Cyber Defense Analyst II

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time
About the Role

We are seeking a highly skilled Cyber Defense Analyst II to join our team at American International Group. As a key member of our cybersecurity team, you will play a critical role in protecting our global business units, lines of business, and information technology infrastructure from cyber threats.

Key Responsibilities
  1. Threat Discovery and Analysis: Utilize advanced SIEM analytics, packet analysis, and digital forensics to identify and mitigate potential and actual cyber threats.
  2. Operational Oversight: Analyze reports, dashboards, and alerts to provide operational oversight of the security posture of our enterprise environment.
  3. Incident Response: Monitor and address all service tickets and digital correspondence, engaging resources as needed to resolve outstanding issues.
  4. Documentation and Metrics: Support peers and senior personnel with documentation and metrics in a force multiplier role.
Requirements
  1. Malware and Hacking Analysis: General knowledge of malware, worm, and virus trends and behavior, with the ability to work with teams to execute eradication procedures.
  2. Network and Packet Analysis: Ability to create a PCAP for network traffic using on-prem tools, interpret packet header information, and trace host and user network behavior using on-prem tools.
  3. Phishing Triage: Ability to analyze message headers and identify actionable indicators for remediation, conduct research and correlation analysis on domain registrations, and familiarity with sandbox detonation and interpreting results.
  4. Project Management: Ability to complete a project action item.
  5. SIEM Support: Ability to conduct temporal analysis on a given data field.
  6. Threat Intelligence: Contextualize threat intelligence reports, create indicators, and demonstrate proficiency in attribution research using 3rd-party or on-prem tools.
Experience and Education

Minimum of one year of experience in Information Security, and at least one year of practical experience in a Security Operations Center (SOC) environment and/or experience with security monitoring, event and anomaly analysis, and intrusion detection/prevention.

Formal education and certification may be substituted for the listed requirements.

About Us

American International Group is a global leader in commercial and personal insurance solutions. We are committed to creating a culture of belonging and fostering a diverse and inclusive work environment.

We provide equal opportunity to all qualified individuals regardless of race, color, religion, age, gender, gender expression, national origin, veteran status, disability, or any other legally protected categories.

AIG is committed to working with and providing reasonable accommodations to job applicants and employees with disabilities.



  • Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time

    About the RoleAmerican International Group (AIG) is seeking a highly skilled Cyber Defense Analyst II to join our global team. As a key member of our cybersecurity team, you will play a critical role in protecting our enterprise environment from cyber threats.Key ResponsibilitiesMonitor and analyze security reports, dashboards, and alerts to provide...


  • Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time

    About the RoleWe are seeking a highly skilled Cyber Defense Analyst II to join our team at American International Group (AIG). As a key member of our cybersecurity team, you will play a critical role in protecting our global business units, lines of business, and information technology infrastructure from cyber threats.Key ResponsibilitiesThreat Discovery...


  • Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time

    About the RoleAmerican International Group (AIG) is seeking a highly skilled Cyber Defense Analyst II to join our team. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our global business units, lines of business, and information technology infrastructure from cyber threats.Key ResponsibilitiesThreat...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bank Negara Malaysia Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Risk Analyst to join our team at Bank Negara Malaysia. As a key member of our risk management team, you will play a critical role in identifying and mitigating cyber risks that could impact the financial industry.Key ResponsibilitiesConduct thematic reviews of risk management practices in identified...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bank Negara Malaysia Full time

    Job DescriptionRole Purpose:Contribute to the identification and mitigation of financial industry's cyber risks by undertaking continuous horizontal surveillance of cyber threat landscape and monitoring of financial institution (FI)'s technology adoption and utilisation strategy.Conduct thematic review on the risk management practices of identified cyber...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Course Full time

    Job Title: Cybersecurity Operations SpecialistJob Summary: We are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Course. The ideal candidate will have extensive experience in cybersecurity operations, threat detection, and incident response.Key Responsibilities:Provide technical lead for threat detection and incident...

  • It analyst

    3 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia TIME's Group Full time

    Security (Information & Communication Technology)The IT Analyst (Security) is expected to take on a wide spectrum of IT and Cyber security-related responsibilities, including: Planning, implementing and upgrading security measures and controls; Conducting awareness training of the workforce on information security standards, policies and best practices;...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Glints Full time

    Senior Business AnalystGlints is seeking a seasoned Senior Business Analyst to join our team. As a key member of our organization, you will play a pivotal role in driving business success by understanding project goals, engaging stakeholders, and documenting business requirements.Key Responsibilities:Develop a comprehensive understanding of our...

  • Cybersecurity Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia TIME's group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at TIME's group. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Key ResponsibilitiesIncident Management and Support: Work as part of a 24x7 security operation team to handle and investigate...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AVEVA Denmark Full time

    Senior Security Assurance AnalystA global leader in industrial software, AVEVA, is seeking a highly skilled Senior Security Assurance Analyst to join their team.The ideal candidate will have extensive experience in cybersecurity, strong analytical skills, and the ability to work collaboratively across different departments.Key Responsibilities:Conduct...

  • Cybersecurity Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange SA Full time

    About the RoleThe Cybersecurity Analyst serves in one of our CyberSOC teams and conducts cybersecurity investigations while working with peers on incident response. The Cybersecurity Analyst is expected to stay up-to-date with emerging security threats and containment techniques by collaborating with our Threat Intelligence team and CERT.As a Cybersecurity...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Orange SA Full time

    About the RoleAs a SOC Analyst at Orange SA, you'll be responsible for:Developing and implementing a defense-in-depth strategy to protect our customers' assets. Analyzing security events and collaborating with customers' security teams to mitigate potential threats. Creating and improving playbooks to automate investigations and remediation procedures within...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Orange SA Full time

    About the RoleWe are seeking a highly skilled SOC Analyst to join our team at Orange Business. As a key member of our Global Delivery & Operations department, you will play a critical role in ensuring the security and integrity of our customers' assets.Your primary responsibilities will include:Developing and implementing a defense in depth strategy to...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Glints Full time

    About the RoleGlints is seeking a highly skilled Senior Business Analyst to play a pivotal part in understanding project goals, engaging stakeholders, and documenting business requirements to successfully implement solutions.Key ResponsibilitiesDevelop a Comprehensive Understanding of the organization's strategy and relevant technology/cyber risks.Foster...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Orange SA Full time

    About the RoleThe CyberSOC team is seeking a highly skilled Cybersecurity Specialist to conduct in-depth security investigations and collaborate with peers on incident response. As a key member of our team, you will stay up-to-date with emerging security threats and containment techniques by working closely with our Threat Intelligence team and CERT.Key...

  • Security Architect

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia AIA Hong Kong and Macau Full time

    About the RoleThe Security Architect will be responsible for designing and developing IT security solutions that meet business needs while mitigating cyber risks. In close collaboration with our Enterprise Architecture, IT Risk & Security, and Group Information Security teams, you will contribute to the development of the company's IT security architecture...

  • Security Architect

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia AIA Hong Kong and Macau Full time

    About the RoleThe Security Architect will be responsible for designing and developing IT security solutions that meet business needs while mitigating cyber risks. This role will work closely with the Enterprise Architecture, IT Risk & Security, and Group Information Security teams to develop the company's IT security architecture and cyber defense...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will join a distinguished cybersecurity team that provides a range of advanced solutions. Leveraging their expertise, they are committed to delivering high-quality cybersecurity defenses customized to meet unique needs and enhance digital resilience.about the jobContribute to the development, implementation, and maintenance of robust IT...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will join a distinguished cybersecurity team that provides a range of advanced solutions. Leveraging their expertise, they are committed to delivering high-quality cybersecurity defenses customized to meet unique needs and enhance digital resilience. about the jobContribute to the development, implementation, and maintenance of robust IT...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AIA Hong Kong and Macau Full time

    About the RoleThe Chief Information Security Officer will be responsible for the security architecture in a field of responsibility, designing and developing IT security solutions meeting business needs while mitigating cyber risks. In close collaboration with our Enterprise Architecture, IT Risk & Security, and Group Information Security teams, you...