Jobs
>
Seremban

    Cyber Threat Intelligence Analyst - Seremban, Malaysia - Vulsan X

    Vulsan X
    Vulsan X Seremban, Malaysia

    Found in: Foundit MY A2 - 5 days ago

    Default job background
    Full time
    Description

    As a Cyber Threat Intelligence Analyst, you will play a critical role in identifying, analyzing, and mitigating potential cyber threats and risks to our organization's information assets. By gathering and analyzing intelligence from various sources, you will provide actionable insights to enhance our cybersecurity posture and proactively defend against emerging threats. This role requires strong analytical skills, a deep understanding of cybersecurity principles, and the ability to translate technical intelligence into actionable recommendations.

    Responsibilities

    Threat Intelligence Gathering:

    • Monitor open-source intelligence (OSINT), dark web forums, threat feeds, and other sources to gather information on emerging cyber threats, vulnerabilities, and attack techniques.
    • Collect and analyze threat indicators such as malware signatures, IP addresses, domain names, and tactics, techniques, and procedures (TTPs) used by threat actors.

    Threat Analysis and Assessment:

    • Analyze and evaluate cyber threat intelligence data to assess the credibility, severity, and potential impact on the organization's systems and networks.
    • Identify patterns, trends, and correlations in threat data to anticipate and prioritize potential threats and risks.

    Incident Response Support:

    • Provide support to the incident response team by delivering timely and relevant threat intelligence during security incidents and investigations.
    • Assist in the attribution of cyber threats to specific threat actors or groups based on intelligence analysis.

    Intelligence Reporting and Dissemination:

    • Prepare detailed intelligence reports, briefings, and presentations to communicate actionable intelligence findings to key stakeholders, including senior management, IT security teams, and other relevant departments.
    • Disseminate threat intelligence internally and externally to enhance situational awareness and facilitate proactive defense measures.

    Security Tool Enhancement:

    • Collaborate with the security operations center (SOC) team to integrate threat intelligence into security monitoring tools, SIEM (Security Information and Event Management) systems, and incident response processes.
    • Assist in the development and refinement of detection rules, signatures, and playbooks based on threat intelligence insights.

    Qualifications

    • Diploma or Bachelor's degree in Computer Science, Information Security, or related field (or equivalent work experience).
    • Proven experience working in a cyber threat intelligence role or similar position.
    • Strong knowledge of cyber threat landscape, threat actors, and attack vectors.
    • Experience with threat intelligence platforms (TIPs), SIEM, and other security tools for intelligence analysis and dissemination.
    • Proficiency in using OSINT tools and techniques to gather and analyze threat intelligence data.
    • Excellent analytical and critical thinking skills, with the ability to identify patterns and trends in complex datasets.
    • Effective communication skills, both verbal and written, with the ability to convey technical information to non-technical audiences.
    • Relevant certifications such as Certified Threat Intelligence Analyst (CTIA), Certified Information Systems Security Professional (CISSP), or equivalent, are preferred.

  • RBC

    Risk Intelligence Analyst

    Found in: Talent MY C2 - 12 hours ago


    RBC Cyberjaya, Malaysia Full time

    Job Description · Produce accurate risk reports on a daily basis and maintain risk reporting procedures are updated; promptly escalate operations issues to manager for timely resolution · Ensure Risk limits are up-to-dated in the global database. · Support risk managers across ...

  • Royal Bank of Canada

    Risk Intelligence Analyst

    Found in: Talent MY C2 - 13 hours ago


    Royal Bank of Canada Cyberjaya, Malaysia

    Job Summary · Supports the Market risk Managers in developing and implementing risk reporting and collaborate with stakeholders to ensure risk controls are being carried out.Job Description · Produce accurate risk reports on a daily basis and maintain risk reporting procedures ar ...

  • RBC

    Risk Intelligence Analyst

    Found in: Talent MY C2 - 13 hours ago


    RBC Cyberjaya, Malaysia Full time

    Description · Produce accurate risk reports on a daily basis and maintain risk reporting procedures are updated; promptly escalate operations issues to manager for timely resolution · Ensure Risk limits are up-to-dated in the global database. · Support risk managers across Asia ...

  • THE MIGHTY BAKERY LIMITED

    Sales Promoter

    Found in: Foundit MY A2 - 5 days ago


    THE MIGHTY BAKERY LIMITED Malaysia, Selangor, Sepang Full time

    Job Responsibility · We are looking for a talented sales analyst to ensure our companyâs operations are timely, efficient, and cost-effective. · Responsibilities · Develop effective demand forecast based on industry trends, seasonality, promotions and demand patterns. · Drive the ...

  • Altrata

    Research Analyst

    Found in: Talent MY C2 - 13 hours ago


    Altrata Cyberjaya, Malaysia

    Research Analyst · The Research Department · The Altrata Research Department consists of a Research Operations team, a Quality Assurance team, and an Optimization and Development team - all of which work together to achieve the department's objective of building, expanding, main ...

  • QNX Software Systems

    Senior Threat Research

    Found in: Talent MY C2 - 13 hours ago


    QNX Software Systems Cyberjaya, Malaysia Full time

    Worker Sub-Type: · Regular Job Description: · PURPOSE · The role of Threat Research Investigations is to monitor and adapt to the ever-changing threat landscape. As a Senior Threat Research & Intelligence Analyst you will be responsible for collecting, analyzing, and interpretin ...

  • Experian

    Senior Cyber Threat Hunter

    Found in: Talent MY C2 - 13 hours ago


    Experian Cyberjaya, Malaysia Full time

    Job Description · The Experian Cyber Fusion Center (CFC) is seeking a Senior Cyber Threat Hunter to be part of a global Cyber Threat Intelligence (CTI) / Cyber Threat Hunting (CTH) team that promotes timely and actionable threat intelligence information. This is an incredible op ...

  • TASA Global Solutions

    Business Analyst

    Found in: Talent MY C2 - 13 hours ago


    TASA Global Solutions Cyberjaya, Malaysia Full time

    ABOUT TASA · TASA Global Solutions Sdn Bhd ("TASA") identifies, deploy and deliver realistic "Experience Solutions" to brands. Our solutions holistically cover each brand's CX (Customer Experience), UX (User Experience), SCX (Supply Chain Experience) and Management Experience (MX ...

  • QNX Software Systems

    ThreatZERO Security Consultant

    Found in: Talent MY C2 - 13 hours ago


    QNX Software Systems Cyberjaya, Malaysia Full time

    Worker Sub-Type: · Regular Job Description: · BlackBerry – the iconic brand you know and trust – is now a market leading security software and services company. As the Internet of Things (IoT) has become the next great wave in business transformation, BlackBerry already secures ...

  • Royal Bank of Canada

    Senior Securities Data Analyst

    Found in: beBee S2 MY - 5 hours ago


    Royal Bank of Canada Cyberjaya, Malaysia Full time

    Job Summary · Job Description · Job Description Summary: · The Securities Data Services (SDS) group within RBC's Reference Data Service's group is responsible for the management of the organization's securities reference data repositories. As a Data Analyst you will assist with p ...