Analyst, Cyber Security

2 weeks ago


Kuala Lumpur, Malaysia Standard Chartered Full time

**Job***: Technology

**Primary Location***: Asia-Malaysia-Bukit Jalil KL

**Schedule***: Full-time

**Employee Status***: Permanent

**Posting Date***: 28/Nov/2023, 5:51:40 AM

**Unposting Date***: Ongoing

**The Role Responsibilities**

**Cyber Security Incident Management Operations**:

- Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset
- Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority, and initiate an appropriate response
- Continuously improve the accuracy and relevance of the Bank’s detection tools and capabilities to keep pace with changing environments and regulatory/compliance requirements
- Adhere to the defined security monitoring processes and procedures, and initiate improvements to them, driving maturity and relevance
- Track and report the remediation of cybersecurity threats and risks, and provide domain expertise during remediation to the appropriate support groups
- Track and document cybersecurity incidents from initial detection through final resolution
- Operate within established standard operating procedures to handle security incidents
- Research trends and countermeasures in computer/network vulnerabilities, exploits, and malicious activity
- Support senior incident handlers during cybersecurity incident response activities
- Perform root cause analyses and present findings to relevant stakeholders for remediation
- Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture

**Strategy**
- Monitor, detect & respond to any potential security threats across the Bank to ensure all events are acted on in a timely manner.

**Business**
- Support senior incident handlers during cybersecurity incident response activities.
- Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture.
- Identify opportunities to improve detection and response capabilities of the team
- Work with content engineering team to monitor and tune alerts.
- Conduct research on attack patterns, techniques, and develop creative solutions to detect/prevent adversarial tools, techniques and procedures.
- Collaborate with key stakeholders to continuously enhance playbooks as new products, logs, and capabilities are introduced to the organization.
- Collaborate with key stakeholders in improving the Bank’s detection posture.

**Processes**
- Ensure adherence to all internal and external policies, procedures and regulations.

**Risk Management**
- Be aware of, identify and escalate all risk issues and concentrations in accordance to the firm’s Group Information and Cyber Security Policy. Where appropriate, direct remedial action and/or ensure adequate reporting to Risk Committees.

**Governance***
- Promote an environment where compliance with internal control functions and the external regulatory framework is a central priority of the service.

**Regulatory & Business Conduct**
- Display exemplary conduct and live by the Group’s Values and Code of Conduct.
- Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct.
- Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters.

**Key stakeholders**
- Tech, Transform and Ops
- Cyber Security
- Cyber Defence & Ops Technology
- Cyber Defence Centre
- Security Monitoring & Analytics
- Group Threat Management
- As designated in this global coverage role

**Other Responsibilities**
- Work within a 24x7 shift model
- Provide after-hours rotational coverage when required
- Diploma or higher educational qualification in Engineering, Computer Science/Information Technology or an equivalent qualification in a relevant discipline
- The following certifications are desirable but not mandatory: EC Council Certified Ethical Hacker (CEH), EC Council Certified Security Analyst (ECSA), SANS GIAC Certified Incident Handler (GCIH), CERT Certified Computer Security Incident Handler (CSIH), Axelos Information Technology Infrastructure Library (ITIL) v3 Foundation

**Role Specific Technical Competencies**
- Well-versed in Cybersecurity Incident Analysis and Response and Cybersecurity Defensive Operations (Blue Team)
- Strong understanding of core Enterprise Information Technology and Computer Networking concepts (Desktop/Laptop, Mobile Device, Server, Network Device, LAN and WAN)
- Basic knowledge of selected IT Service Management (ITSM) processes (Event Management, Incident Management, Change Management, Service Assets and Configuration Management, Serv


  • Business Analyst

    7 days ago


    Kuala Lumpur, Malaysia Skill quotient Full time

    Greetings from Skill quotient! We are hiring for Malaysians! Position: Business Analyst(Cyber security) 1 Year extended contract Payroll: Skill quotient Location: KL **Requirements**: Total 5+ years of exp 3-4 years of professional experience as a Business Analyst in the Cyber Security Industry. +918700751647 **Salary**: RM6,000.00 - RM8,000.00 per...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...

  • Cyber Security Threat Hunter, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia - Tech Hiring - 3072035 **Job Description**: **SOC Consultant (L1 Level)** - Location: Kuala Lumpur, Malaysia **Required skills**: - 2-5 Years of Experience in SOC - Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc). - Install / configure / build / fine-tune the SIEM...

  • IT Security Analyst

    2 days ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...

  • Application Security, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...

  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Snaphunt Full time

    The Offer5-day work week with a hybrid working arrangement.Excellent growth and career advancement opportunities.Competitive remuneration package.Great MNC (energy sector) working culture.The JobYou will be responsible for : Responsible for the end-to-end overall solution and services activities related to CyberSecurity requirements and new emerging related...

  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Arashs Technology Full time

    "To begin as an INTEGRATOR, and finally an INNOVATOR."Arashs Technology is an information technology firm dedicated to assist institutions and organizations achieve their financial objectives by more effectively managing solutions that encompass analyzing, planning, and managing implementation of their information systems. It is in line with the company...

  • Data Security, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: Data Security, Analyst (MNC Company) A well-known MNC company is currently hiring Data Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Holds a Bachelor degree in the area of Information Technology, Computer Engineering, Computer Science or related field.• Ensure information stored is not disclosed...

  • Specialist, Cyber Threat Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...

  • Data Security, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Data Security, Analyst (MNC Company) A well-known MNC company is currently hiring Data Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Holds a Bachelor degree in the area of Information Technology, Computer Engineering, Computer Science or related field.• Ensure information stored...


  • Kuala Lumpur, Malaysia E-Globex sdn bhd Full time

    **Responsibility** - Safeguards information system assets by identifying and solving potential and actual security problems. - Protects system by defining access privileges, control structures, and resources. - Recognizes problems by identifying abnormalities; reporting violations. - Implements security improvements by assessing current situation; evaluating...


  • Kuala Lumpur, Malaysia BSI Full time

    Great that you're thinking about a career with BSI! Job Title: Security and Network Operations Analyst Location: Kuala Lumpur, Malaysia or Hong Kong About the role: Are you passionate about safeguarding digital landscapes and ensuring uninterrupted network operations? Due to a huge period of growth within BSI, we're seeking a skilled Security and Network...

  • Cyber Edr

    7 days ago


    Kuala Lumpur, Malaysia Luxoft Full time

    **Project** Description**: One of the global banks is expanding its presence in APAC. As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion. **Responsibilities**: - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including...

  • Manager - Technology & Cyber Risk Management

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...

  • IT SOC Manager, Security

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT SOC Manager, Security (MNC Company)An MNC Company is looking for IT Security Operations Center (SOC) Manager to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud, Network, IT Infrastructure...

  • Cyber Security Senior Sales Executive

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Wizlynx Group Full time

    Job Summary and Mission This describes the job of Cyber Security Senior Sales Executive for Wizlynx Malaysia. wizlynx group is a leading provider of global IT service and products, serving a broad spectrum of international and local clients. With origin dated back to 1992 and headquartered in Switzerland, wizlynx group is proud to deliver Swiss quality...

  • (ML)Sr. Analyst – Client and Third-party Intelligence

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities We’re building a new team that focuses on the increasingly critical and complex area of client and supply-chain security. The Client & Third-Party Intelligence (CTPI) team will work to proactively identify relevant threat intelligence applicable to our diverse portfolio of clients, and third-party suppliers. This role is ideal...