SOC Analyst L3

1 day ago


Kuala Lumpur, Kuala Lumpur, Malaysia ECOMMERCE CONSULTANTS PRIVATE LIMITED Full time 120,000 - 180,000 per year

1. Advanced Threat Detection & Analysis

  • Perform deep analysis of complex security incidents using SIEM, EDR, and threat intelligence platforms.
  • Correlate data across multiple sources to identify patterns, anomalies, and indicators of compromise (IOCs).
  • Escalate validated threats with detailed technical assessments and impact analysis.

2. Incident Response Leadership

  • Lead containment, eradication, and recovery efforts for major cybersecurity incidents.
  • Conduct forensic investigations, including memory analysis, disk imaging, and log correlation.
  • Maintain and enhance incident response playbooks and workflows.

3. Threat Hunting & Intelligence Integration

  • Proactively hunt for advanced threats using hypothesis-driven techniques and behavioral analytics.
  • Integrate threat intelligence feeds to enrich detection and response capabilities.
  • Identify visibility gaps and recommend improvements to monitoring infrastructure.

4. Compliance & Reporting

  • Ensure SOC operations align with regulatory frameworks, including:

o Bank Negara Malaysia's RMiT Guidelines

o ISO/IEC 27001

o PCI DSS

o NIST Cybersecurity Framework

  • Maintain detailed documentation of incidents, investigations, and response actions for audit and compliance.
  • Prepare and submit periodic reports, including:

o Key Risk Indicators (KRIs)

o Incident metrics and trends

o Regulatory disclosures to Bank Negara Malaysia (BNM)

  • Support internal and external audits by providing evidence and walkthroughs of SOC processes.

5. Collaboration & Escalation Management

  • Act as the technical escalation point for complex incidents and SOC challenges.
  • Collaborate with IT, application teams, MSSPs, and law enforcement during investigations.
  • Provide mentorship and technical guidance to junior SOC analysts.

6. Continuous Improvement & Innovation

  • Participate in red/blue/purple team exercises to validate SOC readiness.
  • Recommend enhancements to detection rules, automation workflows, and response strategies.
  • Stay current with emerging threats, attack techniques, and defensive technologies.

Job Type: Contract

Benefits:

  • Maternity leave
  • Professional development

Application Question(s):

  • How many years of experience do you have working as SOC Analyst L3?
  • What is your expected salary?
  • How long is your notice period?- Please write in days
  • Do you have experience in SIEM, SentinelOne?

Work Location: In person


  • SOC Manager

    1 day ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Ikigaienablers Full time 50,000 - 120,000 per year

    Job Opportunity — SOC Manager (Malaysia | Relocation | 1-year extendable contract)Location: Kuala Lumpur, Malaysia (Onsite)Type: 1-year contract (extendable)Client: Leading Cyber Security Service ProviderExperience: 6+yrsMandatory SkillsSecurity Operations Center (SOC) ManagementSIEM expertise – Microsoft Sentinel / IBM QRadar (both preferred)Cloud...

  • SOC Analyst

    1 day ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Technologies Inc Full time 24,000 - 72,000 per year

    SOC Analyst – L1 and SOC Analyst – L2Experience with SOC incident management, SIEM, EDR etc.Should have strong knowledge and experience with Threat Hunting, Memory Forensics, DFIR, GIAC Intrusion Analyst (GCIA), CHFI.Work hours: 24*7Only need candidates who can join with up to 1 month of NP.Job Types: Full-time, ContractContract length: 12 monthsPay:...

  • SOC L1 Analyst

    1 day ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Technologies Sdn Bhd Full time 46,800 per year

    Job Responsibilities:Actively monitor security alerts and events generated by various security tools, including SIEM (Security Information and Event Management) and EDR (Endpoint Detection and Response) systems.Perform initial investigation and analysis of security events to distinguish between true security incidents and false positives.Accurately document...

  • SOC Analyst

    1 day ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Ekco Full time 120,000 - 240,000 per year

    About Ekco: Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in EuropeWe specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our customers' existing technology investments. In a few words, we take businesses to the cloud and back We have over...

  • SOC L2 Analyst

    1 day ago


    Kuala Lumpur, Kuala Lumpur, Malaysia a-e780-4f99-bada-3ae451984fd8 Full time 60,000 - 80,000 per year

    As a SOC L2 Analyst, you will be responsible for the following:As a SOC L2 Analyst, you will develop incident response workflow that can be automatedPerform security monitoring gap analysis and build corresponding process/framework for continuous evaluation as well as increase detection coverageProvide support to the Security Operations Center's L1 Analysts...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Scicom MSC Berhad Full time 5,000 per year

    The Position:-The SOC Analyst-Specialist will work as part of an ICT Security division. SOC Analyst is responsible for incident responders and network security monitoring analysts in a 24x7x365 Security Operations Center (SOC). Responsibilities will include, but not be limited to cyber/network security analysis, monitoring and incident response.The...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Unison Group Full time 100,000 - 150,000 per year

    We are seeking an experienced L3 System Analyst/Production Support with strong expertise in Java and Oracle Database to support critical banking applications under the CCO domain. The ideal candidate will manage end-to-end L3 production support, handle incidents, coordinate with multiple stakeholders, and ensure system stability. Experience in CRM (Microsoft...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Unison Group Full time 900,000 - 1,200,000 per year

    We are seeking an experienced L3 System Analyst/Production Support with strong expertise in Java and Oracle Database to support critical banking applications under the CCO domain. The ideal candidate will manage end-to-end L3 production support, handle incidents, coordinate with multiple stakeholders, and ensure system stability. Experience in CRM (Microsoft...

  • SOC Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia GBG Full time 60,000 - 120,000 per year

    About GBGEnabling safe and rewarding digital lives for genuine people, everywhereWe make it our mission to ensure more genuine people have digital access to opportunities, and businesses have access to more genuine people. Our technology draws on diverse and reliable data to create a single point of truth for identity and address verification.With over 30...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ensign Services Full time

    Ensign is hiring The Security Analyst (Level 3) serves as the senior escalation point within the Security Operations Centre (SOC). This role is responsible for advanced incident detection, analysis, containment, and response activities. The L3 Analyst provides technical guidance to junior analysts (L1 & L2), leads threat-hunting initiatives, and contributes...