Security Analyst

1 month ago


Petaling Jaya, Malaysia DXC Technology Full time

**About DXC Technology**: We are a Fortune 500 global IT services leader. Our more than 130,000 people in 70-plus countries are entrusted by our customers to deliver what matters most. We use the power of technology to deliver mission critical IT services across the Enterprise Technology Stack to drive business impact. DXC is an employer of choice with strong values, and fosters a culture of inclusion, belonging and corporate citizenship. We are DXC.

**Responsibilities**:

- Monitor and report on all security related alerts, incidents and breaches and provide assistance in the investigation and resolution of security incidents, when required
- Produce monthly security reports for the clients.
- Manage APT systems and ensure security signatures are up to date.
- Coordinate with relevant IT personnel to ensure that all security incidents are resolved in timely manner.
- Manage all customer interactions in a professional manner with a strong emphasis on customer satisfaction
- Analyze and assess security incidents and escalate to appropriate internal teams for additional assistance.
- Assist customers to effectively implement corporate security policies on existing information system.
- Any other related work as requested by the Lead / Head to support achievement of the department’s strategies and objectives.

**Requirements**:

- Bachelor's degree in a computer science or equivalent.
- Fresh graduate with Cyber Security major is encourage to apply.
- Basic understanding of IT Security field.
- Excellent communication skills in English and Japanese to support Japanese speaking clients.

**Our Culture and Benefits**

DXC is committed to building better futures for our customers, colleagues, environment, and communities. We take care of each other and foster a culture of inclusion, belonging and corporate citizenship. We put this to action developing and implementing societal initiatives within our Social Impact Practice. #WeAreDXC

Our “people first” philosophy means we offer competitive remuneration, benefits, training and career opportunities that reflect our commitment to improving the lives of our employees, and the communities in which we live and work.

**We are an Equal Opportunity Employer**

DXC is proud to be an equal opportunity employer and we welcome submissions from people from all walks of life. We celebrate our diversity and recognize it is the unique contributions of our people that give us our edge. We stand by the ‘bring your whole-self to work’ philosophy. It is our inclusive culture that powers our results, and our company grows only if our people grow.


  • Security Analyst

    2 weeks ago


    Petaling Jaya, Malaysia AceTeam Networks Sdn Bhd Full time

    AceTeam is committed to take IT beyond with our customers and pledge to be the best, while strengthening the focus towards becoming a people centric company and not just limiting to technologies. We are looking for a **Security Analyst **who would like to grow with us, clearly defined by three things: **CommITted - Connected - Converged!** As a **Security...


  • Petaling Jaya, Malaysia Schlumberger Full time

    Cyber Security Operations Center Analyst Petaling Jaya - Malaysia About us We are a global technology company, driving energy innovation for a balanced planet.​ Together, we create amazing technology that unlocks access to energy for the benefit of all.​ Our inclusive culture is the key to our success. We collaborate with our internal...


  • Subang Jaya, Malaysia Mesiniaga Berhad Full time

    **Work Location**: Subang Jaya **Employment Type**: Contractual The Network and Security Operations Analyst will fulfil a dual role encompassing responsibilities from both SOC Security Analyst and NOC Network Analyst positions. This multifaceted role requires expertise in monitoring, analysing, and maintaining both network and security infrastructure to...

  • IT Security Analyst

    4 weeks ago


    Petaling Jaya, Malaysia Optimum Infosolutions (M) Sdn Bhd Full time

    **The Core Objectives**: Implement and manage DevSecOps tools such as GIT, SAST, DAST, supply chain security, and dependency scanning solutions. Develop automation scripts and tools using Python and Go Lang to enhance security operations and streamline processes. Essential Experience / Criteria: Proficiency in DevSecOps tools including GIT, SAST, DAST,...

  • Security Analyst

    2 weeks ago


    Petaling Jaya, Malaysia Erudite Innovation Sdn Bhd Full time

    **Job Purpose**: - To provide L2 Security Tenable and VAPT support services to client. - Provide assistance to security principal on the security SIEM and MDE systems. - Ensure that SLAs are met and client satisfaction is achieved. - To provide L2 SOC support services to client. - Provide immediate assistance on the security related incident call. - Assist...


  • Petaling Jaya, Malaysia Air Liquide Full time

    ALBS is an Air Liquide entity in Kuala Lumpur, regrouping for the APAC scope its Business Service Centers (Kuala Lumpur and Shanghai) as well as the two Global Functions (IT, Digital and Procurement). Designed to derive optimal value by better leveraging technology, people and competencies, the ultimate goal is to boost efficiency and deliver outstanding and...

