Staff Information Security(L3 Soc)

3 days ago


Cyberjaya, Malaysia Advanced Micro Devices, Inc. Full time

Back

**Staff Information Security(L3 SOC)**:

- Cyberjaya, Malaysia
- Information Technology
- 38091
mail_outline
Get future jobs matching this search

***

**Job Description**:
**WHAT YOU DO AT AMD CHANGES EVERYTHING**
- We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded. Underpinning our mission is the AMD culture. We push the limits of innovation to solve the world’s most important challenges. We strive for execution excellence while being direct, humble, collaborative, and inclusive of diverse perspectives.- AMD together we advance_**THE ROLE**:

- The Security Operations Center is the central nervous system for enterprise information security responsible for monitoring, detecting, categorizing, analyzing, and initiating response to security incidents.As a Tier 3 SOC Analyst you will be a senior-level expert at identifying and responding to cyber threats against AMD. You will have a high degree of freedom (within CSIRT best practices and the AMD incident response model) to investigate novel and complex threats, then will develop knowledge, playbooks, and automation to make yourself as well as junior analysts more effective.**THE PERSON**:
**KEY RESPONSIBILITIES**:

- Threat hunting and forensic analysis. Where junior analysts follow defined scripts for defined threats, you will use sound DFIR methodology to creatively find new and unusual threats, and use malware analysis and endpoint/network/memory forensics to determine the reach of a threat identified by the front line.
- Identify and digest threat data from various open and closed sources, correlating it against environmental context to produce threat intelligence. Validate for actionable items, and take appropriate actions to mitigate risk.
- Incident handler with experience handling sensitive/need-to-know incidents. You will understand CSIRT best practices and the AMD incident response model, and will adapt both as appropriate to resolve specific incidents. You will coordinate with external teams to get the support needed for incident closure.
- Train junior analysts on incident response process and tasks. Constantly improve DFIR processes and procedures to improve speed and accuracy.
- Understand, use, monitor, and optimize existing SIEM rules and SOAR processes. You will continually look for ways to improve detection accuracy and reduce false positive alerts, and for ways to accelerate or automate response processes.
- Propose and develop new use cases and playbooks/SOPs. You will propose and develop automation for recurring incidents and incident tasks, and will identify and onboard new datasources to support new threat detection and response use cases.
- Assist with operation, configuration, monitoring and tuning of an enterprise SIEM platform, including log collection specifications and infrastructure, and data source onboarding.
- Collaborate with technical and business experts from partner organizations including IT, Engineering, Finance, Audit/Compliance, HR/Legal, Corporate Investigations.
- Escalation point for a global 24x7x365 SOC environment
- Act as mentor and lead for other team members

**PREFERRED EXPERIENCE**:

- 5+ years' experience as a SOC Analyst, or a Network Analyst with security scope, preferably in a large enterprise environment
- Experience in working with a geographically diverse team in multiple time zones around the globe
- Deep understanding of the ATT&CK matrix, with demonstrated experience building use cases and SOPs around the TTPs most relevant to your business.
- Proficient technical writing skills (documenting processes and procedures);
- Ability to solve problems and work through ambiguity and uncertainty;
- Proficiency in common scripting languages such as PowerShell, Bash, Python, etc.
- Proficiency with one or more SIEM query language
- Working knowledge of TCP/IP protocols, windows event logs, *nix audit logs, IDS alarms
- Experience configuring, tuning, monitoring, and supporting SIEM log collection and indexing infrastructure
- Experience working extensively with technologies such as IDS/IPS, NGFW, EDR, SIEM, HIDS/HIPS, AV, and Vulnerability Scanners.
- Expert level understanding of common and emerging security threats and vulnerabilities
- Self-motivated and proven ability to deliver end-to-end solutions in a high-tech and fast moving industry.
- Industry security certifications such as CISSP and relevant GIAC certifications
- Experience with infrastructure operations and processes associated with IT service management in an Enterprise-level organization.

**LOCATION**

Cyberjaya, Selangor

LI-FL1

LI-Hybrid
- Benefits offered are described: _AMD benefits at a glance.



  • Cyberjaya, Selangor, Malaysia Advanced Micro Devices, Inc. Full time

    BackStaff Information Security(L3 SOC): Cyberjaya, Malaysia Information Technology 38091mail_outlineGet future jobs matching this search***Job Description:WHAT YOU DO AT AMD CHANGES EVERYTHING We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that...


  • Cyberjaya, Malaysia Advanced Micro Devices, Inc Full time

    Overview: **WHAT YOU DO AT AMD CHANGES EVERYTHING** We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded....

  • SOC Analyst

    1 week ago


    Cyberjaya, Selangor, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    Position: Analyst Dev Engineer / SOC AnalystResponsibility: Provide engineering support for SOC environment and its software life cycle management. Test and deploy patches for SOC systems. Supports SOC team in planning lifecycle of security log sources, including onboarding, modifying and decommissioning of log sources. Perform data engineering to extract...

  • SOC Manager

    2 weeks ago


    Cyberjaya, Malaysia Deriv Full time

    Job Information Job Opening ID - ZR_1490_JOB Industry - Cyber Security & IT City - Cyberjaya Country - Malaysia Challenging, greenfield, and unconventional — those are the operative words that describe this **SOC Manager** role best! **Greenfield**, because you get to decide how our SOC will be shaped in all its aspects! And there is more good news:...

  • SOC Manager

    1 week ago


    Cyberjaya, Selangor, Malaysia Deriv Full time

    Job InformationJob Opening ID ZR_1490_JOBIndustry Cyber Security & ITCity CyberjayaCountry MalaysiaChallenging, greenfield, and unconventional — those are the operative words that describe thisSOC Manager role bestGreenfield, because you get to decide how our SOC will be shaped in all its aspects And there is more good news: we already have a sizeable pool...

  • SOC Analyst

    2 weeks ago


    Cyberjaya, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **Position: Analyst Dev Engineer / SOC Analyst** **Responsibility**: - Provide engineering support for SOC environment and its software life cycle management. - Test and deploy patches for SOC systems. - Supports SOC team in planning life-cycle of security log sources, including on-boarding, modifying and decommissioning of log sources. - Perform data...


  • Cyberjaya, Malaysia Malaysian College For Security & Investigation Studies Full time

    Roles and responsibilities: - Developing and implementing new methods/technology of teaching to reflect changes in research. - Designing, preparing and developing teaching materials. - Delivering lectures, seminars and tutorials. - Assessing students' coursework. - Setting, invigilate and marking examinations. - Undertaking personal research projects and...


  • Cyberjaya, Malaysia Advanced Micro Devices, Inc. Full time

    Back **Information Security Analyst**: - Cyberjaya, Malaysia - Information Technology - 39695 mail_outline Get future jobs matching this search *** **Job Description**: **WHAT YOU DO AT AMD CHANGES EVERYTHING** - We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build...


  • Cyberjaya, Malaysia Advanced Micro Devices, Inc. Full time

    Back **Information Security Analyst**: - Cyberjaya, Malaysia - Information Technology - 39695 mail_outline Get future jobs matching this search *** **Job Description**: **WHAT YOU DO AT AMD CHANGES EVERYTHING** - We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build...


  • Cyberjaya, Malaysia Advanced Micro Devices, Inc Full time

    Overview: **WHAT YOU DO AT AMD CHANGES EVERYTHING** We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded....


  • Cyberjaya, Selangor, Malaysia Advanced Micro Devices, Inc. Full time

    BackInformation Security Analyst: Cyberjaya, Malaysia Information Technology 39695mail_outlineGet future jobs matching this search***Job Description:WHAT YOU DO AT AMD CHANGES EVERYTHING We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate...


  • Cyberjaya, Selangor, Malaysia Advanced Micro Devices, Inc Full time

    Overview:WHAT YOU DO AT AMD CHANGES EVERYTHINGWe care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded....


  • Cyberjaya, Malaysia SKILL QUOTIENT RESOURCES SDN BHD Full time

    **Job type**: contract 24 months (2 years), renewable **Location**:Menara Cyber Axis, Agensi Keselamatan Siber Negara (NACSA), Jalan Impact, 63000 Cyberjaya, Selangor **Mode**:on-site **JOB SCOPE** Incident Detection and Triage: a)Monitor security alerts, logs and network traffic to identify potential security incidents. b)Quickly assess the severity...


  • Cyberjaya, Malaysia SKILL QUOTIENT RESOURCES SDN BHD Full time

    **Job type**: contract 24 months (2 years), renewable **Location**:Menara Cyber Axis, Agensi Keselamatan Siber Negara (NACSA), Jalan Impact, 63000 Cyberjaya, Selangor **Mode**:on-site **JOB SCOPE** Incident Detection and Triage: a)Monitor security alerts, logs and network traffic to identify potential security incidents. b)Quickly assess the severity...


  • Cyberjaya, Malaysia METRO SECURITY SERVICES SDN BHD Full time

    Male 42 - 52 years old. - Responsible to bring new businesses for branch by doing continues marketing and acheive branch monthly sales target. - Oversees the daily workflow, schedules, and assignments of security staff including security guards and desk clerks. - Provides and/or implements security and security protocols for all assigned facility and...

  • Security Officer

    3 weeks ago


    Cyberjaya, Malaysia Delta Force Security Services & Consultancy Sdn Bhd Full time

    Fusion Center Operator(Regional Role) DELTA FORCE SECURITY SERVICES & CONSULTANCY SDN. BHD. Selangor - Cyberjaya MYR 3,000 - 3,400 **Job Description**: Overall responsibilities: Mainly handle alarm monitoring systems on a day-to-day basis and respond to incidents in a timely manner. The role requires the personnel to support on a 12 hours basis as well as...

  • Security Officer

    1 week ago


    Cyberjaya, Selangor, Malaysia Delta Force Security Services & Consultancy Sdn Bhd Full time

    Fusion Center Operator(Regional Role)DELTA FORCE SECURITY SERVICES & CONSULTANCY SDN. BHD.Selangor - CyberjayaMYR 3,000 - 3,400Job Description:Overall responsibilities:Mainly handle alarm monitoring systems on a day-to-day basis and respond to incidents in a timely manner.The role requires the personnel to support on a 12 hours basis as well as a support...


  • Cyberjaya, Malaysia Experian Full time

    Full-time Employee Status: Regular Role Type: Hybrid Department: Information Technology & Systems Schedule: Full Time **Company Description**: Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new...


  • Cyberjaya, Malaysia Experian Full time

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...

  • Pro Cew

    3 weeks ago


    Cyberjaya, Malaysia JP Caliber Full time

    **Responsibilities** **Qualifications** - Bachelor's degree in Computer Science, Information Technology, or a related field - 1 to 2 years of experience in Level 3 support. - Required skills: Oracle database management, Spring Boot framework, and JBOSS server administration - Demonstrated expertise in the software development lifecycle, covering analysis,...