Cyber Security Response Analyst

2 weeks ago


Kuala Lumpur, Malaysia Aveva Full time

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.

We’re the first software business in the world to have our sustainability targets validated by the SBTi, and we’ve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. We’ve also recently been named as one of the world’s most innovative companies.

External Job Cyber Security Response Analyst

Reports to: Digital Forensic & Incident Response Manager

Region & Area: Kuala Lumpur, Malaysia

Benefits:_ _Maternity, Paternal, Well-being Support, Flexible Benefits, Group Life Insurances, Marriage/ Parenthood/ Birthday allowance/ vouchers, Office Parking claims, 3 action for good days.

About The Role

The Cyber Security Response Analyst is a member of the Cyber Security Response Team and works closely with the other members of the team to operationally maintain a comprehensive information security program. This includes analysis of security events, performing incident response from identify, protect, detect, through containment to recovery. In addition to provide inputs into definition of security policies, process and awareness and compliance. He/she works with the Digital Forensic & Incident Response Team Lead and wider Information Security team and communicates with AVEVA staff to re-enforce security awareness and compliance.

Primary duties- Proactively identifying, Investigating, and hunting potential attacks and security risks on AVEVA networks and systems using various platform dashboards and threat feeds- Perform analysis of security events as detected by various security controls, monitoring, and recording security events in daily and weekly reports- Perform analysis on escalated security events, notifications, and alerts from managed Security Operation Centre (SOC).- Supports e-discovery and forensic processes to include identification, collection, preservation, and processing of relevant incident data- Creating and maintaining information security operations process, procedure, and checklist documentation, such as incident response plan and playbook.- Perform incident response using AVEVA defined Security Incident Response framework such as NIST- Reports to Security Analyst Team Lead concerning security events, incident trends, residual risk, vulnerabilities, and other security exposures, including misuse of information assets and noncompliance- Works with the AVEVA Infrastructure Operations team and any required partners/business functions such as R&D to resolve security events, incidents, and service requests- Ensures compliance of security processes and procedures and supports service-level agreements (SLAs) to ensure that security controls are managed and maintained- Contributes through security advisories, blogs, and other communication channels on current and emerging security threats to AVEVA assets and people via the security awareness programme.- Be available to provide reactive support to critical security incidents outside standard business hours as part of a rota

Additional Duties

Under the guidance of Head of Cyber Security Incident Response & Application Security- Assisting with implementing the vulnerability management procedure- Assist with control improvements to identify control weaknesses and contributes to vulnerability advisories- Participates in security investigations and compliance reviews, as requested by internal or external auditors- Assisting with audit finding remediation, action plans. track progress and provide status updates to the enterprise compliance team for reporting purposes- Maintain awareness of applicable regulatory standards, upstream risks, and industry leading security practices- Provide feedback and recommendations on existing and new security tools and techniques for the improvement of analysis, incident investigation and security controls

Qualifications and experience requirements- Minimum of three years information and cyber security experience as Security Analyst and Incident Response, Security Threat Hunting, Security Operations Centre role, IT System Administration or Network Administration.- Bachelor's degree in information systems or equivalent work experience in relevant information and cyber security domain.- Security certification from a recognised organisation such as ISC2, CompTIA, ECCouncil, SANS Institute is as advantage.- Technology standard certification such as from Cisco, VMware, Microsoft is an advantage- Excellent technical knowledge of Microsoft Operating Systems. Knowledge and experience of Linux and Macintosh- Technical knowledge of:
- Network traffic and protocol analysis of security events from network devices, firewalls, intrusion detection and prevention systems-
- Endpoint Detection and Response solutions-
- Endpoint protec



  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Nov/2023, 5:51:40 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...

  • Business Analyst

    1 month ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...

  • Security Analyst

    7 days ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Internal Audit- Location - Malaysia - Kuala Lumpur- Description **Primary Objective**: - Assist in the execution of audit plan/ other assignments relating to the following areas: - Cyber security control - Technology risk management **Key Responsibilities**: - Assist in the execution of...

  • Cyber Security Intern

    1 month ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...


  • Kuala Lumpur, Malaysia Thales Full time

    Location: Kuala-Lumpur, Malaysia Thales people architect solutions that support 85 million mainline and suburban passenger journeys, worldwide, every day. Our Rail Signalling and Communication systems are used on metro lines across major cities, and 72,000 kms of route, 52,000 trains per day in 16 countries are controlled by our Traffic Management Systems....


  • Kuala Lumpur, Kuala Lumpur, Malaysia TeacherOn Full time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia TeacherOn.com Part time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 02/Nov/2023, 1:36:13 AM **Unposting Date***: Ongoing **Role Responsibilities** **Job Summary** Define key responsibilities to reflect the duties and responsibilities of this role. - Perform the...

  • Threat Response Sme

    4 weeks ago


    Kuala Lumpur, Malaysia Ambition Full time

    **Job details**: Posted 09 August 2023 SalaryNegotiable LocationKuala Lumpur Job type Permanent DisciplineTechnology & Digital Reference267423_1691549345 - Permanent role - Career growth opportunity - Innovative technologies Our client is a well known brand in Malaysia and is currently looking for a Threat Response SME to join them. What are we...

  • SOC Analyst Level 2

    1 month ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...

  • Security Analyst L2

    4 weeks ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...

  • Security Analyst L3

    4 weeks ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    L3 Responsibilities - Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness - Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environment - Performs threat hunting within the clients’ technology environments to uncover...

  • Security Analyst I

    1 month ago


    Kuala Lumpur, Malaysia Logicalis Full time

    Job Snapshot **Employee Type**: - Full-Time **Location**: Kuala Lumpur**Job Type**: - Other **Experience**: - Not Specified **Date Posted**: - 9/5/2023 **Why choose Logicalis?** As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and...

  • Security Analyst I

    4 weeks ago


    Kuala Lumpur, Malaysia Logicalis Full time

    **Why choose Logicalis?** As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...