Staff Information Security

2 weeks ago


Cyberjaya, Malaysia Advanced Micro Devices, Inc Full time

Overview:
**WHAT YOU DO AT AMD CHANGES EVERYTHING**

We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded. Underpinning our mission is the AMD culture. We push the limits of innovation to solve the world’s most important challenges. We strive for execution excellence while being direct, humble, collaborative, and inclusive of diverse perspectives.

AMD together we advance_

**Responsibilities**:
**THE ROLE**:
The Security Operations Center is the central nervous system for enterprise information security responsible for monitoring, detecting, categorizing, analyzing, and initiating response to security incidents.

As a Tier 3 SOC Analyst you will be a senior-level expert at identifying and responding to cyber threats against AMD. You will have a high degree of freedom (within CSIRT best practices and the AMD incident response model) to investigate novel and complex threats, then will develop knowledge, playbooks, and automation to make yourself as well as junior analysts more effective.

**THE PERSON**:
**KEY RESPONSIBILITIES**:

- Threat hunting and forensic analysis. Where junior analysts follow defined scripts for defined threats, you will use sound DFIR methodology to creatively find new and unusual threats, and use malware analysis and endpoint/network/memory forensics to determine the reach of a threat identified by the front line.
- Identify and digest threat data from various open and closed sources, correlating it against environmental context to produce threat intelligence. Validate for actionable items, and take appropriate actions to mitigate risk.
- Incident handler with experience handling sensitive/need-to-know incidents. You will understand CSIRT best practices and the AMD incident response model, and will adapt both as appropriate to resolve specific incidents. You will coordinate with external teams to get the support needed for incident closure.
- Train junior analysts on incident response process and tasks. Constantly improve DFIR processes and procedures to improve speed and accuracy.
- Understand, use, monitor, and optimize existing SIEM rules and SOAR processes. You will continually look for ways to improve detection accuracy and reduce false positive alerts, and for ways to accelerate or automate response processes.
- Propose and develop new use cases and playbooks/SOPs. You will propose and develop automation for recurring incidents and incident tasks, and will identify and onboard new datasources to support new threat detection and response use cases.
- Assist with operation, configuration, monitoring and tuning of an enterprise SIEM platform, including log collection specifications and infrastructure, and data source onboarding.
- Collaborate with technical and business experts from partner organizations including IT, Engineering, Finance, Audit/Compliance, HR/Legal, Corporate Investigations.
- Escalation point for a global 24x7x365 SOC environment
- Act as mentor and lead for other team members

**PREFERRED EXPERIENCE**:

- 5+ years' experience as a SOC Analyst, or a Network Analyst with security scope, preferably in a large enterprise environment
- Experience in working with a geographically diverse team in multiple time zones around the globe
- Deep understanding of the ATT&CK matrix, with demonstrated experience building use cases and SOPs around the TTPs most relevant to your business.
- Proficient technical writing skills (documenting processes and procedures);
- Ability to solve problems and work through ambiguity and uncertainty;
- Proficiency in common scripting languages such as PowerShell, Bash, Python, etc.
- Proficiency with one or more SIEM query language
- Working knowledge of TCP/IP protocols, windows event logs, *nix audit logs, IDS alarms
- Experience configuring, tuning, monitoring, and supporting SIEM log collection and indexing infrastructure
- Experience working extensively with technologies such as IDS/IPS, NGFW, EDR, SIEM, HIDS/HIPS, AV, and Vulnerability Scanners.
- Expert level understanding of common and emerging security threats and vulnerabilities
- Self-motivated and proven ability to deliver end-to-end solutions in a high-tech and fast moving industry.
- Industry security certifications such as CISSP and relevant GIAC certifications
- Experience with infrastructure operations and processes associated with IT service management in an Enterprise-level organization.

**LOCATION**

Cyberjaya, Selangor

LI-FL1

LI-Hybrid

Qualifications:

- Benefits offered are described: _AMD benefits at a glance.



  • Cyberjaya, Malaysia METRO SECURITY SERVICES SDN BHD Full time

    Male 42 - 52 years old. - Responsible to bring new businesses for branch by doing continues marketing and acheive branch monthly sales target. - Oversees the daily workflow, schedules, and assignments of security staff including security guards and desk clerks. - Provides and/or implements security and security protocols for all assigned facility and...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    GCB Level 5 Good at people management and communication skill • Degree in Computer Science or related discipline • Having at least 8 years of experience in Cyber Security/ Audit and Risk Assessment/ IT Governance and Compliance with proof of experience in carrying out and managing security assessments. • Excellent written and verbal communication...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    GCB Level 5 Good at people management and communication skill • Degree in Computer Science or related discipline • Having at least 8 years of experience in Cyber Security/ Audit and Risk Assessment/ IT Governance and Compliance with proof of experience in carrying out and managing security assessments. • Excellent written and verbal communication...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    GCB Level 5Good at people management and communication skill • Degree in Computer Science or related discipline • Having at least 8 years of experience in Cyber Security/ Audit and Risk Assessment/ IT Governance and Compliance with proof of experience in carrying out and managing security assessments. • Excellent written and verbal communication skills...


  • Cyberjaya, Malaysia Experian Full time

    Job Description This role takes a lead on complex Third-Party Assurance reviews. There are three major aspects to this position - (1) Conducting reviews of NEW Third-Party entities (Supplier, Reseller, Joint Ventures) - identifying areas of conformance and non-conformance to Experian requirements; driving security contract language and inputs into...

