Security Analyst

2 weeks ago


Kuala Lumpur, Malaysia Two95HRHUB Full time

Nationality : Local Malaysian

Location : Kuala Lumpur

**REQUIREMENTS**

Min 3 years working experience in IT security governance, risk and compliance

Knowledge of Secure SDLC (System development Life Cycle) process

**Salary**: RM4,500.00 - RM7,000.00 per month

Application Question(s):

- Do you have Min 3 years of broad experience of IT security governance, risk and compliance?
- Do you have good Knowledge of Secure SDLC (System development Life Cycle) process?

**Experience**:

- total work: 3 years (required)


  • IT Security Analyst

    2 months ago


    Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    **Industry : Banking** **Key Responsibilities** - 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level-2 analyst in timely manner - Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis - Reach out to respective user to validate security...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Malaysia amIT Global Solution Full time

    **Job Summary** Prometric is looking to fill the role of Security Analyst who will be responsible for implementing security measures, monitoring security processes and procedures, installing and configuring security infrastructure and periodically assisting with risk assessments and internal audits The security analyst will stay abreast of IT Security...

  • Security Analyst

    3 weeks ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you'll be responsible for:Map your knowledge to a defense in depth strategy implemented on our detection capabilities Analyze security events raised by our tooling and take adequate steps together with the customer's security department to mitigate them Develop and improve playbooks within our SOAR used to automate our investigations &...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    Industry : BankingKey Responsibilities 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level2 analyst in timely manner Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis Reach out to respective user to validate security alert Provide...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...

  • Security Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    **Key Roles & Responsibilities**: Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. - Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. -...

  • Security Analyst

    1 day ago


    Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    **Key Roles & Responsibilities**: Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. - Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. -...

  • IT Security Analyst

    3 days ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...

  • Security Analyst L2

    2 months ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...

  • Business Analyst

    1 week ago


    Kuala Lumpur, Malaysia Skill quotient Full time

    Greetings from Skill quotient! We are hiring for Malaysians! Position: Business Analyst(Cyber security) 1 Year extended contract Payroll: Skill quotient Location: KL **Requirements**: Total 5+ years of exp 3-4 years of professional experience as a Business Analyst in the Cyber Security Industry. +918700751647 **Salary**: RM6,000.00 - RM8,000.00 per...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    The RoleWe are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness training.Responsibilities:...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Key Roles & Responsibilities:Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. Responsible for...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Security Analyst L1

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    Job Purpose:As a Security Analyst L1, they will be responsible for operationalization of new security platforms in order to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...