It Security Analyst

Kuala Lumpur, Malaysia

Job Description


Job Purpose: To safeguard organizational systems, networks, and data by proactively identifying, analyzing, and mitigating security risks, ensuring the integrity and confidentiality of digital assets while maintaining compliance with industry standards and regulations. Accountabilities/Responsibilities: Safeguards information system assets by identifying and solving potential and actual security problems. Assist with the planning and deployment of infrastructure security measures. Assist in creating an IT security architecture for organization network infrastructure and IT security systems based on industry best practices. Analyze IT requirements and provide advice on the use of IT security requirements. Design, analyze and implement efficient IT security system. Implements security improvements by assessing current situation; evaluating trends; anticipating requirements. Protects system by defining access privileges, control structures, and resources. Recognizes problems by identifying abnormalities, reporting violations. Determines security violations and inefficiencies by conducting periodic audits. Upgrades system by implementing and maintaining security controls. Knowledge of Cloud IAM permissions. Familiarity with cloud native security and monitoring tools. To assist in designing and documenting IT security procedures and standards and prepare relevant documentation as directed. Possess application security support experience, encompassing, but not limited to, Windows Defender, Kaspersky Antivirus, M365 Email Security and Compliance, among others. Cloud Security Support experience. Experience including configuring and maintaining Routers & Switches, Firewalls - FortiGate To ensure that all IT and cyber security work and changes are performed in such a way as to minimize all disruption to existing business use. To assist in IT support when required. Requirements: Candidate must possess minimum of a Professional Certificate or Diploma or Degree in Computer Science & Information Technology in Cyber Security or equivalent qualification in related field. Minimum five (5) years of prior relevant experience, preferably in the Oil and Gas industry. Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certification. Hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, FPC), and other attack artifacts in support of incident investigations. Experience with vulnerability scanning solutions. Familiarity with the DOD Information Assurance Vulnerability Management program. Proficiency with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics, and RSA Security Understanding of mobile technology and OS (i.e. Android, iOS, Windows), VMware technology, and Unix and basic Unix commands Overall IT Cyber and Data Security knowledge. Location: SapuraOMV Office, Tower 2, KLCC, Kuala Lumpur. Reporting: This position reports to the IT Technical Performance Manager. Closing Date: 31st January 2024

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1011171
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned