SOC Analyst

1 month ago


Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

**Microsoft M365 E5 Security Scope of Services**

i. End point security for managed devices (E.g. Intune, Defender for end point)

iv. Identity and access management.

v. Privileged identity and access management. (E.g. Defender for identity)

vi. Cloud security. (E.g. Defender for Cloud)

vii. Information protection and data loss prevention. (E.g. Purview)

viii. M365 data back-up and recovery.

ix. Azure AD Integration with Enterprise Applications.

**Service Requirements**

**Deliverables**

A

Change Requests
- Planning, architecting, testing and deployment of change requests for existing controls, break fix and new enhancements/controls.
- Change requests include remediations of Microsoft Secure Score recommendations and Microsoft Compliance Score recommendations.
- To prepare technical documentations and user guides.
- To include documentation for Change advisory board.

i.Change requests deployed successfully as per requirements and agreed timelines.

B

Microsoft Secure Score and Compliance Reports
- Monitor and develop Microsoft secure score and Microsoft Compliance Score reports.
- Configure/Set-up, monitor and develop Compliance Score reports for Management.

i. Bi-monthly reports

ii. Remediations deployed as per requirements and on-time.

C

Patch management
- Testing and deployment of patches through Managed engine tool.
- Identify gaps if any and inform IT services team on checks to be performed at end point.
- Develop patch reports.

i. Patches successfully deployed to managed devices within two (2) weeks of release.

ii. Zero-day patches to be deployed within forty-eight (48) hours

D

Troubleshooting, resolution and root cause analysis for Level 2 and Level 3 incident management including crisis, critical, major and high priority incidents for VIPs.
- Office hours from 9am to 6pm, Monday to Friday.
- Additional coverage outside normal office hours by remote resources is required forcrisis and major severity or VIP IT security incidents. (6pm to 9am, Monday to Sunday, including Public holidays)

i. Response time - Within 15

minutes

ii. Critical - 4 hours resolution

time

iii. Major - 8 hours resolution

time

iv. Low - 24 hours resolution time

v. Root cause analysis reports for crisis, critical and major incidents.

E

Cybersecurity Compliance Checklist - Compliance and Standards for systems which will be connected to DNB network.
- To review and perform remediations as required for M365 system to the Cybersecurity Compliance checklist.

i. Meet agreed timelines.

**Job Type**: Contract
Contract length: 12 months

Pay: RM4,000.00 - RM5,000.00 per month

**Benefits**:

- Health insurance
- Parental leave

Schedule:

- Monday to Friday


  • SOC Analyst

    4 hours ago


    Kuala Lumpur, Malaysia Orange Business Full time

    **About the role**: The SOC analyst serves in one of our CyberSOC teams and conducts cyber security investigations and work with peers on incident response. The SOC Analyst is expected to stay up-to-date with emerging security threats and containment techniques, by collaborating with our Threat Intelligence team and CERT. As a SOC Analyst, you'll be...

  • SOC Analyst Level 2

    2 days ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...

  • Aws Expert

    1 month ago


    Kuala Lumpur, Malaysia Hytech Full time

    **Job Highlights** - Unique Opportunity for Career & Self Development - Young & Energetic Culture - Positive working environment We’re currently seeking certain highly technical SOC engineers (Cyber, AWS, API, Python) to deliver a range of technical SOC support and development As SOC engineer (Cyber, AWS, AWS Security Product, AWS security Hub, API,...

  • Senior / Lead SOC

    1 week ago


    Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    2 weeks ago


    Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • SOC Analyst

    4 days ago


    Kuala Lumpur, Malaysia Ekco Full time

    SOC Analyst **About Ekco** Founded in 2016 Ekco is now one of the fastest growing cloud and security solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, cybersecurity, managing transformation and driving better outcomes from our customers’ existing technology investments. We are the people who...

  • SOC Security Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Starweb Global Resources Sdn Bhd Full time

    **Responsibilities**: - Exposure Networks and end point devices for security issues. - Investigate security breaches and other cyber security incidents. - Manage incidences within the speculated SLA with customers. - Document security breaches and assess the damage they cause. - Work with security team and customers to perform tests and uncover network...


  • Kuala Lumpur, Malaysia Starweb Global Resources Sdn Bhd Full time

    Responsibilities - Work collaboratively with Account Manager for Client relations - Track incident detection and closure - Execute risk hunting activities - Undertake forensic investigations - General intelligence advisories and delegate intelligence aggregation tasks to L2 - Generate new use cases for emerging threats - Conduct incident response...

  • Security Analyst

    4 days ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?             As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can...


  • Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?             As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...


  • Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP and...

  • Security Analyst L2

    1 week ago


    Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?             As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can...

  • Security Analyst L2

    1 week ago


    Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis?             As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can...

  • Security Analyst L2

    1 month ago


    Kuala Lumpur, Malaysia Logicalis Full time

    **Why choose Logicalis?** As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...

  • Security Analyst L2

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Logicalis Full time

    Why choose Logicalis? As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...