Soc Analyst L3

Kuala Lumpur, M14, MY, Malaysia

Job Description

1. Advanced Threat Detection & Analysis



Perform deep analysis of complex security incidents using SIEM, EDR, and threat intelligence platforms. Correlate data across multiple sources to identify patterns, anomalies, and indicators of compromise (IOCs). Escalate validated threats with detailed technical assessments and impact analysis.

2. Incident Response Leadership



Lead containment, eradication, and recovery efforts for major cybersecurity incidents. Conduct forensic investigations, including memory analysis, disk imaging, and log correlation. Maintain and enhance incident response playbooks and workflows.

3. Threat Hunting & Intelligence Integration



Proactively hunt for advanced threats using hypothesis-driven techniques and behavioral analytics. Integrate threat intelligence feeds to enrich detection and response capabilities. Identify visibility gaps and recommend improvements to monitoring infrastructure.

4. Compliance & Reporting



Ensure SOC operations align with regulatory frameworks, including:
o Bank Negara Malaysia's RMiT Guidelines

o ISO/IEC 27001

o PCI DSS

o NIST Cybersecurity Framework

Maintain detailed documentation of incidents, investigations, and response actions for audit and compliance. Prepare and submit periodic reports, including:
o Key Risk Indicators (KRIs)

o Incident metrics and trends

o Regulatory disclosures to Bank Negara Malaysia (BNM)

Support internal and external audits by providing evidence and walkthroughs of SOC processes.

5. Collaboration & Escalation Management



Act as the technical escalation point for complex incidents and SOC challenges. Collaborate with IT, application teams, MSSPs, and law enforcement during investigations. Provide mentorship and technical guidance to junior SOC analysts.

6. Continuous Improvement & Innovation



Participate in red/blue/purple team exercises to validate SOC readiness. Recommend enhancements to detection rules, automation workflows, and response strategies. Stay current with emerging threats, attack techniques, and defensive technologies.
Job Type: Contract

Benefits:

Maternity leave Professional development
Application Question(s):

How many years of experience do you have working as SOC Analyst L3? What is your expected salary? How long is your notice period?- Please write in days Do you have experience in SIEM, SentinelOne?
Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1284422
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, M14, MY, Malaysia
  • Education
    Not mentioned