Cyber Security Response Analyst

3 months ago


Kuala Lumpur, Malaysia Aveva Full time

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.

We’re the first software business in the world to have our sustainability targets validated by the SBTi, and we’ve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. We’ve also recently been named as one of the world’s most innovative companies.

External Job Cyber Security Response Analyst

Reports to: Digital Forensic & Incident Response Manager

Region & Area: Kuala Lumpur, Malaysia

Benefits:_ _Maternity, Paternal, Well-being Support, Flexible Benefits, Group Life Insurances, Marriage/ Parenthood/ Birthday allowance/ vouchers, Office Parking claims, 3 action for good days.

About The Role

The Cyber Security Response Analyst is a member of the Cyber Security Response Team and works closely with the other members of the team to operationally maintain a comprehensive information security program. This includes analysis of security events, performing incident response from identify, protect, detect, through containment to recovery. In addition to provide inputs into definition of security policies, process and awareness and compliance. He/she works with the Digital Forensic & Incident Response Team Lead and wider Information Security team and communicates with AVEVA staff to re-enforce security awareness and compliance.

Primary duties- Proactively identifying, Investigating, and hunting potential attacks and security risks on AVEVA networks and systems using various platform dashboards and threat feeds- Perform analysis of security events as detected by various security controls, monitoring, and recording security events in daily and weekly reports- Perform analysis on escalated security events, notifications, and alerts from managed Security Operation Centre (SOC).- Supports e-discovery and forensic processes to include identification, collection, preservation, and processing of relevant incident data- Creating and maintaining information security operations process, procedure, and checklist documentation, such as incident response plan and playbook.- Perform incident response using AVEVA defined Security Incident Response framework such as NIST- Reports to Security Analyst Team Lead concerning security events, incident trends, residual risk, vulnerabilities, and other security exposures, including misuse of information assets and noncompliance- Works with the AVEVA Infrastructure Operations team and any required partners/business functions such as R&D to resolve security events, incidents, and service requests- Ensures compliance of security processes and procedures and supports service-level agreements (SLAs) to ensure that security controls are managed and maintained- Contributes through security advisories, blogs, and other communication channels on current and emerging security threats to AVEVA assets and people via the security awareness programme.- Be available to provide reactive support to critical security incidents outside standard business hours as part of a rota

Additional Duties

Under the guidance of Head of Cyber Security Incident Response & Application Security- Assisting with implementing the vulnerability management procedure- Assist with control improvements to identify control weaknesses and contributes to vulnerability advisories- Participates in security investigations and compliance reviews, as requested by internal or external auditors- Assisting with audit finding remediation, action plans. track progress and provide status updates to the enterprise compliance team for reporting purposes- Maintain awareness of applicable regulatory standards, upstream risks, and industry leading security practices- Provide feedback and recommendations on existing and new security tools and techniques for the improvement of analysis, incident investigation and security controls

Qualifications and experience requirements- Minimum of three years information and cyber security experience as Security Analyst and Incident Response, Security Threat Hunting, Security Operations Centre role, IT System Administration or Network Administration.- Bachelor's degree in information systems or equivalent work experience in relevant information and cyber security domain.- Security certification from a recognised organisation such as ISC2, CompTIA, ECCouncil, SANS Institute is as advantage.- Technology standard certification such as from Cisco, VMware, Microsoft is an advantage- Excellent technical knowledge of Microsoft Operating Systems. Knowledge and experience of Linux and Macintosh- Technical knowledge of:
- Network traffic and protocol analysis of security events from network devices, firewalls, intrusion detection and prevention systems-
- Endpoint Detection and Response solutions-
- Endpoint protec


  • Business Analyst

    4 months ago


    Kuala Lumpur, Malaysia Skill quotient Full time

    Greetings from Skill quotient! We are hiring for Malaysians! Position: Business Analyst(Cyber security) 1 Year extended contract Payroll: Skill quotient Location: KL **Requirements**: Total 5+ years of exp 3-4 years of professional experience as a Business Analyst in the Cyber Security Industry. +918700751647 **Salary**: RM6,000.00 - RM8,000.00 per...


  • Kuala Lumpur, Malaysia Nestle Operational Services Worldwide SA Full time

    **Position Snapshot** Location: Kuala Lumpur, MY Company: Nestrade (Nestle Regional Service Centre) Full-time Bachelor’s Degree 5+ years of experience **Position Summary** Joining Nestlé means you are joining the largest Food and Beverage Company in the world. At our very core, we are a human environment - passionate people driven by the purpose of...

  • Cyber Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Ekco Full time

    **About Ekco** Founded in 2016 Ekco is now one of the leading cyber security and cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our customers’ existing technology investments. - ️ In a few words, we take businesses to the...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cyber Security Operations Centre Lead Are you an experienced Cyber SOC Lead with experience working with a Managed Security Service Provider (MSSP)? If you are equipped with both technical hands-on skills as well as leadership experience, you could be the next Cyber Security Operations Centre Lead our client is looking for! As Cyber SOC Lead, you will be...

  • Cyber Threat Analyst

    3 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber Threat Analyst of our...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Business Analyst

    4 months ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...

  • Cyber Security Expert

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Expert to join our team in Kuala Lumpur.This is an exciting opportunity to work with a global intelligence and cyber security consultancy, helping clients navigate dynamic and evolving security risks.Key ResponsibilitiesSupport senior consultants and engagement...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...

  • Cyber Security Expert

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Atos SE Full time

    About the RoleEviden, a global leader in data-driven digital transformation, is seeking a seasoned cyber security professional to join its team. As a Principal Consultant, you will play a key role in providing expert technical advice and guidance to delivery consultants, overseeing the deployment of security consultants on projects.Key...

  • Cyber Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Consultant to join our team in Kuala Lumpur.Key ResponsibilitiesSupport senior consultants and engagement managers in delivering information security services to clients, including:Technical domain expertise and cyber transformationFramework assessments and road...

  • Cyber Security Expert

    3 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Atos SE Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Expert to join our team at Atos SE. As a Principal Consultant, you will play a key role in providing expert technical advice and guidance to our delivery consultants, while also overseeing the deployment of security consultants on projects.Key ResponsibilitiesTechnical Expertise:...

  • Cyber Defense Analyst

    4 months ago


    Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **Job Description**: **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Specialist to join our Cyber Security team in Kuala Lumpur. As a Senior Associate, you will play a critical role in our Incident Response division, working closely with clients to respond to and recover from cyber incidents.Key ResponsibilitiesDeploy incident...

  • It analyst

    3 weeks ago


    Kuala Lumpur, Malaysia TIME's Group Full time

    Security (Information & Communication Technology)The IT Analyst (Security) is expected to take on a wide spectrum of IT and Cyber security-related responsibilities, including: Planning, implementing and upgrading security measures and controls; Conducting awareness training of the workforce on information security standards, policies and best practices;...

  • Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Job OverviewBright Nexus (M) Sdn Bhd is seeking a highly skilled and motivated Cyber Security Specialist to join our team. As a key member of our security team, you will be responsible for providing technical support and executing security solutions for our customers.Key ResponsibilitiesProvide technical support and guidance to customers on security...