  • Lead Specialist

    3 weeks ago


    Cyberjaya, Malaysia Nityo Infotech Full time

    Degree in Computer Science or related discipline. 3+ years of experience in Information security or technology control function, preferably with some PM experience in driving assessment/remediation programs. Be able to understand complex business processes and deal well with a high degree of ambiguity. Interact effectively with a range of business roles,...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    Qualifications: •Bachelor Degree in IT related courses (Computer Science, Computer Applications, Computer Engineering, Information Technology, Telecommunications, etc.)Experience: •Bachelor's degree in Information Technology, Cyber Security or related field•3-5 years of experience in email security administration or a related field•Experience with...

  • Registrar

    3 days ago


    Cyberjaya, Malaysia Malaysian College For Security & Investigation Studies Full time

    **Registrar Responsibilities**: - Organizing and administering student records. - Overseeing the student admissions and graduation process. - Ensuring records are updated with new grades, attendance, finances, etc. - Training staff at the registrar's office to use software related to records administration. - Performing clerical tasks, such as printing...

  • Senior Specialist

    3 weeks ago


    Cyberjaya, Malaysia Nityo Infotech Full time

    Degree holder in Computer Science or majoring in Information Systems, or related discipline. 5 years+ experience in Security\Risk Assessments with a security focus, gained in another sizable organization Certified Information Systems Security Professional (CISSP), Certified in Risk and Information Systems Control (CRISC), Certified Information Security...


  • Cyberjaya, Malaysia NTT DATA Full time

    Internship - Security Operation Analyst You – to break new ground! As part of the global NTT DATA Group, one of the top 5 IT service providers worldwide, we specialize in value-added SAP solutions. At NTT DATA Business Solutions, our focus is SAP Consulting, SAP Development, Managed Cloud Services, and Application Management Services (AMS) &...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    Minimum Job Requirements:Qualifications: •Bachelor Degree in IT related courses (Computer Science, Computer Applications, Computer Engineering, Information Technology, Telecommunications, etc.)Experience: •Minimum 8 years of experience in Network Security with a focus on architecture•Practical experiences as Network administrator•Practical experience...


  • Cyberjaya, Malaysia Malaysian College For Security & Investigation Studies Full time

    Overall Responsibilities - Encourage high standards in all aspects of school life, particularly in student progress - Contribute to the effective and efficient running of the school - Promote a school culture which is positive, purposeful and professional - Support and motivate students, teachers and other school employees - Encourage consultation, review...


  • Cyberjaya, Malaysia Malaysian College For Security & Investigation Studies Full time

    **Main Duties** - Understand financial support options available to students and be able to provide advice to staff on entitlements and promote financial assistance options to all students in scope - Update financial support information using relevant computer based systems - **Provide one-to-one group activities and cross college events for the delivery of...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    Expert knowledge of Platforms, Applications, Directory servers, Cloud services access modelExperience in Okta product Engineering.Hands on experience on integrating applications with Okta for SSO.Strong knowledge about User authentication, authorization methods.Experience in Okta Administration best practicesGood to have expertise in dev ops tools like...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    Degree in IT/Security 5-10 years of Information Security related working experience 3-5 years of Technical/Design Authority and Service/Operations improvement related working experience Technical knowledge of IAM, Cybersecurity and other security domains. UX/CX Solid understanding of at least one Customer IAM product ( Okta, ForgeRock, Azure B2C) Good...


  • Cyberjaya, Malaysia Nityo Infotech Full time

    Education Degree in IT Experience 5-10 years of Information Security related working experience 3-5 years of Service Management and Service/Operations improvement related working experience Technical knowledge of IAM, Cybersecurity and other security domains. UX/CX Solid understanding of at least one Customer IAM product ( Okta, ForgeRock, Azure B2C) Good...

  • HR Manager

    2 days ago


    Cyberjaya, Malaysia Atos Full time

    **Publication Date**: Nov 23, 2023 **Ref. No**: 500717 **Location**: Cyberjaya, Selangor Darul Ehsa, MY, 63000 The future is our choice At Atos, as the global leader in secure and decarbonized digital, our purpose is to help design the future of the information space. Together we bring the diversity of our people’s skills and backgrounds to make the...

  • Receptionist

    5 days ago


    Cyberjaya, Malaysia Malaysian College For Security & Investigation Studies Full time

    Job description: The Receptionist role is extremely important to the presentation and image of the College and responsible for assisting in the operations of the organisation. Responsible for managing all telephone enquiries, handling visitors and for undertaking other general “front of house” administrative tasks that ensure the effective working of the...


  • Cyberjaya, Malaysia Experian Full time

    Job Description The Senior Threat Detection Analyst I will be responsible for monitoring the alert stream, conducting the initial assessment and information gathering on security incidents, leveraging various analytical tools, and triage and escalation of security incidents to the next level if applicable. These individuals also work closely with a...

  • Senior manager

    4 weeks ago


    Cyberjaya, Malaysia Nityo Infotech Full time

    Communication , Management , Quality Assurance , Teamwork , A , Ability , Access , Acting , Activities , Advocate , Apply , Assurance , Business , Business Units , Cloud , Communication , Communication Skills , Compliance , Computer Science , Concepts , Confidentiality , Contact , Coverage , Cyber , Cyber Security , Daily Operations , Delivery , Delivery...