Security Operations Analyst

Cyberjaya, Selangor, Malaysia

Job Description


You - to break new ground!

As part of the global NTT DATA Group, one of the top 5 IT service providers worldwide, we specialize in value-added SAP solutions. At NTT DATA Business Solutions, our focus is SAP Consulting, SAP Development, Managed Cloud Services, and Application Management Services (AMS) & Technology. Across the globe, we support customers in their digital transformation from start to finish.

OUR RECIPE FOR SUCCESS: DIVERSITY, OPENNESS, RESPECT, AND TOGETHERNESS.

With more than 13,000 employees from 64 nations in over 29 countries, our diverse workforce reflects our values. People are and will always be vital to our mission, playing a decisive role in everything we do.

ARE YOU READY TO BREAK NEW GROUND?

Location: Malaysia

What makes us special:

\xe2\x96\xa0 Team-oriented corporate culture, collaboration as equals and steady knowledge transfer

\xe2\x96\xa0 Family-friendliness (e.g. Childcare Center, paternity and maternity)

\xe2\x96\xa0 Diversity & Inclusion (e.g. various initiatives & communities)

\xe2\x96\xa0 Flexible working hours, part-time models, mobile working - location-independent working (e.g. home office)

\xe2\x96\xa0 Individually tailored onboarding program including a mentoring program and sustainable career support with our career model

\xe2\x96\xa0 Inhouse Academy with a variety of professional technical training, soft skills training, SAP Learning Hub and certification opportunities

\xe2\x96\xa0 Company health benefits (e.g. Medical Insurance, Health Insurance, Optical and Dental Benefits)

Do you love challenges?

\xe2\x96\xa0 Reporting to the Head of Global IT Security Operations

\xe2\x96\xa0 Perform real-time security log and event analysis taking appropriate mitigation actions within defined parameters.

\xe2\x96\xa0 Monitor and report on all security related alerts, incidents and breaches and provide assistance in the investigation and resolution of security incidents, when required.

\xe2\x96\xa0 Investigate phishing/spam emails reported by users.

\xe2\x96\xa0 Responsible to respond to incident ticket within SLA.

\xe2\x96\xa0 Perform security investigations to determine root cause, impact, and remediation steps

\xe2\x96\xa0 Identify and analyze malware and threats including global trends.

\xe2\x96\xa0 Work to continuously improve security operations procedures supporting the Global IT Security Strategy

\xe2\x96\xa0 Communicate effectively with technical teams, different department, and stakeholder to resolve any issue.

\xe2\x96\xa0 Manage with highest regard to sensitive and confidential information and situations

\xe2\x96\xa0 Regular report out of IT security events along with remediation activities

\xe2\x96\xa0 Preserving evidence gathered during incidents and investigations

\xe2\x96\xa0 Develop and maintain documentation for global IT Security Operations team

\xe2\x96\xa0 Adherence to global IT security processes, procedures, and policy

\xe2\x96\xa0 Report unresolved network security exposures, misuse of resources or noncompliance situations using defined escalation processes

Convince us with your potential!

\xe2\x96\xa0 Minimum bachelor\'s degree in Computer Science / Information Technology or equivalent 1 - 4 years relevant experience in Cybersecurity.

\xe2\x96\xa0 Desirable - Security+, CySA, CEH, GSEC, or similar

\xe2\x96\xa0 Ability to work on shift-based rotation 24/7.

\xe2\x96\xa0 Good understanding of cyber threat attack vectors, cyber threat landscape, cyber threat profile and cyber threat intelligence framework such as MITRE ATT&CK and how they are used, and methods to detect and mitigate them.

\xe2\x96\xa0 Ability to effectively work cross-functionally with a proven high level of facilitation skills in a global environment

\xe2\x96\xa0 Must be results orientated with the ability to multi-task, respond to needs quickly and meet deadlines

\xe2\x96\xa0 Ability to self-prioritize, use well established organizational skills, and can work well both independently and as a member of a team

\xe2\x96\xa0 Demonstrates drive, purpose, high engagement, and ownership in our high-performance culture

\xe2\x96\xa0 Technical knowledge of:

  • Cyber Security Threat Intelligence
  • EDR or XDR experience (Trend Micro will be desirable)
  • Cyber Security Threat Hunting
  • Network traffic and protocol of security events from network devices, firewalls, intrusion detection and prevention systems
  • Endpoint Detection and Response controls
  • Endpoint protection and anti-malware controls
  • Identity and access management (IAM) concept
  • Email and phishing protection solutions (Proofpoint are desirable)
Any questions?

We look forward to receiving your complete application documents stating your earliest start date.

Get empowered by NTT DATA Business Solutions!

Norshafina Zainuddin

E-Mail: Norshafina.Zainuddin@nttdata.com

We transform. SAP\xc2\xae solutions into Value

Cyberjaya, MY, 63000

Jul 7, 2023

NTT Data

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD966528
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Cyberjaya, Selangor, Malaysia
  • Education
    Not mentioned