Analyst, Cyber Security

2 weeks ago


Kuala Lumpur, Malaysia Standard Chartered Full time

**Job***: Technology

**Primary Location***: Asia-Malaysia-Bukit Jalil KL

**Schedule***: Full-time

**Employee Status***: Permanent

**Posting Date***: 24/Jul/2023, 11:45:17 PM

**Unposting Date***: Ongoing

**Role Responsibilities**

**Cyber Security Incident Management Operations**:

- Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset
- Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority, and initiate an appropriate response
- Continuously improve the accuracy and relevance of the Bank’s detection tools and capabilities to keep pace with changing environments and regulatory/compliance requirements
- Adhere to the defined security monitoring processes and procedures, and initiate improvements to them, driving maturity and relevance
- Track and report the remediation of cybersecurity threats and risks, and provide domain expertise during remediation to the appropriate support groups
- Track and document cybersecurity incidents from initial detection through final resolution
- Operate within established standard operating procedures to handle security incidents
- Research trends and countermeasures in computer/network vulnerabilities, exploits, and malicious activity
- Support senior incident handlers during cybersecurity incident response activities
- Perform root cause analyses and present findings to relevant stakeholders for remediation
- Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture

**Regulatory & Business Conduct**:

- Display exemplary conduct and live by the Group’s Values and Code of Conduct.
- Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct.
- Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters.

**Key Stakeholders**: As designated in this global coverage role

**Other Responsibilities**:

- Work within a 24x7 shift model
- Provide after-hours rotational coverage when required

**RESPONSIBILITIES**

**Strategy**
- Monitor, detect & respond to any potential security threats across the Bank to ensure all events are acted on in a timely manner.

**Business**
- Support senior incident handlers during cybersecurity incident response activities.
- Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture.
- Identify opportunities to improve detection and response capabilities of the team
- Work with content engineering team to monitor and tune alerts.
- Conduct research on attack patterns, techniques, and develop creative solutions to detect/prevent adversarial tools, techniques and procedures.
- Collaborate with key stakeholders to continuously enhance playbooks as new products, logs, and capabilities are introduced to the organization.
- Collaborate with key stakeholders in improving the Bank’s detection posture.

**Processes**

Ensure adherence to all internal and external policies, procedures and regulations.

**Risk Management**

Be aware of, identify and escalate all risk issues and concentrations in accordance to the firm’s Group Information and Cyber Security Policy. Where appropriate, direct remedial action and/or ensure adequate reporting to Risk Committees.

**Governance** **

Promote an environment where compliance with internal control functions and the external regulatory framework is a central priority of the service.

**Regulatory & Business Conduct** **
- Display exemplary conduct and live by the Group’s Values and Code of Conduct.
- Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct.
- Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters.

**Key stakeholders**
- Tech, Transform and Ops
- Cyber Security
- Cyber Defence & Ops Technology
- Cyber Defence Centre
- Security Monitoring & Analytics
- Group Threat Management

**QUALIFICATIONS**

**TRAINING, LICENSES, MEMBERSHIPS AND CERTIFICATIONS**
- Diploma or higher educational qualification in Engineering, Computer Science/Information Technology or an equivalent qualification in a relevant discipline
- The following certifications are desirable but not mandatory: EC Council Certified Ethical Hacker (CEH), EC Council Certified Security Analyst (ECSA), SANS GIAC Certi



  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Nov/2023, 5:51:40 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Business Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...

  • Security Analyst

    5 days ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Internal Audit- Location - Malaysia - Kuala Lumpur- Description **Primary Objective**: - Assist in the execution of audit plan/ other assignments relating to the following areas: - Cyber security control - Technology risk management **Key Responsibilities**: - Assist in the execution of...

  • Cyber Security Intern

    4 weeks ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...


  • Kuala Lumpur, Malaysia TeacherOn.com Part time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Kuala Lumpur, Malaysia TeacherOn Full time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...

  • SOC Analyst Level 2

    4 weeks ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...

  • Security Analyst L2

    4 weeks ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...


  • Kuala Lumpur, Malaysia 3i Infotech Full time

    Posted Date : July 10,2023 3 to 10 yrs (Experience) Not Disclosed **Location**: Malaysia, Kuala Lumpur, **Skill Required**: IT Security,Cyber security

  • Security Analyst L3

    4 weeks ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    L3 Responsibilities - Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness - Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environment - Performs threat hunting within the clients’ technology environments to uncover...


  • Kuala Lumpur, Malaysia ExxonMobil Full time

    **About us** At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world’s largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and...