Cybersecurity Threat Analyst

3 weeks ago


Kuala Lumpur, Malaysia Technip Energies Full time

**About Technip Energies
At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we do.

If you share our determination to drive the transition to a low-carbon future, then this could be the job for you. We are currently seeking **Cybersecurity Threat Analyst **to join our team based in Kuala Lumpur, Malaysia.

**About The Job
The Cybersecurity Threat Analyst will be responsible for managing and analyzing cybersecurity threats within our organization. This role will require deep technical knowledge, experience in incident response, as well as proficiency in using tools such as Splunk, Splunk SOAR, Microsoft Defender, and Azure Cloud.

**Main Responsibilities**:

- Monitor, detect, and analyze cybersecurity threats using a variety of security tools including Splunk, Splunk SOAR, and Microsoft Defender.
- Perform deep-dive incident analysis by correlating data from various sources and determine if a critical system or data set has been impacted.
- Stay up to date with current vulnerabilities, attacks, and countermeasures.
- Collaborate with the incident response team to ensure effective response to identified threats, coordinating remediation efforts when necessary.
- Develop and improve processes for incident detection and the execution of countermeasures.
- Produce detailed incident reports and briefings for management, and possibly for external stakeholders.
- Provide guidance and mentorship to Level 1 and Level 2 analysts. Stay current with developments in cybersecurity and relevant compliance standards.

**About You
- Bachelor’s degree in computer science, Information Security, or equivalent experience
- 3+ years of experience in cybersecurity, specifically in threat analysis and incident response.
- Proficient in Splunk, Splunk SOAR, Microsoft Defender, and Azure Cloud.
- Excellent knowledge of threat landscape, threat actors, common attack vectors, and attack techniques.
- Familiarity with frameworks like MITRE ATT&CK and Cyber Kill Chain.
- Strong analytical and problem-solving skills with the ability to analyze complex data to identify potential threats, vulnerabilities, and risks.
- Ability to work under pressure in a fast-paced environment.
- Strong attention to detail, with an analytical mind and outstanding problem-solving skills.
- Excellent communication skills with the ability to convey complex security issues to a variety of stakeholders, both technical and non-technical.
- Team player with the ability to also work independently.
- Ability to handle sensitive and confidential information appropriately. Passionate about cybersecurity and ongoing learning in the field.

**What’s next?
Starting Date: Immediate

**#LI-DNI



  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...

  • Cybersecurity Analyst

    3 weeks ago


    Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP and...


  • Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP and...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Malware Analyst** We are seeking a curious and motivated individual to join our threat research team as a Junior Malware Analyst. In this role, you'll gain hands-on experience by assisting senior analysts with malware sample investigations, learning essential reverse engineering techniques, and contributing to the creation of threat intelligence...


  • Kuala Lumpur, Malaysia Encora Full time

    Important Information **Location**: Cyberjaya, Selangor **Experience**: 3+ years of experience in cybersecurity consulting **Job Mode**: Contract **Work Mode**: On-site Responsibilities and Duties Execute consultancy tasks in information compliance and security areas such as privacy regulation, cybersecurity, cloud security, and software...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MAXIS Malaysia Full time

    Head of Cybersecurity Monitoring Centre page is loaded Head of Cybersecurity Monitoring Centre Apply locations Sg. Besi time type Full time posted on Posted Yesterday job requisition id JR11000 Are you ready to get ahead in your career?We want to empower you turn your ambitions into achievements.We thrive in inclusiveness, diversity and embrace close...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Malware AnalystWe are seeking a curious and motivated individual to join our threat research team as aJunior Malware Analyst. In this role, you'll gain hands-on experience by assisting senioranalysts with malware sample investigations, learning essential reverse engineeringtechniques, and contributing to the creation of threat intelligence reports....

  • Security Analyst L2

    2 months ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...

  • Cybersecurity Lead

    1 week ago


    Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...

  • Cybersecurity Lead

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ambition Full time

    Job Description Responsibilities:Lead the implementation of Cybersecurity Engineering and Infrastructure deployment, adhering to industry best practices.Plan and implement Cybersecurity solutions and engineering strategies to mitigate security threats.Foster strong relationships with internal and external stakeholders, including clients, vendors, and...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Pinkerton Hong Kong Ltd Full time

    The Threat Monitoring Analyst will support and assist the client's Global Security team in investigating, analyzing, interpreting, and communicating information from a variety of sources to identify and assess all-hazard threats with the potential to impact company assets directly or indirectly, such as facilities, personnel, and operations to provide...

  • Business Analyst

    4 days ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    **Responsibilities**: - Perform business analysis across diverse projects and operational tasks. - Capture and evaluate user requirements from internal and external clients and building buy-in for your proposed solution. - Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management...

  • SOC Analyst Level 2

    3 weeks ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...