Security Analyst L1

2 weeks ago


Malaysia Ensign InfoSecurity Full time

Ensign is hiring

**Responsibilities**:

- Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting
- Monitor security sensors and review logs to identify network anomalies or intrusions
- Provide analysis from monitoring, research and assessment of security log data from a large number of heterogeneous security devices
- Escalate security incidents using established policies and procedures in a timely manner
- Liaise with Ensign customers on security intrusions, identifying root cause and recommend mitigation step(s)/ remedial action(s)
- Perform initial analysis of security events, network traffic, and logs
- Assist with the development of incident response plans, workflows, and SOPs
- Work directly with threat intelligence analysts to convert intelligence into useful detection
- Monitoring the Managed Endpoint and Detection Response (MDR) platforms and performing analysis for notifications
- Performing Response action on Managed Endpoint and Detection Response (MDR) platforms based on standardize workflow and agreement with clients.
- Act as a liaison party for configured alerts to monitor performance of security sensors and tools
- Fulfil Change Requests, Service Requests and respond to internal / external enquiries with regards to Incident Management

**Requirements**:

- Diploma/Degree in Information System/Information Security from a recognized institution
- 1 year of working experience in networking environment
- Basic, yet sound knowledge of network routing and switching fundamentals to include knowledge of Multiprotocol Layer Switching (MPLS)
- Basic, yet sound technical understanding of operating systems, network architecture and design
- Basic, yet sound knowledge of encryption, key management and cryptology
- Proven ability to plan and prioritize work, both their own and that of project team
- Sound understanding of organizational issues and challenges. Able to work effectively with participants at all levels in an organization
- Ability to analyze problems and determine root causes, generating alternatives, evaluating and selecting alternatives and implementing solutions
- Possess excellent writing skills and the ability to communicate to teammates as well as technical and executive level staff
- Results Oriented
- Fresh graduates with passion for cyber security are welcome and they will be enrolled in an extensive On-Job-Training (OJT) and training for professional certification

Preferred Skills /Qualities
- Professional information technology/security certifications such as ITIL, CCNA and CEH will be preferred but related qualification (i.e. GCIA, CISSP etc.) will be an advantage

Other Special Working Conditions
- Able to perform 12-hour shift duties (2 days’ work with 2 off-days). Working hours: AM - 8:30am to 8:30pm; PM - 8:30pm to 8:30am. Shift patterns and duration may vary from time to time


  • Security Analyst L1

    6 days ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring Responsibilities: Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting Monitor security sensors and review logs to identify network anomalies or intrusions Provide analysis from monitoring, research and assessment of security log data from a large number of heterogeneous security...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    6 days ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...

  • Security Analyst

    3 weeks ago


    Malaysia Adecco Malaysia Full time

    We are seeking to hire a Security Analyst who will undertake duties such as implementing security protocols, overseeing security procedures, setting up and configuring security systems, and occasionally contributing to risk evaluations and internal audits. It's essential that the security analyst remains updated on the latest IT security standards and...


  • Malaysia Cognizant Full time

    Cognizant is looking for a **Business Analyst for Network Security **in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...


  • Malaysia Cognizant Full time

    Cognizant is looking for a Business Analyst for Network Security in developing customized product for our clients. The role is expected to drive technology discussions and analyze the current landscape for gaps in addressing business needs. Cognizant needs a motivated individual to challenge the status quo and provide thought leadership/best practices to...


  • Malaysia Mott MacDonald Full time

    Information Security Analyst **Country**:Malaysia**Position Location**:Kuallumpur, Malaysia**Contract Type**:Permanent**Work Pattern**:Full Time**Sector**:Corporate services**Discipline**:Information technology**Job Ref**:2596**Recruiter Contact**:Supatcharet Atthawimol**Job profile** - The APNA Information Security Team is responsible for information...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on

  • Security Analyst

    2 months ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Malaysia Exxonmobil Company India Pvt Ltd Full time

    Apply for EMIT Global Security Monitoring Analyst Job Details ExxonMobil, Career Progress Consultants in Malaysia for 1 - 5 Year of Experience on TimesJobs.com.

  • Security Analyst

    2 months ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Duties and Responsibilities: - Provision of 24x7 Information Security Monitoring and Surveillance services.- - Providing high-level proactive technical support, including security configurations, security policy modification recommendation, and diagnostics of remote network security issues.- The events can include hardware/software...

  • Security Analyst

    24 hours ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Duties and Responsibilities: - Provision of 24x7 Information Security Monitoring and Surveillance services.- - Providing high-level proactive technical support, including security configurations, security policy modification recommendation, and diagnostics of remote network security issues.- The events can include hardware/software...