Manager - Cyber Incident Response & Forensic

2 weeks ago


Petaling Jaya, Malaysia ResourceXpert Sdn Bhd Full time

The Incident response manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat.

Security, Incident Response and Digital Forensics and is looking to grow into an Incident Response leadership role as part of a growing team.
- Manage and co-ordinate cyber security incidents for our clients, working closely with the Head of Cyber Response.
- Digital forensics of relevant incident data (disk, volatile memory, network packets, log files).
- Maintaining a current view of the cyber threat and being able to advise clients on the threat landscape and attacks which may be relevant to them
- Perform offensive cyber security engagements simulating adversaries during red team operations leveraging adversarial Techniques, Tactics and Procedures (TTPs);
- Manage the development of KPMGs in house cyber-response tools.
- Assess client incident response capability maturity.
- Develop and establish SOC policy, process and procedure documentation based on ISO 27001, COBIT, NIST/MITRE etc and followed by the team
- Establish SOC playbooks based on new threats
- Lead Internal and external Audit to meet the SOC compliance
- Hands-on knowledge configuration, responsible for integration of logs in SIEM
- Knowledge of NextGen SOC, Threat Hunting and behavioral analysis tools
- Experience and knowledge with Cloud providers such as Microsoft Azure, Google Cloud, etc
- Prepare proposal documents indulging proposal, pricing sheet, solution presentation against RFPs/RFIs.
- In-depth knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management etc
- Strong IT and network skills - knowledge of common enterprise technologies - Windows and
- Windows Active Directory, Linux, Cisco, etc.
- Working programming skill set to be able to author and develop tools. Most in-house security tools in KPMG are written in Python, but we accept that a competent programmer will be able to transfer skillsets across languages.
- Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; memory forensics; static and dynamic malware analysis / reverse engineering; advanced mobile device forensics; threat hunting; threat intelligence.
- Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF) / AXIOM, and/or Cellebrite.
- Advanced experience in preservation of digital evidence (including experience preserving cloud data and handling encryption such as BitLocker, FileVault, and/or LUKS)



  • Petaling Jaya, Malaysia KPMG Full time

    A/SA - Cyber Incident Response & Forensic - TRC **Grade**: Experienced **Department**: Emerging Tech Risk & Cyber (Security) **Descriptions**: In this role, we are looking for a person who can demonstrate a good technical background and has a desire to improve and learn new knowledge. When not responding to incidents, you may be helping our clients build...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **What will you be doing?** **Responsibilities**: - Responsible and leads, oversees and manages daily requirements of SOC, including the tasks of the SOC team - Managing and instruct SOC Assistant Manager / Team Lead to supervise on monitoring, training and motivating SOC team - Supervising the day to day operational activities in SOC and provide proactive...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS**: To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. **JOB...


  • Petaling Jaya, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic offers robust, practical advice, helping our clients dealing with: Fraud, misconduct and corruption investigations Commercial disputes advisory and litigation support Digital evidence recovery Regulatory compliance Anti-money laundering & sanctions services Intellectual property and contract governance Fraud risk management and...


  • Petaling Jaya, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic offers a spectrum of Anti-Money Laundering (“AML”) and Sanctions and related services to assist clients in effectively managing their exposure to financial crime and other irregularities, reacting rapidly to emerging issues, safeguarding and limiting damage to reputation. This is achieved by providing credible forensic results...


  • Petaling Jaya, Malaysia Zetvest Sdn Bhd Full time

    Marketing assistants support all the efforts and operations carried out by marketing managers and officers. They prepare reports in relation to the marketing operations needed by other departments, especially account and financial divisions. They ensure that resources needed by the managers to perform their job are in place. Â We take cyber security...


  • Petaling Jaya, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic Services offer robust, practical advice, helping our firm's clients deal with: Anti Money Laundering (AML), Fraud, misconduct and corruption investigationsCommercial and civil disputesRegulatory complianceManaging risk on buying or selling a businessRisk of fraud, money-laundering and other financial crime KPMG Forensic...


  • Subang Jaya, Selangor, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic offers a spectrum of Anti-Money Laundering ("AML") and Sanctions and related services to assist clients in effectively managing their exposure to financial crime and other irregularities, reacting rapidly to emerging issues, safeguarding and limiting damage to reputation. This is achieved by providing credible forensic results...


  • Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTION**: - Reporting to ISP when persistent, unfixable problems occur. - This role reports to the NOC Team Lead. Typical duties include, but are not limited to: - Proactively monitor and troubleshoot: - systems operations - systems problems - network outages - software issues - Respond to alarms and alerts from network tools - Creates and...


  • Subang Jaya, Malaysia General Electric Full time

    **Job Description Summary**: GE Aerospace Accelerated Mechanic Program (AMP) is a 12-Month program for young diploma-graduate that provides its participants the opportunity to master critical skills and knowledge required of a qualified Aircraft Engine Mechanic. Participants will be attached with GE Aerospace Malaysia (GE Engine Services Malaysia Sdn Bhd) in...


  • Petaling Jaya, Malaysia KPMG Full time

    A/SA - Network & Security Consultant - TRC **Grade**: Graduate **Department**: Emerging Tech Risk & Cyber (Security) **Descriptions**: At KPMG we are currently seeking a Associate /Senior Associate Network & Security for our Technology Risk & Cyber Consulting practice. This role focuses on managing risk for our clients on their emerging technologies...


  • Petaling Jaya, Malaysia ABPGroup Pte Ltd Full time

    Drive sales in Asia to achieve revenue targets, starting with Malaysia. - Develop and execute a go-to-market plan to sell existing solutions. - Create and articulate compelling value propositions for cyber security products under ABPSecurite portfolio. - Manage contract negotiations. - Manage a robust monthly quarterly and annual sales pipeline. - Work with...

  • Presales Manager

    6 days ago


    Petaling Jaya, Malaysia APVR Excellent (M) Sdn Bhd Full time

    Responsible for recruiting, coaching, and managing a team of presales specialists; providing the necessary support for technical know-how, training, and help to provide answer for customer’s inquiries as needed. Be the liaison between Sales & Post-sales team in bridging the commercial and technical feasibility gaps; work closely with Principal’s Sales...

  • Country Manager

    7 days ago


    Petaling Jaya, Malaysia ABPGroup Pte Ltd Full time

    Drive sales to achieve revenue targets. - Develop and execute a go-to-market plan to sell existing solutions. - Create and articulate compelling value propositions for cyber security products under Securite portfolio. - Manage contract negotiations. - Manage a robust monthly quarterly and annual sales pipeline. - Work with partners to extend reach and drive...

  • Operations Manager

    6 days ago


    Petaling Jaya, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at us Overview: The Operations Manager will supervise the day-to-day operations of infrastructure teams within the Malaysian bank. This role involves managing Business-As-Usual (BAU) matters, incidents, patching, and various projects. Key Responsibilities: - Oversee day-to-day operations...


  • Subang Jaya, Selangor, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic offers robust, practical advice, helping our clients dealing with: Fraud, misconduct and corruption investigations Commercial disputes advisory and litigation support Digital evidence recovery Regulatory compliance Anti-money laundering & sanctions services Intellectual property and contract governance Fraud risk management and...


  • Petaling Jaya, Malaysia MOORE STEPHENS ASSOCIATES PLT Full time

    Our Services Audit & Assurance, Corporate Finance & Advisory, Corporate Recovery & Insolvency, Forensic Accounting, Governance, Risk & Assurance, IT Consultancy. Our Vision Is to be a leading, recognised and highly regarded international accounting and consulting network and the first choice in our markets. Our Mission Success through strong leadership of a...


  • Petaling Jaya, Malaysia Horizontal Talent Full time

    **WHAT'S THE ROLE?** You will be part of the Global Cyber Risk, Control & Assurance team in the Chief Cyber Security Officer department and you will take end-to-end ownership to increase our operational resilience for our Global IT department. This includes aspects of Business Continuity Management (BCM) as well as risk management including (IT) supply...


  • Petaling Jaya, Malaysia KPMG in Malaysia Full time

    Descriptions KPMG Forensic offers robust, practical advice, helping our clients dealing with: Fraud, misconduct and corruption investigations Commercial disputes advisory and litigation support Digital evidence recovery Regulatory compliance Anti-money laundering & sanctions services Intellectual property and contract governance Fraud risk management and...


  • Petaling Jaya, Malaysia PERKASA SUMBER JAYA SDN BHD Full time

    **Job description** **Position Summary** - Act as the single point of contact to maintain strong customer relationships in terms of support cases management and reporting, preventive maintenance arrangement and presentation of reports, service performance review, execution of improvement plan and escalation management. **Responsibilities**: - Review and...