Cyber Security Analyst

3 weeks ago


Kuala Lumpur, Malaysia E-Globex sdn bhd Full time

**Responsibility**
- Safeguards information system assets by identifying and solving potential and actual security problems.
- Protects system by defining access privileges, control structures, and resources.
- Recognizes problems by identifying abnormalities; reporting violations.
- Implements security improvements by assessing current situation; evaluating trends; anticipating requirements.
- Determines security violations and inefficiencies by conducting periodic audits.
- Perform vulnerability checks and scan
- Cloud Security knowledge and standards is essential and must have, including Mobile Security, Application Security and API Security
- Upgrades system by implementing and maintaining security controls.
- Keeps users informed by preparing performance reports; communicating system status.
- Maintains quality service by following organization standards.
- Strong understanding and knowledge on Regulatory and statutory requirements, such as BNM RMIT, PDPA requirements and industry equivalents
- Maintains technical knowledge by attending educational workshops; reviewing publications.
- Contributes to team effort by accomplishing related results as needed.

**Requirements**:

- Bachelor’s degree in Computer Science, Information Systems, or equivalent education or relevant work experience
- Minimum 2 years of prior relevant experience
- Advanced certifications such as CISSP, CISM and or ISO270001 knowledge will be added advantage.
- Additional knowledge on SIEM-specific, log management training and certification
- Ability to generate relevant CyberSecurity reports, and/or any threats and vulnerability reports
- Have experience with Cybersecurity solutions in the industry, especially Financial services industry would be a major plus
- Cloud related security experience and knowledge is a must
- Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth, Cloud security, zero-trust security and other common security elements.
- Hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, FPC), and other attack artifacts in support of incident investigations and threat detections
- Experience with vulnerability scanning solutions
- Proficiency with any of the following: Anti-Virus, End-Point Protection (EPP), EDR/XDR, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics, and RSA Security, SSL, Data Encryption and protection tools
- In-depth knowledge of architecture, engineering, and operations of at least one enterprise one SIEM platform or equivalent
- Experience developing and deploying signatures (e.g. YARA, Snort, Suricata, HIPS)
- Understanding of mobile technology and OS (i.e. Android, iOS, Windows and Linux), Cloud Technology and Alibaba Cloud Technology will be added advantage

**Benefits**

EPF/SOCSO, Performance Bonus, Annual Leave

**Salary**: RM4,500.00 - RM6,000.00 per month

**Benefits**:

- Maternity leave
- Professional development

Supplemental pay types:

- Performance bonus

Ability to commute/relocate:

- Kuala Lumpur: Reliably commute or planning to relocate before starting work (required)

**Education**:

- Bachelor's (preferred)

**Experience**:

- IT: 2 years (preferred)



  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Nov/2023, 5:51:40 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Business Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...

  • Security Analyst

    5 days ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...


  • Kuala Lumpur, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Internal Audit- Location - Malaysia - Kuala Lumpur- Description **Primary Objective**: - Assist in the execution of audit plan/ other assignments relating to the following areas: - Cyber security control - Technology risk management **Key Responsibilities**: - Assist in the execution of...

  • Cyber Security Intern

    4 weeks ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...


  • Kuala Lumpur, Kuala Lumpur, Malaysia TeacherOn Full time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia TeacherOn.com Part time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Malaysia Thales Full time

    Location: Kuala-Lumpur, Malaysia Thales people architect solutions that support 85 million mainline and suburban passenger journeys, worldwide, every day. Our Rail Signalling and Communication systems are used on metro lines across major cities, and 72,000 kms of route, 52,000 trains per day in 16 countries are controlled by our Traffic Management Systems....


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 02/Nov/2023, 1:36:13 AM **Unposting Date***: Ongoing **Role Responsibilities** **Job Summary** Define key responsibilities to reflect the duties and responsibilities of this role. - Perform the...

  • SOC Analyst Level 2

    4 weeks ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...

  • Security Analyst L2

    4 weeks ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...


  • Kuala Lumpur, Malaysia 3i Infotech Full time

    Posted Date : July 10,2023 3 to 10 yrs (Experience) Not Disclosed **Location**: Malaysia, Kuala Lumpur, **Skill Required**: IT Security,Cyber security