SOC Analyst Tier 1

2 weeks ago


Petaling Jaya, Malaysia DXC Technology Full time

About DXC Technology: We are a Fortune 500 global IT services leader. Our more than 130,000 people in 70-plus countries are entrusted by our customers to deliver what matters most. We use the power of technology to deliver mission critical IT services across the Enterprise Technology Stack to drive business impact. DXC is an employer of choice with strong values, and fosters a culture of inclusion, belonging and corporate citizenship. We are DXC.

**Requirements**:

- Strong documentation and communication skills
- Exceptional problem-solving skills Proactive in engaging with customer reps, client executives and telecommunication management teams
- Basic knowledge in network technologies
- Knowledge of Transmission Control Protocol/Internet Protocol (TCP/IP), RCF 1918 and common attacks against TCP/IP protocol
- Good knowledge of Server Operating System
- Basic understanding of threat landscape and indicators of compromise
- Basic understanding of command line scripting and implementation (i.e., Python, PowerShell, Bash Shell)
- Experience with tools such as Active Directory, Cisco IOS, MS Server, AMP, Arcsight ESM, Splunk ES, Azure Sentinel, Logrythm, Rapid 7, SNORT, Yara, IronPort, and Firepower. Strong understanding of networking (TCP Flags, TCP Handshake, IP addressing, Firewalls, Proxy, IDS, IPS)
- Ability to perform NetFlow packet capture (PCAP) analysis
- Experience with basic cyber threat hunting Associates degree in Computer Science, Information Security or similar discipline
- Ability to write new content/searches/scripts (e.g., Splunk dashboards, Splunk ES alerts, QRadar, RSA Netwitness, SumoLogic, etc.)
- 0 to 3 years Security related experience

**Basic Understanding Of**
- current cyber security threats
- attacks and countermeasures for adversarial activities such as network probing and scanning
- distributed denial of service (DDoS)
- phishing
- ransomware
- botnets
- command and control (C2) activity, etc
- Information Technology security related certifications such as but not limited to:

- CompTIA A+
- Network+
- Security+
- Linux related certifications
- Cisco CCNA
- Microsoft Certified Azure Fundamentals
- AWS Cloud Practitioner
- SANS GSEC

**_Our Culture And Benefits_**
DXC is committed to building better futures for our customers, colleagues, environment, and communities. We take care of each other and foster a culture of inclusion, belonging and corporate citizenship. We put this to action developing and implementing societal initiatives within our Social Impact Practice. #WeAreDXC
- Our 'people first' philosophy means we offer competitive remuneration, benefits, training and career opportunities that reflect our commitment to improving the lives of our employees, and the communities in which we live and work.**_We are an Equal Opportunity Employer_**
DXC is proud to be an equal opportunity employer and we welcome submissions from people from all walks of life. We celebrate our diversity and recognize it is the unique contributions of our people that give us our edge. We stand by the 'bring your whole-self to work' philosophy. It is our inclusive culture that powers our results, and our company grows only if our people grow.


  • Soc/noc Analyst

    6 days ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    Security Operation Center (SOC) Analyst - Internship - Perform proactive monitoring for security log events in 24x7 mode. (Splunk, SIEM, TrendMicro (EDR/IPS/etc) and others 3rd Party software) - Escalate validated and confirmed incidents to designated incident response team. - Notify Client of incident and required mitigation works. - Fine-tune SIEM rules to...


  • Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    1 headcount for Senior level SOC Level 2 (Salary Up to 8K) 1 headcount for Team Lead (Salary Up to 10K) 1. Prepare Monthly Report Report Enhancement Report Review Report Presentation 2. SIEM/MDR/NOC Monitoring Threat Hunting - Logs Verification (MSS Job but to ensure we received the correct logs) - Assist SA during the short Staff day (Raised Ticket...

  • Team Lead, Soc

    4 days ago


    Petaling Jaya, Malaysia 6co Solutions Sdn Bhd Full time

    Responsibilities - Lead the team of 20 plus (L1,L2) based on SOC organization requirements, scheduling and progress reporting of tasks. - Join all customer meetings & resolve the escalations issues by closely working with SOC Managers & all colleagues - Develop, collect, analyze security operational metrics to optimize SOC performance and minimize...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **Network Operation Center (NOC) Analyst - Internship** - Proactively monitor and troubleshoot: - systems operations - systems problems - network outages - software issues - Respond to alarms and alerts from network tools - Creates and reports tickets for events and incidents - Provide timely response to all incidents, outages and performance alerts - ISP -...

  • Soc/noc Analyst

    2 weeks ago


    Subang Jaya, Selangor, Malaysia LifeTech Group Full time

    Security Operation Center (SOC) Analyst - Internship Perform proactive monitoring for security log events in 24x7 mode. (Splunk, SIEM, TrendMicro (EDR/IPS/etc) and others 3rd Party software) Escalate validated and confirmed incidents to designated incident response team. Notify Client of incident and required mitigation works. Finetune SIEM rules to reduce...


  • Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Purpose**: Perform initial triage, investigation and escalations. Investigate alerts and alerts to provide details for incident response teams to defend its assets with clear vision and situational awareness in a persistent, dynamic, and highly complex threat environment.  **Key Responsibilities** -Assess the security impact of security...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS**: To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. **JOB...

  • SOC Analyst

    2 weeks ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS** To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. Duties - Perform...

  • Team Lead, Soc

    2 weeks ago


    Subang Jaya, Selangor, Malaysia 6co Solutions Sdn Bhd Full time

    Responsibilities Lead the team of 20 plus (L1,L2) based on SOC organization requirements, scheduling and progress reporting of tasks. Join all customer meetings & resolve the escalations issues by closely working with SOC Managers & all colleagues Develop, collect, analyze security operational metrics to optimize SOC performance and minimize organizational...


  • Subang Jaya, Malaysia Mesiniaga Berhad Full time

    **Work Location**: Subang Jaya **Employment Type**: Contractual The Network and Security Operations Analyst will fulfil a dual role encompassing responsibilities from both SOC Security Analyst and NOC Network Analyst positions. This multifaceted role requires expertise in monitoring, analysing, and maintaining both network and security infrastructure to...

  • Soc/noc Analyst

    6 days ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    安全營運中心 (SOC) 分析師 - 實習 - 以 24x7 模式對安全性日誌事件進行主動監控。 (Splunk、SIEM、TrendMicro(EDR/IPS/等)及其他第 3 方軟體) - 將經過驗證和確認的事件回報給指定的事件回應團隊。 - 通知客戶有關事件和所需的緩解工作。 - 微調 SIEM...


  • Petaling Jaya, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at us Key Responsibilities:- Research security trends and recommend improvements.- Validate the effectiveness of security tools through rigorous testing, tuning and continuous improvement.- Maintain confidentiality on all sensitive security matters.- Responsible for effective detection,...


  • Petaling Jaya, Malaysia Air Liquide Full time

    ALBS is an Air Liquide entity in Kuala Lumpur, regrouping for the APAC scope its Business Service Centers (Kuala Lumpur and Shanghai) as well as the two Global Functions (IT, Digital and Procurement). Designed to derive optimal value by better leveraging technology, people and competencies, the ultimate goal is to boost efficiency and deliver outstanding and...


  • Petaling Jaya, Malaysia Pall Full time

    Pall is one of 10 Life Sciences companies of Danaher. Together, we accelerate the discovery, development and delivery of solutions that safeguard and improve human health. Learn about the Danaher Business System which makes everything possible. Are you looking to use your knowledge and experience to help emerging industrial trends and IT core functions to...


  • Petaling Jaya, Malaysia ManpowerGroup Full time

    **RESPONSIBILITIES** **Enquiries Management** - Answer calls in a courteous, professional manner with predefined answers/resources Handle queries from customers by providing balanced, accurate and non-promotional information - Identify interaction containing either adverse events and/or product quality complaints and handle these in accordance with the...

  • Soc/noc Analyst

    2 weeks ago


    Subang Jaya, Selangor, Malaysia LifeTech Group Full time

    安全營運中心 (SOC) 分析師 - 實習- 以 24x7 模式對安全性日誌事件進行主動監控。 (Splunk、SIEM、TrendMicro(EDR/IPS/等)及其他第 3 方軟體)- 將經過驗證和確認的事件回報給指定的事件回應團隊。- 通知客戶有關事件和所需的緩解工作。- 微調 SIEM...


  • Petaling Jaya, Malaysia Agensi Pekerjaan Hays (Malaysia) Sdn Bhd Full time

    A Cybersecurity Analyst role that offers extensive opportunities in an expanding team. **Your new company** One of the fastest growing healthcare companies that aims to provide the best medical services to humankind. **Your new role** - Perform DevSecOps and ensure security components are integrated into every step of Software Development Lifecycle...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **網路營運中心 (NOC) 分析師 - 實習** - 主動監控並排除故障: - 系統操作 - 系統問題 - 網路中斷 - 軟體問題 - 響應網路工具的警報和警報 - 透過電話/電子郵件/WhatsApp 回覆客戶和內部員工提交的事件 - 建立並報告活動和事件的票證 -...


  • Subang Jaya, Selangor, Malaysia Upscale Sdn Bhd Full time

    1 headcount for Senior level SOC Level 2 (Salary Up to 8K)1 headcount for Team Lead (Salary Up to 10K)Prepare Monthly Report Report Enhancement Report Review Report PresentationSIEM/MDR/NOC Monitoring Threat Hunting Logs Verification (MSS Job but to ensure we received the correct logs) Assist SA during the short Staff day (Raised Ticket Incident) Craft SOP...


  • Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Requirements**: - To provide level 1 security activities monitoring from SOC and Level 1 incidence handling. - Monitor and secure clients’ network infrastructure and mission critical information by 24/7 security monitoring & surveillance. - To analyse the potential cyber breaches, response and escalate the security incident to Customer without...