Snr It Security Analyst

Selangor, Malaysia

Job Description


Description

Primary Objective:

To timely response to security alerts using a combination of technology solutions and a complete & reliable set of documented processes on a 24 x 7 x 365 basis
Key Responsibilities:

  • Act as a point of escalation for Level-1 analysts in 12-hour shift rotation
  • Perform due diligence and in-depth analysis on escalated security alert from Level-1 analyst and escalate to respective Business for further action in timely manner
  • Support Level-1 alert analysis by providing advanced analysis services to include recommending containment and remediation processes and independent analysis of security events
  • Work closely with SOC Manager to better security operations and address identified deficiencies
  • Coaching and mentoring Level-1 analyst to improve detection capability within the SOC and feedback on work quality
  • Recieve and review tuning request from Level-1, provide recommendations in use case tuning and optimization of security systems
  • Interfaces with outside teams for incident escalations and resolution
  • Function as shift subject-matter experts (SMEs) on incident detection and analysis techniques
  • Challenge and suggest improvement on existing processes and procedures in a very agile and fast-moving information security environment
  • Ensure all relevant processes are documented, complete, accurate and updated at least on a yearly basis or as and when any changes
Requirements

Requirements:
Bachelor Degree - \xe2\x80\xa2 Bachelor\'s degree in Computer Science, Engineering, IT Security or a related field.

- \xe2\x80\xa2 Preferred Certifications: SANS Certification such as GSEC, CCED, GCIA, GCIH, GMON or other relevant certifications
  • A Bachelor\'s or Associate\'s degree in IT, Computer Science, or related field
  • 3+ years\' experience in security event analysis or/and security incident analysis
  • 1+ years\' experiance in one or more of the following:
  • Offensive security (penetration testing/vulnerability assesment)
  • System administration on Unix, Linux or Windows
  • Network operation or engineering
  • Malware reverse engineering
  • Advanced incident handling
  • Scripting and automation
  • Demonstrated ability to work in a team environment, train and coach other team members
  • Experience with investigating using a wide variety of detective technologies such as SIEM, packet capture analysis, host forensics and memory analysis tools
  • Understanding and knowledge of threat landscape in terms of the tools, tactics, and techniques of attacks
  • Excellent analytical and problem solving skills
  • Great communication skills, both written and verbal
  • Ability to effectively communicate technical and non-technical issues both verbally and in writing
  • Hands-on experience in working with Security Operation Centre
  • Relevant technical and industry certifications are a plus, e.g. SANS certifications
Benefits

Dental, Education support, Miscellaneous allowance, Medical, Loans, Sports (e.g. Gym), Parking, Vision, Regular hours, Mondays - Fridays, Casual Business Wear, Performance Based Rewards

RHB Bank

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD973354
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Selangor, Malaysia
  • Education
    Not mentioned