It Security Analyst

Kuala Lumpur, Malaysia

Job Description


An exciting IT Security Analyst job has just been made available at a financial service company based in Malaysia. Your main responsibility as part of the SOC team will be to help monitor, identify and respond to security threats. About the IT Security Analyst Role:
You will take responsibility for technical work in regards to threat monitoring and alerting.

Key Responsibilities:

  • Participate in security incident management and vulnerability management processes, conduct cybersecurity vulnerability assessments
  • Analyse and respond to previously undisclosed software and hardware vulnerabilities
  • Provide incident response support on actionable incidents
  • Provide threat and vulnerability analysis as well as security advisory
  • Collaborate with the tier two incident response function on maintenance and fine-tuning of security platform functionality
  • Maintain and improve vulnerability management and the coordination of penetration testing as well as the operation and maintenance of SOC tool stack
  • Recommend enhancements to SOC process, procedures, and systems
  • Document and maintain technical documentation, security procedures and processes
  • Research new technologies and tools for cybersecurity innovation
  • Mature the vulnerability and scanning/assessment capabilities
  • Create and implement use cases within the SIEM tool
  • Participate in threat hunting, threat modelling, and threat intel activities
  • Responsible for the development, testing, and deployment of complex IT security solutions
  • Ensure efficiency and improvement of SOC systems operations.
To succeed in IT Security Analyst role, you will need to be a high-potential and motivated individual who goes the extra mile to make a difference while working closely with the business and be responsible for the security position of the company. Key Requirements:
  • Bachelor\'s degree in a relevant area of study with a preference for Information Security, Computer Science or Computer Engineering, or equivalent demonstrated experience and knowledge
  • Information Security professional designations such as CISSP, CISM, CISA, GCIA, GCIH (desired), AZ-900, MS-500, AZ-500 or SC-200
  • Strong understanding of security incident management, malware management and vulnerability management processes as well as various cyber-attack and recent hacking techniques
  • Strong understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP
  • Good understanding of SIEM tools (SPLUNK, QRADAR) functionality and logic behind creating rules and filters, integrating with different event sources
  • Good SQL and scripting experience (PowerShell, Python, Shell, Bash, Java, etc.)
  • Good experience in administering Dockers
  • Good experience in engineering Security in the Cloud (Azure, AWS, Google) environment
  • Basic understanding of operating systems, virtualisation technologies, network devices, cloud computing concepts, web proxies, firewalls, intrusion detection/prevention systems, antivirus systems, data loss prevention, vulnerability assessment tools
  • Excellent English written and verbal skills
  • Innovative and eager to learn in a rapidly evolving field
  • Personality traits, work habits, communication, and social skills necessary to work effectively within a dynamic and highly operational environment
  • Exemplary personal and professional integrity and demonstrate strong interpersonal skills
  • Excellent analytical and problem-solving skills with strong attention to detail
  • Ability to work independently (with moderate supervision) or on projects
  • Ability to manage multiple tasks, priorities, and operational assignments in a high-pressure environment
  • Must have good time management skills with a demonstrated ability to complete assignments in a timely, high-quality manner
This financial service company has an outstanding reputation in its field and great value is placed on training and development. The scope of the offer, the size of business, the freedom and autonomy to drive your career forward all add up to a great place to work. If you have what it takes, is passionate and want to elevate yourself, this is an excellent opportunity to work with an industry leader that is constantly breaking new ground. Great career opportunities await the right person in this exciting IT Security Analyst role. Apply today or email me at melvin.cheah@robertwalters.com.my to discuss this new opportunity. Do note that we will only be in touch if your application is shortlisted. Agensi Pekerjaan Robert Walters Sdn Bhd
Business Registration Number : 729828-T
Licence Number : JTKSM 423C
An exciting IT Security Analyst job has just been made available at a financial service company based in Malaysia. Your main responsibility as part of the SOC team will be to help monitor, identify and respond to security threats.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD944191
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned