring that the daily Security operational deployment remains effective and Security requirements from the client are duly implemented. Driving conformance to Client' Security Policy and associated standards and developing the site security culture trough training and...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...

  • level 1

    4 weeks ago


    Malaysia SRG Asia Pacific Sdn Bhd Full time

    Looking for a career that offers professional exposure in a vibrant and youthful working environment? Look no further than our MNC Company With easy access to public transport, you can make your way to work with ease and start building your dream career. Join our team today and take the next step towards your future success.POSITION SUMMARY:Customer Care...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...

  • Security Analyst

    5 days ago


    Jalan BK a/b , Puchong Selangor Malaysia AmplifySec Sdn. Bhd Full time

    Design and implement effective security solutions: Utilize your expertise in cybersecurity to design and implement robust security solutions, including firewalls, SIEM (Security Information and Event Management) systems, XDR (Extended Detection and Response) platforms, IDS (Intrusion Detection System), and other relevant security technologiesIncident...

  • Security Analyst

    4 days ago


    Jalan BK 5a/3b 22, Puchong Selangor Malaysia 47180 AmplifySec Sdn. Bhd Full time

    Design and implement effective security solutions: Utilize your expertise in cybersecurity to design and implement robust security solutions, including firewalls, SIEM (Security Information and Event Management) systems, XDR (Extended Detection and Response) platforms, IDS (Intrusion Detection System), and other relevant security technologies.Incident...

  • Security Lead

    2 days ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...


  • Malaysia Michael Page Full time

    About Our Client Our client is looking for a Head, IT Security Governance and Architecture to be part of the team. Job Description 1. Provide thought leadership and direction for IT Security team to effectively manage teamwork load, quality deliverable, performance and talent in delivering a systematic, proactive, approach that balances IT risk and...

  • IT Security Lead

    5 days ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    4 days ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • Security Supervisor

    4 weeks ago


    Malaysia DHL Full time

    **About us**: At DHL, people mean the world to us. That’s why our goal has always been to attract and retain the best talent over the world. We provide challenge and opportunity for personal and professional development. We recognize the difference you bring to our business, and together we share the pride of building THE logistics company for the...


  • Malaysia Michael Page Full time

    About Our Client Our client is looking for a Head, IT Security Governance and Architecture to be part of the team. Job Description 1. Provide thought leadership and direction for IT Security team to effectively manage teamwork load, quality deliverable, performance and talent in delivering a systematic, proactive, approach that balances IT risk and...

  • Security Lead

    2 days ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...

  • operation executive

    3 weeks ago


    Malaysia Swack Security Services Sdn Bhd Full time

    - daily monitor the security guards at the respective posts, in their zone- deploy replacement guards to site, immediately, or within an hour should there be any absenteeism- shall be very firm when it involves a disciplinary issue regarding the Base / Site Supervisors or any security guard/s- shall also visit the client's site regularly to ensure that the...

  • Data Analyst

    7 days ago


    Malaysia Monroe Consulting Group Full time

    **Data Analyst**: - **Sector**: Monroe Information Technology - **Contact**: Charlene Anne Fernandez - **Client**: Monroe Consulting Group - **Location**: Malaysia - **Salary**: Negotiable - **Expiry Date**: 12 June 2024 - **Job Ref**: BBBH439194_1710398423 Executive Recruitment Consulting Firm, Monroe Consulting is currently working with an international...


  • Malaysia TIME's group Full time

    Security (Information & Communication Technology) Join SleekFlow, a thriving SaaS startup that is experiencing rapid growth thanks to the support of renowned investors like Alibaba Entrepreneurs Fund and Tiger Global. Our mission is to revolutionize social commerce, and as a member of our team, you will have the opportunity to thrive alongside the company...