  • IT Security Analyst

    2 weeks ago


    Petaling Jaya, Malaysia ManpowerGroup Full time

    **Core Objectives**: - Implement and manage DevSecOps tools such as GIT, SAST, DAST, supply chain security, and dependency scanning solutions. - Develop automation scripts and tools using Python and Go Lang to enhance security operations and streamline processes. **Essential Experience / Criteria**: - Proficiency in DevSecOps tools including GIT, SAST,...


  • Petaling Jaya, Malaysia IshanTech (M) Sdn Bhd Full time

    Monitoring of cyber security alerts, triaging and investigating alerts from platforms such as DLP, File management systems etc. - Work together with the sales team and communicating with the End User (client) - Develop new and improve existing monitoring alerts and use cases, security rules and policies - Conduct proactive security tasks including...


  • Subang Jaya, Selangor, Malaysia Schlumberger Full time

    Cyber Security Operations Center AnalystPetaling Jaya - MalaysiaAbout usWe are a global technology company, driving energy innovation for a balanced planet.​ Together, we create amazing technology that unlocks access to energy for the benefit of all.​Our inclusive culture is the key to our success. We collaborate with our internal community of...


  • Subang Jaya, Selangor, Malaysia Schlumberger Full time

    Cyber Security Operations Center AnalystPetaling Jaya - MalaysiaAbout usWe are a global technology company, driving energy innovation for a balanced planet.​ Together, we create amazing technology that unlocks access to energy for the benefit of all.​Our inclusive culture is the key to our success. We collaborate with our internal community of...


  • Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Requirements**: - To provide level 1 security activities monitoring from SOC and Level 1 incidence handling. - Monitor and secure clients’ network infrastructure and mission critical information by 24/7 security monitoring & surveillance. - To analyse the potential cyber breaches, response and escalate the security incident to Customer without...


  • Petaling Jaya, Malaysia Upscale Sdn Bhd Full time

    **Job Requirements**: - To provide level 1 security activities monitoring from SOC and Level 1 incidence handling. - Monitor and secure clients’ network infrastructure and mission critical information by 24/7 security monitoring & surveillance. - To analyse the potential cyber breaches, response and escalate the security incident to Customer without...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS**: To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. **JOB...

  • SOC Analyst

    2 weeks ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS** To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. Duties - Perform...

  • Security Analyst

    3 weeks ago


    Subang Jaya, Malaysia Mesiniaga Berhad Full time

    **Work Location**: Subang Jaya **Employment Type**: Permanent **Roles and Responsibilities** - Preparation of monthly/quarterly security summary reports and presentation to client. - Client advisories and technical recommendations to improve network security posture, controls, policies, processes, and practise. - Review security incident tickets and perform...

  • Power BI Analyst

    1 week ago


    Petaling Jaya, Malaysia E-Bumi Sdn Bhd Full time

    Sure! Here’s a job posting ad description for hiring a Power BI Analyst: Job Title: Power BI Analyst Location:Petaling Jaya Type: [Full-Time/Part-Time/Contract] **Key Responsibilities**: - Develop, publish, and schedule interactive Power BI reports and dashboards. - Collaborate with stakeholders to understand their data requirements and deliver...


  • Petaling Jaya, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at us We are seeking an experienced Threat Intelligence Analyst to join our dynamic and growing cybersecurity team. As a Threat Intelligence Analyst, you will play a crucial role in identifying and mitigating cyber threats, enhancing the organization's security posture, and protecting...

  • IT Analyst

    4 days ago


    Petaling Jaya, Malaysia Continental Full time

    Continental develops pioneering technologies and services for sustainable and connected mobility of people and their goods. Founded in 1871, the technology company offers safe, efficient, intelligent and affordable solutions for vehicles, machines, traffic and transportation. In 2022, Continental generated sales of €39.4 billion and currently employs...

  • IT Security Analyst

    2 weeks ago


    Subang Jaya, Selangor, Malaysia Optimum Infosolutions (M) Sdn Bhd Full time

    The Core Objectives:Implement and manage DevSecOps tools such as GIT, SAST, DAST, supply chain security, and dependency scanning solutions.Develop automation scripts and tools using Python and Go Lang to enhance security operations and streamline processes.Essential Experience / Criteria:Proficiency in DevSecOps tools including GIT, SAST, DAST, supply chain...


  • Petaling Jaya, Malaysia Agensi Pekerjaan Hays (Malaysia) Sdn Bhd Full time

    A Cybersecurity Analyst role that offers extensive opportunities in an expanding team. **Your new company** One of the fastest growing healthcare companies that aims to provide the best medical services to humankind. **Your new role** - Perform DevSecOps and ensure security components are integrated into every step of Software Development Lifecycle...