Analyst, Cyber Security

Malaysia, Malaysia

Job Description


RESPONSIBILITIES Need to support 24.7 shifts. Extensive hands-on experience in working with Security Operation Centre. Exposure to handling security incident analysis and response. 3 to 6 years of experience in Information security, preferably in Banking and Financial services sector. Self-motivated and able to work in an independent manner. Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, providing a context of the threat/risk and determine the relevant and prioritised response. Continuously improve the accuracy and relevance of our detection tools and capabilities, with the changing environment and regulatory compliance requirements. Adhere to the defined security monitoring processes and procedures, and initiate improvements to them driving maturity and relevance. Track and report the remediation of the threats and risks, and provide domain expertise in remediating with the appropriate support. Track and document incidents from initial detection through final resolution. Operate within established standard operating procedure to handle security incidents. Research trends and countermeasures in computer/network vulnerabilities, exploits, and malicious activity. Support the senior incident handlers on cyber security incident response Perform root cause analysis and present findings to relevant stakeholders for remediation. Work closely with the other teams to assess risk and provide recommendations for improving our security posture Provide after-hours rotational coverage when required Regulatory & Business Conduct Display exemplary conduct and live by the Group\'s Values and Code of Conduct. Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct. Lead the [country / business unit / function [team] to achieve the outcomes set out in the Bank\'s Conduct Principles: [Fair Outcomes for Clients Effective Financial Markets Financial Crime Compliance The Right Environment. Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters. Exercise authorities delegated by the Board of Directors and act in accordance with Articles of Association (or equivalent) Our Ideal Candidate Diploma or higher educational qualification in Engineering, Computer Science/Information Technology or an equivalent qualification in a relevant discipline The following certifications are desirable but not mandatory: ISC2 Certified Information Systems Security Professional (CISSP), EC Council Certified Ethical Hacker (CEH), EC Council Certified Security Analyst (ECSA), SANS GIAC Certified Incident Handler (GCIH), CERT Certified Computer Security Incident Handler (CSIH), Axelos Information Technology Infrastructure Library (ITIL) v3 Foundationt. ROLE SPECIFIC TECHNICAL COMPETENCIES Excellent written and oral communication skills Demonstrated ability to solve complex problems and develop innovative solutions Ability to communicate, produce documents and presentations Experience in writing reports for senior stakeholders 3 to 6 years of experience in Information security preferably in Banking and Financial services sector 3+ years hands-on experience on security incident analysis and response Self motivated and able to work in an independent manner. Experience working in a geographically dispersed team Required to work 24x7 shifts, on a rotational basis Sound knowledge of current threat landscape including common attack types, malware capabilities and recent well publicized security incidents Experience in security investigation Experience with security technologies including IDS/IPS, Firewalls & Log Analysis Knowledge of information security principles Knowledge of Enterprise Security Defence Methodologies Working experience with SIEM Strong knowledge of Unix and Windows operating systems Good understanding of incident/problem/change management - a Foundation certificate in Information Technology Infrastructure Library (ITIL) would be a plus Core About Standard Chartered We\'re an international bank, nimble enough to act, big enough for impact. For more than 160 years, we\'ve worked to make a positive difference for our clients, communities, and each other. We question the status quo, love a challenge and enjoy finding new opportunities to grow and do better than before. If you\'re looking for a career with purpose and you want to work for a bank making a difference, we want to hear from you. You can count on us to celebrate your unique talents. And we can\'t wait to see the talents you can bring us. Our purpose, to , together with our brand promise, to be are achieved by how we each live our . When you work with us, you\'ll see how we value difference and advocate inclusion. Together we: Do the right thing and are assertive, challenge one another, and live with integrity, while putting the client at the heart of what we do Never settle, continuously striving to improve and innovate, keeping things simple and learning from doing well, and not so well Be better together, we can be ourselves, be inclusive, see more good in others, and work collectively to build for the long term In line with our Fair Pay Charter, we offer a competitive salary and benefits to support your mental, physical, financial and social wellbeing. Core bank funding for retirement savings, medical and life insurance, with flexible and voluntary benefits available in some locations Time-off including annual, parental/maternity (20 weeks), sabbatical (12 weeks maximum) and volunteering leave (3 days), along with with minimum global standards for annual and public holiday, which is combined to 30 days minimum Flexible working options based around home and office locations, with flexible working patterns Proactive wellbeing support through Unmind, a market-leading digital wellbeing platform, development courses for resilience and other human skills, global Employee Assistance Programme, sick leave, mental health first-aiders and all sorts of self-help toolkits A continuous learning culture to support your growth, with opportunities to reskill and upskill and access to physical, virtual and digital learning Being part of an inclusive and values driven organisation, one that embraces and celebrates our unique diversity, across our teams, business functions and geographies - everyone feels respected and can realise their full potential. Recruitment assessments - some of our roles use assessments to help us understand how suitable you are for the role you\'ve applied to. If you are invited to take an assessment, this is great news. It means your application has progressed to an important stage of our recruitment process. Visit our careers website

Monster

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD910110
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned