Security Analyst

11 hours ago


Petaling Jaya, Selangor, Malaysia Private Company Full time

Technical Leadership and Incident Handling

  • Act as the primary point of escalation for Level 1 analysts for complex security events and potential incidents.
  • Perform in-depth investigation and analysis of security alerts using SIEM, EDR and other security tools.
  • Lead the response to confirmed security incidents, including containment, eradication, and recovery efforts.
  • Conduct advanced threat hunting to identify indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) that evade traditional detection methods.
  • Perform detailed analysis of malware and attacker tools.

Team Management & Mentorship

  • Provide daily guidance, supervision, and technical direction to a team of Level 1 SOC Analysts.
  • Develop and execute a formal training and mentorship program to "groom" Level 1 analysts into proficient Level 2 analysts.
  • Work with the team-lead to create and review shift schedules to ensure 24/7 coverage.
  • Foster a collaborative, knowledge-sharing, and high-performance team culture.
  • Conduct regular performance reviews and provide constructive feedback.

Process Improvement & Documentation

  • Develop, refine, and document SOC standard operating procedures (SOPs), playbooks, and runbooks for alert triage and incident response.
  • Analyze alert trends and false positives to provide feedback for tuning SIEM rules, use cases, and correlation logic.
  • Assist the SOC Manager in evaluating new security technologies and tools.
  • Contribute to the creation of detailed incident reports for management and clients.

Required Qualifications & Skills

Experience
: 5+ years of experience in a cybersecurity operations role, with at least 2 years in a senior or escalation analyst (Level 2) position.

Technical Proficiency
:

  • Deep understanding of network protocols, traffic analysis, and network-based attacks.
  • Strong knowledge of operating systems (Windows, Linux) and their internals.
  • Hands-on experience with SIEM platforms (e.g., NetWitness & DEVO).
  • Proficient with EDR tools (e.g., Trend Micro, CrowdStrike, Microsoft Defender for Endpoint).
  • Solid understanding of the Cyber Kill Chain, MITRE ATT&CK framework, and incident response lifecycle

Preferred Qualifications

  • Experience in a managed security service provider (MSSP) environment.
  • One or more relevant industry certifications such as: GCIA, GCIH, CySA+, or OSCP.
  • Level 2 Security Analyst experience.
  • Knowledge of cybersecurity, cloud security, and associated monitoring tools.

  • SOC L2 Analyst

    11 hours ago


    Petaling Jaya, Selangor, Malaysia TechLab Security Sdn Bhd Full time 80,000 - 120,000 per year

    Key ResponsibilitiesSecurity Operations and Incident ResponseMonitor SIEM alerts and logs to identify suspicious activity and potential security incidents.Analyze incidents escalated by SOC Level 1 analysts and determine severity and next steps.Respond to security incidents, including malware infections, unauthorized access attempts, and data...


  • Petaling Jaya, Selangor, Malaysia Citi Full time $50,000 - $150,000 per year

    The Securities & Derivatives Senior Analyst is an intermediate level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to facilitate the clearance, settlement and investigation of client securities...


  • Petaling Jaya, Selangor, Malaysia Roche Full time 60,000 - 120,000 per year

    At Roche you can show up as yourself, embraced for the unique qualities you bring. Our culture encourages personal expression, open dialogue, and genuine connections,  where you are valued, accepted and respected for who you are, allowing you to thrive both personally and professionally. This is how we aim to prevent, stop and cure diseases and ensure...


  • Petaling Jaya, Selangor, Malaysia Statworks (M) Sdn Bhd Full time 30,000 - 60,000 per year

    Role OverviewWe are seeking a Data Analyst – Intelligence who will play a pivotal role in supporting our pre-sales, implementation, and post-sales activities for investigative and intelligence solutions such as Siren, Social Links, DataWalk, Moody's and other intelligence-driven applications tailored for enforcement, cybersecurity, and intelligence...


  • Petaling Jaya, Selangor, Malaysia Mettler-Toledo Services Asia-Pac Sdn Bhd Full time 80,000 - 120,000 per year

    About Mettler ToledoMETTLER TOLEDO is a global leader in precision instruments and services. We are renowned for innovation and quality across laboratory, process analytics, industrial, product inspection, and retailing applications. Our sales and service network are one of the most extensive in the industry. Our products are sold in more than 140 countries,...

  • IT MSE Analyst

    2 days ago


    Petaling Jaya, Selangor, Malaysia Nestlé Full time 60,000 - 120,000 per year

    Position SnapshotLocation: Petaling Jaya, MYCompany: Nestle MalaysiaFull-timeBachelor's Degree5+ years of experiencePosition SummaryJoining Nestlé means you are joining the largest Food and Beverage Company in the world. At our very core, we are a human environment – passionate people driven by the purpose of enhancing the quality of life and contributing...


  • Petaling Jaya, Selangor, Malaysia Mettler-Toledo International, Inc Full time 90,000 - 120,000 per year

    About Mettler ToledoMETTLER TOLEDO is a global leader in precision instruments and services. We are renowned for innovation and quality across laboratory, process analytics, industrial, product inspection, and retailing applications. Our sales and service network are one of the most extensive in the industry. Our products are sold in more than 140 countries,...


  • Petaling Jaya, Selangor, Malaysia Hilti Group Full time 80,000 - 120,000 per year

    WHAT'S THE ROLE?Join Hilti's Cyber Security Career Starter Program: a one-year, full-time career development program designed for recent graduates. Gain hands-on experience through preplanned job rotations aligned to your future role, supported by technical training and personal coaching. This program prepares you for a permanent cybersecurity position...


  • Petaling Jaya, Selangor, Malaysia Hilti (Malaysia) Sdn Bhd Full time 80,000 - 120,000 per year

    What's the role? ​​Join Hilti's Cyber Security Career Starter Program: a one-year, full-time career development program designed for recent graduates. Gain hands-on experience through preplanned job rotations aligned to your future role, supported by technical training and personal coaching. This program prepares you for a permanent cybersecurity...


  • Petaling Jaya, Selangor, Malaysia Cycle & Carriage Malaysia Full time $40,000 - $60,000 per year

    IT Strategy and DirectionDeliver IT solutions on time while maintaining quality standards.Identify and implement data management technology improvements.Support project rollouts for new IT solutions.Operational ExcellenceCollaborate with Business Analysts to gather requirements, design, and implement solutions using automation tools.Establish and maintain a...