Cybersecurity Incident Responder

Kuala Lumpur, Malaysia

Job Description


An exciting Cybersecurity Incident Responder job has just been made available at one of the up-and-coming digital banks based in Kuala Lumpur. About the Cybersecurity Incident Responder Role:
In this role, you are responsible for monitoring, detecting, and responding to potential threats against the bank\xe2\x80\x99s data and infrastructure. This role is highly technical, requiring at least five years of experience in managing cyber threat and defence responsibilities. Key Responsibilities:

  • Develop and implement strategies for identifying, evaluating, and mitigating cyber threats and vulnerabilities. Stay updated on the latest cyber threats and security trends to safeguard the bank\'s infrastructure proactively
  • Create a roadmap for improving cyber threat standards, incorporating new technology enhancements, and defining measurable operational metrics. Analyse threat intelligence to detect potential cyber risks and monitor security systems for suspicious activities, responding promptly to security incidents
  • Take charge of leading incident response efforts during cybersecurity incidents, collaborating with internal teams and external stakeholders to contain, investigate, and address security incidents
  • Establish and maintain incident response plans and playbooks, conducting regular security risk assessments and penetration tests to identify vulnerabilities and recommend mitigation strategies
  • Collaborate with cross-functional teams (IT, legal, compliance, risk management) for a coordinated response to cyber threats
  • Report on the cyber threat landscape, incident response activities, and security posture to senior management and stakeholders. Provide technical guidance on tactical and operational threat hunting and intelligence operations
  • Establish, maintain, and enhance Standard Operating Procedures (SOPs) for various teams, including Cyber Incident Response, Threat Hunting and Intelligence, SOC, and Digital Forensic procedures. Work closely with the Security Architecture and Engineering team to implement security tools and controls
To succeed in this Cybersecurity Incident Responder job, you must have at least seven years of experience in cyber threat management role, preferably in the banking/insurance industry. Key Requirements:
  • Bachelor\'s degree in Cyber Security, Information Security, Computer Sciences, Information Systems/Technology, or related field, or have equivalent work experience. Seven or more years of experience in cyber threat management, with a preference for experience in the banking/insurance industry
  • Ideally with certifications in Cyber Security/Information Security such as CISSP, CEH, CISM, Comptia CYSA+, GIAC GCFA, GCTI, GCIH, GREM, or other relevant certifications. Familiar with NIST Cybersecurity Framework, ISO 27001, CIS Controls, and local regulatory requirements like BNM RMIT, Paynet, PCI-DSS is a plus
  • Knowledge in threat intelligence analysis, incident response, vulnerability management, and security operations, staying up-to-date with the latest cyber threats and mitigation techniques
  • Demonstrated experience in leading incident response efforts, conducting investigations, and implementing remediation measures, as well as managing SIEM systems and other security tools
  • Experienced in conducting security risk assessments, vulnerability assessments, and penetration tests, with the ability to identify and assess security risks, develop risk mitigation strategies, and implement controls to protect against cyber threats
The scope of the offer, the size of the business, the freedom and autonomy to drive your career forward all add up to a great place to work. If you have a successful track record in Cybersecurity Incident Responder, you can take your career forward with this exciting senior job. Apply today or e-mail me at Sarah.Nunis@robertwalters.com.my to discuss this new opportunity. Do note that we will only be in touch if your application is shortlisted. Agensi Pekerjaan Robert Walters Sdn Bhd
Business Registration Number : 729828-T
Licence Number : JTKSM 423C
An exciting Cybersecurity Incident Responder job has just been made available at one of the up-and-coming digital banks based in Kuala Lumpur.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD992350
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned