Sea Security Analyst (soc) (sea Risk Advisory)

Malaysia, Malaysia

Job Description

What impact will you make?

At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are always looking for people with the relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals.

So what are you waiting for? Join the winning team now.

Work you'll do

  • Act as first responders for all security-related events, alerts and incidents.
  • Monitor, analyse, triage, collect and document evidence/data as part of 24x7x365 security operations.
  • Performing daily operational real-time monitoring and analysis of security events from multiple sources including but not limited to events from Security Information Monitoring tools, network and host based intrusion detection systems, network infrastructure logs, system logs (Unix & Windows), applications and database.
  • Provide first line response to security incidents (malware infections, unauthorized access, malicious codes/emails, Distributed Denial of Service (DDoS) attacks).
  • Timely creation of incidents and escalation of incidents for investigation and resolution with clients.
  • Review threat intelligence and investigate indicators of compromise (IOCs).
  • Assisting in evaluating security events and issues, being the escalation point of contact when required.
  • Perform daily health check on the system health status.
  • Assist in optimising rules sets and reducing false positives for relevant security solutions.
  • Prepare reports, performance metrics and dashboards for various clients.
  • Provide overall support for CRS activities.
Your role as a leader

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We expect our people to embrace and live our purpose and shared values, challenging themselves everyday to identify issues that are most important to our clients, our people and the communities, and to make an impact that matters. In addition to living our purpose, Associates / Analysts / Consultants across our Firm are expected to:
  • Understand the expectations set and demonstrates personal accountability for keeping own performance on track.
  • Understand how our daily work contributes to the priorities of the team and the business.
  • Demonstrate strong commitment to personal learning and development.
  • Actively focus on developing effective communication and relationship-building skills, with stakeholders, clients and team.
  • Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected and recognized for their contribution.
Requirements
  • Bachelor degree of Information Technology/Computer Science and other related studies majoring in IT.
  • Minimum 1 year working experience in cyber security related field (technical/operational role).
  • Must have basic understanding of TCP/IP protocol, system and network traffic data analysis including security event logs, system logs, application logs, etc.
  • Must have basic understanding on incident handling processes.
  • Having knowledge of network infrastructure and SIEM systems would be an added advantage.
  • Strong problem solving and analytical skills.
  • Willingness to work in 24x7 shifts.
  • Able to work in a challenging, fast-paced and dynamic environment.
  • Strong verbal and written communication skills.
  • Entry level candidates with good academic achievements and demonstrate strong interest in cyber security may apply.
Due to volume of applications, we regret only shortlisted candidates will be notified.

Requisition ID: 8141

In Malaysia, the services are provided by Deloitte and other related entities in Malaysia ("Deloitte in Malaysia"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Malaysia, which is within the Deloitte Network, is the entity that is providing this Website.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD850740
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned