Security Operations Center Analyst

13 hours ago


Greater Kuala Lumpur, Malaysia EC-Council Global Services Full time 120,000 - 240,000 per year

Job Title –
Senior SOC Analyst L3

Onsite working:
Kuala Lumpur

EC-Council
) is the world's largest cyber security technical certification body. We operate in 145 countries globally and we are the owner and developer of various world-famous cyber security programs. We are proud to have trained and certified over 380,000 information security professionals globally that have influenced the cyber security mindset of countless organizations worldwide

Position Overview :

The SOC Analyst L3 is a senior cybersecurity role responsible for leading advanced threat detection, incident response, and threat hunting activities. This position ensures the bank's security operations are resilient, compliant with regulatory requirements, and continuously evolving to counter emerging threats. The analyst will also play a key role in regulatory reporting and audit readiness.

Key Responsibilities :

  1. Advanced Threat Detection & Analysis


• Perform deep analysis of complex security incidents using SIEM, EDR, and threat intelligence platforms.


• Correlate data across multiple sources to identify patterns, anomalies, and indicators of compromise (IOCs).


• Escalate validated threats with detailed technical assessments and impact analysis.

  1. Incident Response Leadership


• Lead containment, eradication, and recovery efforts for major cybersecurity incidents.


• Conduct forensic investigations, including memory analysis, disk imaging, and log correlation.


• Maintain and enhance incident response playbooks and workflows.

  1. Threat Hunting & Intelligence Integration


• Proactively hunt for advanced threats using hypothesis-driven techniques and behavioral analytics.


• Integrate threat intelligence feeds to enrich detection and response capabilities.


• Identify visibility gaps and recommend improvements to monitoring infrastructure.

  1. Compliance & Reporting


• Ensure SOC operations align with regulatory frameworks, including:

o Bank Negara Malaysia's RMiT Guidelines

o ISO/IEC 27001 o PCI DSS

o NIST Cybersecurity Framework


• Maintain detailed documentation of incidents, investigations, and response actions for audit and compliance.


• Prepare and submit periodic reports, including:

o Key Risk Indicators (KRIs)

o Incident metrics and trends o Regulatory disclosures to Bank Negara Malaysia (BNM)


• Support internal and external audits by providing evidence and walkthroughs of SOC processes.

  1. Collaboration & Escalation Management


• Act as the technical escalation point for complex incidents and SOC challenges.


• Collaborate with IT, application teams, MSSPs, and law enforcement during investigations.


• Provide mentorship and technical guidance to junior SOC analysts.

  1. Continuous Improvement & Innovation


• Participate in red/blue/purple team exercises to validate SOC readiness.


• Recommend enhancements to detection rules, automation workflows, and response strategies.


• Stay current with emerging threats, attack techniques, and defensive technologies.

Join Our Team:

At EC-Council, our vision is to empower people at the heart of a safer digital universe driven by trust, integrity, excellence, inclusion, collaboration, and impact. We believe in advancing the pursuit of cybersecurity excellence by developing talent with the relevant knowledge and practical skills to navigate cyber insecurity.

Take the next step in your career and join us on our journey of growth and success. Apply now and be part of a dynamic team that is shaping the future of our organization.

Additional Information:

EC-Council is an equal opportunity workplace and an affirmative action employer. We are committed to providing equal employment opportunities regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or veteran status. We do not discriminate based on these or any other characteristics protected by applicable laws or regulations in the locations where we operate.

EC-Council is dedicated to working with and providing reasonable accommodations to individuals with disabilities. If you have a medical condition or disability that limits your ability to complete any part of the application process and require reasonable accommodation, please contact us at and let us know how we can assist.

To be eligible for this position, candidates must be able to provide proof that they are either a citizen of the country or have legal authorization to work in the country where the position is posted and are currently residing there. EC-Council does not offer employment to ineligible candidates and reserves the right to revoke employment in case the candidate loses the authorization to work. If, as part of the recruitment process, you are required to complete or submit any form of work, project, case study, or assignment, please note that such material will be considered the exclusive property of EC-Council. By submitting such work, you acknowledge that EC-Council retains all rights, title, and interest in the submitted content, including any intellectual property contained therein. Candidates further waive any intellectual property or moral rights in such submissions, confirm that the work is original and free of third-party infringement, and acknowledge that it is provided solely for evaluation purposes, with no ownership or other rights retained.

Our Privacy Policy outlines how we collect, use, store, and protect your personal data during the recruitment process. This may include information such as your name, contact details, employment history, qualifications, and any other details you provide as part of your application. All data is handled in compliance with applicable data protection and privacy regulations. Please review our policy here: EC-Council Privacy Policy – User and Company | EC-Council. Submission of your application will be considered as your acceptance of the terms stated above.



  • Greater Kuala Lumpur, Malaysia Ekco Full time 60,000 - 120,000 per year

    About EkcoFounded in 2016 Ekco is now one of the fastest growing cloud and security solution providers in EuropeWe specialise in enabling companies to progress along the path of cloud maturity, cybersecurity, managing transformation and driving better outcomes from our customers' existing technology investments.We are the people who power your possibleWe...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Tech Staffing Sdn Bhd Full time

    As a SOC L2 Analyst, you will be responsible for the following: - As a SOC L2 Analyst, you will develop incident response workflow that can be automated - Perform security monitoring gap analysis and build corresponding process/framework for continuous evaluation as well as increase detection coverage - Provide support to the Security Operations Center's L1...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Cybertronium Full time 60,000 - 120,000 per year

    We're Hiring: Security Operations Center (SOC) AnalystLocation:Subang Jaya, SelangorCompany:Cybertronium Sdn. Bhd.Employment Type:Full-time | On-siteAbout CybertroniumAt Cybertronium Sdn. Bhd., we're shaping the future of cybersecurity.We specialize in Information Security Products, Services, Training, and International Certifications, helping organizations...

  • Security Analyst

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Talent Work Full time 90,000 - 120,000 per year

    Job Summary: Our Client, a well-established Foreign Investment Bank in Malaysia, is seeking a skilled Security Analyst to ensure robust cybersecurity. Responsibilities include monitoring alerts, coordinating assessments, analyzing threats, and advising on security matters. If you have a strong IT Security background, relevant certifications, and excellent...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Synopsis Sdn Bnd Full time

    **Lead Analyst, Cloud Security Operations** **Responsibilities**: - You are required to provide regular updates about team progress to Senior Management and other Stakeholders - You have to responsible for all operational tasks are completed within the agreed SLAs - You have to coordinate operations management of the cloud security tools (Prisma Cloud,...


  • Greater Kuala Lumpur, Malaysia Amazon Web Services (AWS) Full time 60,000 - 120,000 per year

    DescriptionAWS Infrastructure Services owns the design, planning, delivery, and operation of all AWS global infrastructure. In other words, we're the people who keep the cloud running. We support all AWS data centers and all of the servers, storage, networking, power, and cooling equipment that ensure our customers have continual access to the innovation...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time 36,000 - 72,000 per year

    Key ResponsibilitiesDevelop and maintain detailed incident reports documenting findings, response actions, and lessons learned.Analyze and investigate escalated security incidents from Level 1 support to determine scope, impact and root cause.Leverage existing threat intelligence sources to identify indicators of compromise (IOCs) and tactics, techniques,...

  • security concierge

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia COUNTERFORCE SECURITY SERVICES SDN BHD Full time 40,000 - 80,000 per year

    SITE LOCATION: PAVILION, DAMANSARAWe are looking a professional Security Concierge to provide a welcoming presence while keeping our client's site safe. You will manage access control, visitor services, and security systems, as well as support incident response and coordination with our client's Global Command Center and Facility teams. If you excel in both...


  • Greater Kuala Lumpur, Malaysia Kenanga Group Full time 100,000 - 120,000 per year

    JOB SUMMARYResponsible for protecting the company's systems and network from cyber-threats. Work in a team to identify, assess and evaluate cybersecurity risk and provide recommendations for remediation and suggest treatment options.JOB RESPONSIBILITIESSecure Azure Cloud platform and workloadsSecure on-prem data centers and networkNetwork security...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Malaysia amIT Global Solutions Sdn Bhd Full time

    Primary Skills: - A Bachelor's or associate’s degree in IT, Computer Science, or related field - 2 years of information security related experience, in areas such as: security operations, incident analysis, incident handling, and vulnerability management or testing, system patching, log analysis, intrusion detection, or security device...