Cyber Security Incident Response Specialist

2 weeks ago


Kuala Lumpur, Malaysia Nestle Operational Services Worldwide SA Full time

**Position Snapshot**

Location: Kuala Lumpur, MY
Company: Nestrade (Nestle Regional Service Centre)
Full-time
Bachelor’s Degree
5+ years of experience

**Position Summary**

Joining Nestlé means you are joining the largest Food and Beverage Company in the world. At our very core, we are a human environment - passionate people driven by the purpose of enhancing the quality of life and contributing to a healthier future. A Nestle career empowers you to make an impact locally and globally, as you are provided with the opportunity to make a mark and stand out, as long as you seek it. With Nestle, you are enabled and encouraged to grow not only as professionals, but also as people.

We are currently looking for Cyber Security Incident Response Specialist to join the Global Cyber Security Incident Response team based in Kuala Lumpur, Malaysia. In this position, you will provide situational awareness through the detection, containment, and remediation of cyber threats.

As a level 3 Incident Response Specialist you will manage security incidents, ensuring they are properly identified, analyzed, communicated, actioned/defended, investigated and reported. Together with external SOC services, you will monitor Nestlé assets to identify potential cyber-attacks. Furthermore, you will design and build threat detection techniques to continuously address new threats and increase the Cyber SOC threat detection and response coverage. Working within cross-functional teams, you will create and implement operational processes, identify threats and security gaps, and collaborate with the Security Community of Practice to develop measures to protect the company information and provide inputs to other positions/functions to perform lessons learned and continuous improvement.

**A day in the life of...**
- Lead advanced cybersecurity incident investigations and response activities.
- Act as the escalation point for cybersecurity incidents requiring advanced and complex investigation at the L1/L2 levels.
- Provide incident response guidance to L1 and L2 Incident Response Analysts.
- Design, build, and enhance threat detection capabilities in SIEM, SOAR, and other security solutions.
- Drive the creation and continuous refinement of Cyber Security Incident Response runbooks.
- Continuously improve threat prevention and detection capabilities, as well as incident response processes and procedures, to address evolving cyber threats.
- Keep the GCSIRT management team and key business stakeholders informed and engaged regarding critical security incidents and related developments.

**What will make you successful**
- Bachelor or Master’s Degree in Computer Science, Information Security or another similar relevant degree.
- 5+ years of cyber incident response and/or cyber security experience.
- Experience and keen understanding of cybersecurity tools, including SIEM, SOAR, IDS/IPS, EDR, endpoint detection & response solutions and more.
- Perform in-depth analysis of security logs to identify anomalies and potential security threats. Hands-on experience with SPL (Search Processing Language) and KQL (Kusto Query Language) for SIEM tools is highly preferred.
- Utilize the MITRE ATT&CK Framework to create and refine Use Cases for advanced threat detection and response. Experience in developing and maintaining these Use Cases is a valuable asset.
- Demonstrated ability to analyze complex security issues, develop practical solutions, and communicate them effectively to technical and non-technical stakeholders.
- Effective communication skills and ability to present information to a wide variety of internal stakeholders, including senior-level leadership.
- Experience having worked in a global environment and with virtual teams.
- Professional experience working with sensitive or confidential information in a work environment.
- A commitment to staying current with emerging cybersecurity threats, tools, and best practices.
- Relevant certifications such as CISSP, GCIH, GCFA, CEH, or another similar certification are a plus.



  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Expert to join our team in Kuala Lumpur. As a Senior Technical Lead, you will play a critical role in our Cyber Security division's success.Key ResponsibilitiesIncident Response: Deploy your expertise in incident response, including technical incident response,...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Job OverviewBright Nexus (M) Sdn Bhd is seeking a highly skilled and motivated Cyber Security Specialist to join our team. As a key member of our security team, you will be responsible for providing technical support and executing security solutions for our customers.Key ResponsibilitiesProvide technical support and guidance to customers on security...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia JOS (MALAYSIA) SDN BHD Full time

    **Role Description**: **Roles & Responsibilities**: - Implement and maintain security measures to protect against cyber threats, including but not limited to firewalls, intrusion detection systems, and encryption protocols. - Conduct regular vulnerability assessments and penetration testing to identify and remediate security vulnerabilities. - Monitor and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Consultant to join our team in Kuala Lumpur.Key ResponsibilitiesSupport senior consultants and engagement managers in delivering information security services to clients, including:Technical domain expertise and cyber transformationFramework assessments and road...

  • Cyber Security Intern

    5 months ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Analyzing and responding promptly to security alerts - Supervising assigned Incident Response engagements - Contributing to internal tool innovation for enhanced cybersecurity capabilities - Collaborate with relevant stakeholders to enhance the functionality of security controls Requirements, - Minimum 6 years in a technical scope performing Incident...

  • Cyber Threat Analyst

    3 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...

  • IT Security

    1 month ago


    Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companya well-known and renowned property developer with over 30 years of presence in the country. this company has established a strong reputation for delivering high-quality residential, commercial, and industrial projects that stand the test of time. with a deep understanding of the local market and a commitment to excellence, they have...

  • Cyber Defense Analyst

    3 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **Job Description**: **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber...

  • Digital Forensic

    3 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure - Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure - Develop and maintain open source or in-house tools,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ørsted AS Full time

    ## Job Title: Junior IT Security Specialist ## Job Summary We are seeking a highly motivated and detail-oriented Junior IT Security Specialist to join our team at Ørsted A/S. As a Junior IT Security Specialist, you will play a critical role in protecting our company's assets from security-related incidents by operating and improving security controls and...

  • Cyber Edr

    3 months ago


    Kuala Lumpur, Malaysia Luxoft Full time

    **Project** Description**: One of the global banks is expanding its presence in APAC. As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion. **Responsibilities**: - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Cyber Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...