It Security Incident Response Engineer (global Mnc Company)

Kuala Lumpur, Malaysia

Job Description

Open Position: IT Security Incident Response Engineer (Global MNC Company)

An MNC Company with global presence is currently looking for IT Security Incident Response Engineer to join the team and be based in the Kuala Lumpur office.

Key responsibilities include:

  • Qualify reports or alerts of activity as security incidents using clear guidelines that establish what a security incident is
  • Evaluate the potential and realized impact of security incidents
  • Analyze threat actor tactics, techniques, and procedures
  • Perform malware analysis, host forensics, and network forensics
  • Participate in information sharing groups, communicate securely and responsibly
  • Write and follow clear procedures so that work can be accountable, repeated, measured, and improved
  • Coordinate security incident response activities with affected teams to do the right thing
  • Build, deploy, tune, and automate the detective and preventative technology and automation you select with help from dedicated Security Architecture, Security Engineering, and Application Security teams
Key requirements include:
  • Minimum 3 years relevant experience doing information security operations tasks
  • Knowledge of network and web protocols, and an in-depth knowledge of Linux/Unix tools and architecture
  • Automation experience using scripting or programming languages (Python, Shell, Perl and etc)
  • Experience coordinating responses to security incidents
  • Extensive knowledge of internet security issues and threat landscape
  • Well-rounded background in cloud, host, network, and application security
  • Certification is incident response is added advantage
If you are interested, please send your CV to for a confidential discussion.

Visit today.

Please take note that we will only be in touch if your application is shortlisted.

#IT #InformationTechnology #CyberSecurity #SecurityEngineer #incidentresponse #security #securityincident #informationsecurity #techjobs #btcrecruitment #btcmalaysia #Career #Jobs #Jobseekers #Malaysia #JobsOpportunity #JobsOpening

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD857729
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned