Cyber Threat Intelligence Analyst

3 months ago


Petaling Jaya, Malaysia Hong Leong Bank Full time

If you are looking to excel and make a difference, take a closer look at us

We are seeking an experienced Threat Intelligence Analyst to join our dynamic and growing cybersecurity team. As a Threat Intelligence Analyst, you will play a crucial role in identifying and mitigating cyber threats, enhancing the organization's security posture, and protecting critical assets.

**Responsibilities**:
- Conduct in-depth analysis and research to attribute cyber threats and attacks, including identifying threat actors, their motivations, tactics, techniques, and procedures (TTPs), and providing insights on their potential impact on the organization. Collaborate with internal and external stakeholders, to gather and share relevant threat intelligence for attribution purposes.- Ability to classify, categorize, and analyze malware and threats.- Monitor and assess the global threat landscape, including threat actors, malware, hacking techniques, and geopolitical events that may impact the organization.- Collaborate with internal teams to provide timely and actionable intelligence to support incident response, vulnerability management, and other cybersecurity initiatives.- Develop and maintain threat profiles, indicators of compromise (IOCs), and tactical reports to enhance detection and response capabilities.- Perform root cause analysis and provide recommendations for proactive measures to help prevent future cyber attacks.- Continuously update and refine existing threat intelligence processes and methodologies to ensure the organization remains at the forefront of cyber defense.- Stay informed about the latest trends, tools, and techniques in the field of threat intelligence and incorporate best practices into daily operations.- Present findings and insights to technical and non-technical stakeholders, including executives, to enhance overall cyber risk awareness.

**Qualifications**:
- Bachelor's degree in Computer Science, Information Security, or a related field.- Deep understanding of cyber threats, attack vectors, and common exploitation techniques.- Excellent written and verbal communication skills, including the ability to present complex technical information to both technical and non-technical audiences.- At least 3 years of solid experience in cyber security and threat intelligence analysis.- Proficiency in using threat intelligence platforms, open-source tools, and security information and event management (SIEM) systems.- Strong analytical and critical thinking skills, with the ability to analyze complex data sets and identify actionable insights.- Proven experience in collaborating with cross-functional teams and providing guidance on threat intelligence-related matters.- Strong knowledge of industry frameworks and standards, such as STIX/TAXII, MITRE ATT&CK, and threat intelligence sharing platforms.- Relevant cyber security certifications (e.g., Sec+, CySA+, Certified Threat Intelligence Analyst, GIAC Cyber Threat Intelligence) are a plus

What’s next:- About Hong Leong Bank_
- We are a leading financial institution in Malaysia backed by a century of entrepreneurial heritage. Providing comprehensive financial services guided by a Digital-at-the-Core ethos has earned us industry recognition and accolades for our innovative approach in making banking simpler and more effortless for our customers. Our digital and physical offerings span across a vast nationwide network in Malaysia, strengthened with an expanding regional presence in Singapore, Hong Kong, Vietnam, Cambodia, and China._
- We seek to strike a balance between diversity, inclusion and merit to achieve our _
- mission of infusing diversity in thinking and skillsets into our organisation._
- are assessed based on merit and potential, in line with our mission to attract and recruit the best talent available. _
- Expanding on our “Digital at the Core” ethos, we are progressively digitising the employee journey and experience to provide a strong foundation for our people to drive life-long learning, achieve their career aspirations and grow talent from within our organisation._


  • SOC Analyst

    3 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS** To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. Duties - Perform...


  • Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Requirements**: - To provide level 1 security activities monitoring from SOC and Level 1 incidence handling. - Monitor and secure clients’ network infrastructure and mission critical information by 24/7 security monitoring & surveillance. - To analyse the potential cyber breaches, response and escalate the security incident to Customer without...


  • Petaling Jaya, Malaysia ResourceXpert Sdn Bhd Full time

    The Incident response manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them...

  • Cyber Defense Manager

    5 months ago


    Petaling Jaya, Malaysia ResourceXpert Sdn Bhd Full time

    The Cyber Defense Manager/above will be working in the Technology Risk and Cybersecurity department within our Risk Consulting practice, reporting directly into the head of Technology Risk and Cyber. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to...

  • Security Analyst

    4 months ago


    Subang Jaya, Malaysia Mesiniaga Berhad Full time

    **Work Location**: Subang Jaya **Employment Type**: Permanent **Roles and Responsibilities** - Preparation of monthly/quarterly security summary reports and presentation to client. - Client advisories and technical recommendations to improve network security posture, controls, policies, processes, and practise. - Review security incident tickets and perform...

  • Cyber Security Analyst

    4 months ago


    Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Purpose**: Perform initial triage, investigation and escalations. Investigate alerts and alerts to provide details for incident response teams to defend its assets with clear vision and situational awareness in a persistent, dynamic, and highly complex threat environment.  **Key Responsibilities** -Assess the security impact of security...

  • IT Security Operations

    4 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS**: To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. **JOB...


  • Petaling Jaya, Malaysia KPMG Full time

    A/SA - Cyber Incident Response & Forensic - TRC **Grade**: Experienced **Department**: Emerging Tech Risk & Cyber (Security) **Descriptions**: In this role, we are looking for a person who can demonstrate a good technical background and has a desire to improve and learn new knowledge. When not responding to incidents, you may be helping our clients build...

  • Soc/noc Analyst

    3 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    Security Operation Center (SOC) Analyst - Internship - Perform proactive monitoring for security log events in 24x7 mode. (Splunk, SIEM, TrendMicro (EDR/IPS/etc) and others 3rd Party software) - Escalate validated and confirmed incidents to designated incident response team. - Notify Client of incident and required mitigation works. - Fine-tune SIEM rules to...


  • Petaling Jaya, Malaysia Siemens Energy Full time

    Experienced Professional **Position: Market and Competitive Intelligence Analyst** **How You’ll Make an Impact** Competitive Analysis - Provide deep dive research on competitor-specific projects to better understand their products, strengths, weaknesses, opportunities and threats. Provide actionable insights to win against key competitors. - Analysis of...

  • Cyber Security

    4 months ago


    Subang Jaya, Malaysia IT Business Solutions Sdn Bhd Full time

    **Cyber Security (Penetration Tester)** **Responsibilities** - Provide professional cyber security consultancy and advises. - Participate and take lead in client projects in delivering cyber security professional services. - Perform evaluations and conduct cyber security audits in accordance to international standards. - Prepare detailed findings, reports...


  • Petaling Jaya, Malaysia HILTI Full time

    WHAT'S THE ROLE? As Business Intelligence Analyst, you will be part of the Global SAP Business Warehouse (BW) Team. You will support the adoption of analytics into the reporting & decision-making processes across the Hilti organization. You will work closely with key stakeholders from the business to identify business requirements and fulfill these by...


  • Petaling Jaya, Malaysia Agensi Pekerjaan Hays (Malaysia) Sdn Bhd Full time

    A Cybersecurity Analyst role that offers extensive opportunities in an expanding team. **Your new company** One of the fastest growing healthcare companies that aims to provide the best medical services to humankind. **Your new role** - Perform DevSecOps and ensure security components are integrated into every step of Software Development Lifecycle...


  • Subang Jaya, Selangor, Malaysia GXbank Full time

    About the Role:We are seeking a highly skilled Cyber Defense Lead Specialist to join our Technology & Cyber Risk team at GXbank. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks.Key Responsibilities:Lead the Cyber Defense workstream as the 2nd Line of Defense, ensuring the security and...


  • Subang Jaya, Selangor, Malaysia GXbank Full time

    Job SummaryWe are seeking a highly skilled Cyber Defense Lead Specialist to join our Technology & Cyber Risk team. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks.Key ResponsibilitiesLead the Cyber Defense workstream as the 2nd Line of Defense, ensuring the effective management of cyber...

  • SOC / Noc Internship

    3 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **Network Operation Center (NOC) Analyst - Internship** - Proactively monitor and troubleshoot: - systems operations - systems problems - network outages - software issues - Respond to alarms and alerts from network tools - Creates and reports tickets for events and incidents - Provide timely response to all incidents, outages and performance alerts - ISP -...


  • Subang Jaya, Malaysia Mesiniaga Berhad Full time

    **Work Location**: Subang Jaya **Employment Type**: Contractual The Network and Security Operations Analyst will fulfil a dual role encompassing responsibilities from both SOC Security Analyst and NOC Network Analyst positions. This multifaceted role requires expertise in monitoring, analysing, and maintaining both network and security infrastructure to...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **What will you be doing?** **Responsibilities**: - Responsible and leads, oversees and manages daily requirements of SOC, including the tasks of the SOC team - Managing and instruct SOC Assistant Manager / Team Lead to supervise on monitoring, training and motivating SOC team - Supervising the day to day operational activities in SOC and provide proactive...


  • Subang Jaya, Selangor, Malaysia JAC Recruitment Full time

    Job Summary:We are seeking a highly skilled and experienced Cyber Security Operations Specialist to manage our organization's day-to-day security operations. The successful candidate will be responsible for ensuring the security and integrity of our data, network, and infrastructure.Key Responsibilities:Develop and implement security configurations for our...


  • Subang Jaya, Selangor, Malaysia TIME's group Full time

    Job Title: Cybersecurity SpecialistAt TIME's group, we are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security operations team, you will play a critical role in protecting our organization's assets and ensuring the confidentiality, integrity, and availability of our data.Key Responsibilities:Lead advanced...