It Incident Responder

Kuala Lumpur, Malaysia

Job Description


Contract type: FULL_TIME

Salary: Market Aligned

Location: Kuala Lumpur FULL_TIME

Consultant: Sarah Nunis

Job reference: S8FBWK-9EF6AA87

Date posted: 10 November 2023 kuala-lumpur tech-transformation/it-security 2023-11-10 2024-01-09 it Kuala Lumpur MY Robert Walters https://www.robertwalters.com.my https://www.robertwalters.com.my/content/dam/robert-walters/global/images/logos/web-logos/square-logo.png true

An exciting IT Incident Responder job has just become available at a multinational company in Kuala Lumpur.

About the IT Incident Responder Role:
Reporting directly to the Regional Cybersecurity Manager, you will be responsible for supporting the APAC region, working closely with the larger regional SOC team ensuing the security and robustness of the organisation\'s digital resources and infrastructure.

Key Responsibilities:

  • Observe and scrutinise security alerts and logs, promptly identifying and addressing potential security incidents. Respond and investigate security breaches, collaborating with diverse teams to control and alleviate threats
  • Minimise impact and perform post-incident evaluations. Analyse network traffic, logs, and other data sources to uncover and delve into potential threats
  • Partner with internal departments to assess incidents and recommend appropriate remedies. Adopt different tools and techniques to proactively spot emerging risks in the realm of threat detection. Apply VAPT to identify methods of detecting exploitations
  • Contribute to the operation and improvement of SIEM systems. Craft and refine SOPs for incident response and other pivotal processes
  • Stay well-informed about emerging threats, vulnerabilities, and tactics by maintaining continuous engagement with cybersecurity communities and conducting thorough research
  • Seamlessly integrate threat intelligence into your daily analysis and response undertakings for bolstered proactive threat identification
  • Create thorough incident reports, analysis summaries, and documentation to serve management and regulatory obligations. Maintain meticulous records documenting incidents, investigations, and mitigation efforts
To succeed in this IT Incident Responder role, you must have a minimum of five years\' hands-on experience in SOC or IR.

Key Requirements:
  • Bachelor\'s degree in Computer Science, Information Technology, Cybersecurity, or a related field. At least five years of hands-on involvement in either SOC, CERT, or comparable cybersecurity positions
  • Certified Ethical Hacker (CEH) and SANS FOR500 (or equivalent) is preferred. Strong in EDR, SIEM, SOAR tools, and various other cybersecurity technologies
  • Capable of scrutinising network traffic, logs, and security elements to swiftly identify and address threats. Familiarity with IT protocols spanning network, system, and email domains
  • Knowledgeable in incident response methodologies, encompassing containment, eradication, and recovery phases
  • Remarkable troubleshooting skills to make sound judgements in high-stress scenarios. Exposure to OT cybersecurity is advantages
The scope of the offer, the size of the business, the freedom and autonomy to drive your career forward all add up to a great place to work.

If you have a successful track record in cybersecurity/incident response, you can take your career forward with this exciting IT Incident Responder job.

Apply today or e-mail me at Sarah.Nunis@robertwalters.com.my to discuss this new opportunity.

Robert Walters

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1000817
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned