Lead Digital Forensic Analyst

2 weeks ago


Kuala Lumpur, Malaysia Skill Quotient Full time

Assistant Lead on Incident Response and recovery at Maybank Group
- Report to Head of Security Threats Monitoring and Response and work closely with other stakeholders including: the Lead, Threat Intel, Forensics and Incident Response, Head of Security Operations Center and Technology and Infra teams, Entity IT Team, GT-Risk, Regulators, Auditors e.tc.
- Ensures IT Security is able to deliver up to date protection and response to the Group

**KEY ACCOUNTABILITIES & OUTCOMES**

**Accountability**

Assistant Incident Lead
- Coordinate assignment of security alerts and investigation to IR team.
- Lead Group day to day BAU investigations and ensure all angles are covered.
- Determine containing and eradication and mitigation required.
- Provide guidance to relevant teams regarding mitigation and impact of threats.
- Follow up on unresolved mitigations.

Review incident reports and GTRC reports for quality o and completeness.
- Escalate unresolved host clean up and hardening issues.
- Prepare/Review playbooks to aid the RSOC in conducting common investigations.
- Create /Updates/Reviews group CSIRT Procedures.
- Participate in Cyberdrills

Assistant Threat Hunting Lead
- Define Threat hunting use cases based on the threat landscape
- Assist to distribute TTP quotas to IR team and track their completion (50)
- Assist to track and document progress of rule creation
- Determine GAPs in TTP detections against available detection tools and work with vendors o to resolve them.

Technology Stability
- Check health of tools used by IR.
- Check controller availability.
- Check inventory vs HX visibility.
- Escalate issues to ITSec engineering.
- Escalate unresolved issues.

Compromise Assessment (CA) Assistant Lead
- Coordinate adhoc CA.
- Coordinate annual group CA.
- Oversee mitigations and cleanup.
- Review CA reports.
- Escalate unresolved cleanup and hardening.

IR Service Delivery and Team Performance Evaluation
- Assist to review and maximize IR service quality.
- Assist on Team motivation and performance evaluations when required
- Review monthly GTRC slides.
- Escalate issues relating to IR team.
- Escalate unresolved issues to STMR head.

Make proposals for improvements on
- Assist to identify team training needs and training new joiners.

IR Documentation Management
- Maintain IR SLA.
- Maintain IR Service Charter.
- Maintain Incident Response procedures.
- Track IR contract renewals.

Other Cascaded Department KPI
- Review hardening checklists for compliance to security best practice.
- Create Change Requests for IR.
- Participate in committees as required.
- Manage coordinate and deliver ITSec cascaded department KPI

**Outcome/ deliverables**
- Individual and team’s performance is met based on SLA/KPI
- Completion of accountable items within agreed timeline
- Documentation of work done
- Reports sent on-time and meet requirements
- Reduce or eliminate escalation related to service or support quality
- Weekly team activity report.
- Creation of TTP rules created, tested and documented
- Update CSIRT Plans
- Group EDR Host validation count
- Ensuring all alerts are investigated and closed timely.
- Playbooks for redundant alerts across multiple - tools.
- Spam mailbox submissions are investigated, escalated and closed.
- Threat Hunting Assignments

**CERTIFICATIONS/REGULATORY CERTIFICATIONS**

Certifications an advantage, but not mandatory.
- GCIH
- CEH

Job experience in Red Teaming, Forensics and Incident Response &Threat Intelligence an advantage

Job experience in SOC for FSI or major corporate an advantage

**JOB SPECIFIC SKILLS & COMPETENCIES REQUIRED**
- Malware analysis
- System Administration and Networking
- Cybersecurity technologies.
- Cyber Forensics
- Incident Response
- Report writing and written communication

**Job Type**: Permanent

**Salary**: RM10,000.00 - RM20,000.00 per month

Schedule:

- Monday to Friday

Ability to commute/relocate:

- Kuala Lumpur: Reliably commute or planning to relocate before starting work (required)



  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Digital Forensic Analyst** We are searching for a highly skilled and detail-oriented Digital Forensic Analyst to join our team. In this critical role, you will be responsible for conducting comprehensive digital forensic examinations of various devices to extract and analyze critical evidence for investigations and legal...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Digital Forensic AnalystWe are searching for a highly skilled and detail-oriented Digital Forensic Analyst to join ourteam. In this critical role, you will be responsible for conducting comprehensive digitalforensic examinations of various devices to extract and analyze critical evidence forinvestigations and legal proceedings.Responsibilities: Utilize...


  • Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Requirements - Bachelor’s Degree in Digital Forensic, Cyber Security, or any related field. - Minimum of 2 years of experience in incident response, digital forensics, or cyber security CHFI be an added advantage. - Strong interpersonal and written communication skills. - Strong attention to details. - Able to work independently as well as on a team in a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Requirements Bachelor's Degree in Digital Forensic, Cyber Security, or any related field. Minimum of 2 years of experience in incident response, digital forensics, or cyber securityCHFI be an added advantage. Strong interpersonal and written communication skills. Strong attention to details. Able to work independently as well as on a team in a fastpaced,...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...

  • Digital Forensic

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia JP Caliber Full time

    Responsibilities: Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure Develop and maintain open source or inhouse tools, scripts, automation...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Digital Forensic

    2 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure - Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure - Develop and maintain open source or in-house tools,...

  • Security Analyst

    3 days ago


    Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    **Key Roles & Responsibilities**: Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. - Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. -...

  • Business Analyst Lead

    2 weeks ago


    Kuala Lumpur, Malaysia TribeHired.com Full time

    **Designation**:Business Analyst Lead **Vertical**:Global Delivery The position will be a part of Company’s S.P.A, offering Digital Solutions in BFSI sector focusing on primarily Analytics & Scoring services, Credit Management solutions, Decision solutions, Collections, Digital Underwriting and Business Information Reports. Role will be based in Kuala...


  • Kuala Lumpur, Malaysia bp Full time

    Job summary **Job Family Group**: IT&S Group **At BP, we are playing to win!** bp Technology is the home to some of bp’s brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow. Security Operations Center (SOC) is the front-line detection and response service that provides;...


  • Kuala Lumpur, Malaysia Digital Sage Full time

    **Job Summary**: - Read up to the end of this job post. _ We are looking for a Digital Project Manager preferably from Brunei. The Digital Project Manager is responsible for leading our digital marketing and digital services operations, driving the execution of our digital strategy, and ensuring alignment with the company's overall vision and goals as laid...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Security Operations Center (SOC) Lead Are you a seasoned cybersecurity leader with a passion for driving excellence and safeguarding digital assets? Our client, a leading cybersecurity consultancy firm is looking to hire a lead to look after the Security Operations Center (SOC) in Asia Pacific. You will be responsible in, - Driving strategic leadership...

  • Lead Mi Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Deutsche Bank Full time

    The Lead MI Analyst is responsible for leading and managing a team of MI Analysts in the development and delivery of management information (MI) solutions for the business. The Lead MI Analyst will be responsible for ensuring that MI solutions are aligned with the business strategy, that they are accurate, timely, and relevant, and that they meet the needs...


  • Kuala Lumpur, Malaysia ManpowerGroup Full time

    **Digital Business Analyst/Functional Solution Analyst** **JOB DESCRIPTION** - Collaborate with business users and technical delivery teams in developing scalable and flexible IT solution including studying both the business and system impact, create technical user stories, co-work with product owner, functional design, support delivery till go live and...