Cyber Edr

1 week ago


Kuala Lumpur, Malaysia Luxoft Full time

**Project** Description**:
One of the global banks is expanding its presence in APAC.
As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion.

**Responsibilities**:

- Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources
- Triage security incidents including unauthorised access, phishing, malware infection etc
- Refine current use cases implemented on the SIEM solution to reduce/minimise false positives
- Provide post-incident reports for management and stakeholder encompassing easy to understand accurate details on risk, impact, like hood, containment and remediation, threat actors.
- Build and design security incident playbook
- Conduct table-top exercise / cybersecurity drills
- Stay current with the latest Cyber threats, tactics and vulnerabilities and updated with evolving attack techniques
- Prepare to support 24*7

**Skills**:
Must have
- Diploma or Degree in Computer Science/ Information security or equivalent
- Knowledge of incident response and handling methodologies
- Strong knowledge of SIEM, EDR, SOAR, UEBA, VA and other security tools.
- Working knowledge in digital forensic tools eg FTK, Encase, Cellebrite etc

Nice to have

na

**Languages**:
English: C2 Proficient

**Seniority**:
Regular

**Relocation package**:
If needed, we can help you with relocation process.

Vacancy Specialization

Technical Support (SL1)

Ref Number

VR-98593



  • Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    **Job Description**: **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a Cyber...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia TalentTag Asia Full time

    **About our client**: Our client is a regulatory body. They are looking for Cybersecurity and Cyber Resilience Risk, Vice President to join their team. **Main Responsibilities;** **Information Security Consulting** - Provide technical advice and solutions in alignment with best practises and security frameworks. - Actively engage with security projects and...

  • Intelligence Analyst

    3 weeks ago


    Kuala Lumpur, Malaysia Starweb Global Sdn Bhd Full time

    To research Cyber Intelligence for Strategic, Tactical and Operational Consumption To plan research outcome for customers on a weekly basis with Intel and IOC information To have experience in Threat Actor profiling To generate IOC reporting to be used by tools such as SIEM, EDR, SOAR To update Information in MISP Platform. To keep track on latest...


  • Kuala Lumpur, Malaysia Flintex Consulting Pte Ltd Full time

    **Description**: As a senior IT security officer, you will be performing network and system security analysis, monitoring and incident response, as well as maintenance and configuration of security tools. The Security officer will work with the latest technologies to detect, analyse, and limit intrusions and security events. Job involves develop and direct...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response Activity To be the lead in investigation during an incident response activity To manage a team or IR members during an incident investigation and response and hunting. Manage all certification related activities for IR Will also coordinate Threat Hunting Activities across multiple tools Plan for TH...


  • Kuala Lumpur, Malaysia Flintex Consulting Pte Ltd Full time

    **Job Description As an IT security officer, you will be performing regular network and system monitoring, security analysis and incident response. You will be responsible for the maintenance and configuration of security monitoring tools as well as the review of alerts and threat intelligence notifications. The Security officer will work with the senior IT...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...

  • Endpoint Security

    5 days ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    We are looking for an intermediate level security specialist to join our Global Cyber Fusion Center. The role will support our continuous threat monitoring, hunting & response capabilities; and be a key contributor to key endpoint security projects & initiatives. **Responsibilities**: - Threat Monitoring Investigations - deep dive into Tier 1 & Tier 2...


  • Kuala Lumpur, Kuala Lumpur, Malaysia DKSH Full time

    Location:Kuala Lumpur, MYJob Summary: This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization's cybersecurity and mitigate cyber risk on an ongoing basis.General Responsibilities: Monitors and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response ActivityTo be the lead in investigation during an incident response activityTo manage a team or IR members during an incident investigation and response and hunting.Manage all certification related activities for IRWill also coordinate Threat Hunting Activities across multiple toolsPlan for TH campaigns based...


  • Kuala Lumpur, Malaysia E-Globex sdn bhd Full time

    **Responsibility** - Safeguards information system assets by identifying and solving potential and actual security problems. - Protects system by defining access privileges, control structures, and resources. - Recognizes problems by identifying abnormalities; reporting violations. - Implements security improvements by assessing current situation; evaluating...


  • Kuala Lumpur, Malaysia Hytech Consulting Management Sdn Bhd Full time

    **Job Highlights** - Unique Opportunity for Career & Self Development - Young & Energetic Culture - Dental, Optical, Staff Insurance, training, Birthday gift, etc **WHAT YOU’LL DO** **WHAT YOU HAVE** - Bachelor’s Degree from a 4-year college or university (or similar experience-based proficiency level)Experience directly managing a team in a managerial...


  • Kuala Lumpur, Malaysia Fortinet Full time

    Location: Malaysia (Kuala Lumpur) **Role Overview**: In this key role, you will manage and drive direct sales engagements into a set of Named Accounts within Public Sector Accounts (Ministries and Agencies). **Responsibilities**: - Primary responsibility will be to create and implement territory plans focused on attaining deployments of Fortinet products...


  • Kuala Lumpur, Malaysia HYTECH Full time

    We are looking for a qualified professional IT Support Executive to join our team. If you have passion for IT service and security management and would like to further expand your experience, you are most welcome to explore this opportunity. **Responsibilities**: - Provide technical support and maintenance for (Desktops, Laptop, Windows, macOS, Printers,...

  • IT Security Officer

    2 weeks ago


    Kuala Lumpur, Malaysia JT Connects Consultancy (Headhunter) Full time

    **JOB CRITERIA**: As an IT security officer, you will be performing regular network and system monitoring, security analysis, and incident response. You will be responsible for the maintenance and configuration of security monitoring tools as well as the review of alerts and threat intelligence notifications. The Security officer will work with the senior IT...

  • Security Engineer

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Doherty Full time

    Doherty Associates (DA) has delivered IT solutions for over 30 years to some of the world's most prestigious and demanding clients. We focus on the professional and financial services sectors, including private equity, venture capital, and legal firms - including some of the UK's top ten law firms. We are a Microsoft Gold Partner with four Solutions...


  • Kuala Lumpur, Kuala Lumpur, Malaysia E-Globex sdn bhd Full time

    Responsibility Safeguards information system assets by identifying and solving potential and actual security problems. Protects system by defining access privileges, control structures, and resources. Recognizes problems by identifying abnormalities; reporting violations. Implements security improvements by assessing current situation; evaluating trends;...


  • Kuala Lumpur, Malaysia Hytech Consulting Management Sdn Bhd Full time

    **Job Highlights** - Unique Opportunity for Career & Self Development - Young & Energetic Culture - Dental, Optical, Staff Insurance, training, Birthday gift, etc **Highly Desired skills**: - **Fresh Grad are most welcome!**: - Minimum 1 years of working experience in cyber security, computer operations and data network support or maintenance - Working...