Lead, Cyber Incident Response

1 week ago


Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

**You will be responsible for**:

- Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively.
- Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data.
- Leading incident response endeavors, swiftly containing, investigating, and remediating cybersecurity incidents.
- Demonstrating proficiency in cybersecurity fundamentals, with a robust background encompassing incident response, security operations, malware analysis, and vulnerability management.
- Oversee the utilization of a diverse array of security tools and technologies to detect and scrutinize threats effectively.
- Lead the monitoring and prompt response to security alerts and potential threats to preemptively mitigate risks.
- Oversee the collection and analysis of artifacts, including malicious executables, scripts, documents, and packet captures, ensuring thorough investigation and documentation.
- Lead the team in conducting in-depth analysis of malware and other malicious code to pinpoint and neutralize risks.
- Crafting detailed reports tailored for both management and technical audiences.
- Lead the provision of threat expertise on cybersecurity remediation countermeasures during incident response efforts and continuous mitigation efforts to support the business.
- Oversee the design and maintenance of security operations dashboards and reports for comprehensive oversight.
- Staying abreast of emerging cybersecurity trends through thorough research and analysis.
- Manage the establishment and maintenance of excellent working relationships / partnerships with cybersecurity and infrastructure support teams, as well as different business segments and external security vendors.
- Cultivating and nurturing relationships with external security vendors to leverage expertise and resources effectively.
- Lead the development and updating of the incident response plan and associated playbooks for efficiency and effectiveness.
- Oversee security awareness and training initiatives to fortify organizational resilience against cyber threats.
- Lead the generation of presentations illustrating research through visualizations, charts, graphs, infographics, and evidence capture for senior leadership.
- Providing input for the development of objectives, key results, and program metrics.
- Exhibiting strong critical thinking and problem-solving skills with sound judgment.
- Maintaining or developing professional contacts in various communities in support of operations.
- Experience and working knowledge of the MITRE ATT&CK® Framework, to include threat groups, TTPs, data sources, and mitigations.

**Requirements**:

- 3-7 years of cybersecurity, cyber incident response, or IT experience; experience in leading people or initiatives is a plus.
- 3-5 years of operational or tactical cyber threat response experience.
- Experience in one or more cybersecurity functions such as Cyber Incident Response, Threat Hunting, System Administration, Intrusion Detection / Prevention, Monitoring, Incident Response, or Digital Forensics.
- Experience and working knowledge of the MITRE ATT&CK® Framework, to include threat groups, tactics, techniques, procedures, data sources, and mitigations.
- Familiarity with the NIST Cybersecurity Framework, Center for Internet Security Critical Security Controls.
- Preferred education: Bachelor's degree in IT, Computer Science, Intelligence, or equivalent experience.
- Preferred certifications: CISSP, Sec+, GCIH, CEH, or similar are beneficial.

**Benefits**:

- Medical/Dental/Vision Insurance
- Extensive Paid Parental Leave and Adoption Assistance
- Learning & Education Assistance
- Student Loan Contributions
- PTO for Volunteer Work
- Child and Elder Care Assistance
- 401(k) Savings Plan and match
- Pension Plan/Retirement Growth Account
- Stock Purchase Programs
- Quarterly Product Allowance and Employee Discount

**Job Types**: Full-time, Permanent

Pay: RM7,500.00 - RM11,000.00 per month

**Benefits**:

- Health insurance
- Maternity leave
- Opportunities for promotion
- Professional development

Schedule:

- Monday to Friday

Application Question(s):

- Are you Malaysian?

**Experience**:

- Cyber Incident Response: 3 years (preferred)
- Threat Hunting: 3 years (preferred)
- Intrusion Detection: 3 years (preferred)



  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response ActivityTo be the lead in investigation during an incident response activityTo manage a team or IR members during an incident investigation and response and hunting.Manage all certification related activities for IRWill also coordinate Threat Hunting Activities across multiple toolsPlan for TH campaigns based...


  • Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response Activity To be the lead in investigation during an incident response activity To manage a team or IR members during an incident investigation and response and hunting. Manage all certification related activities for IR Will also coordinate Threat Hunting Activities across multiple tools Plan for TH...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...


  • Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...


  • Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **Job Description**: **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...

  • Digital Forensic

    2 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure - Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure - Develop and maintain open source or in-house tools,...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Cyber Edr

    1 week ago


    Kuala Lumpur, Malaysia Luxoft Full time

    **Project** Description**: One of the global banks is expanding its presence in APAC. As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion. **Responsibilities**: - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...