Jobs
>
Cyberjaya

    Senior Threat Detection Analyst 1 - Cyberjaya, Malaysia - Experian

    Experian
    Experian Cyberjaya, Malaysia

    Found in: Talent MY C2 - 3 days ago

    Default job background
    Full time
    Description

    Job Description

    The Senior Threat Detection Analyst I will be responsible for monitoring the alert stream, conducting the initial assessment and information gathering on security incidents, leveraging various analytical tools, and triage and escalation of security incidents to the next level if applicable. These individuals also work closely with a number of cybersecurity teams, technical SMEs, and business unit contacts.

    Successful candidate is required to work on 12 hours rotational shift

    Below is the list of the Senior Threat Detection Analyst I main tasks:

  • Monitor alerts and investigate incidents using SIEM and UEBA technologies, packet captures, reports, data visualization, and pattern analysis.
  • Analyze, escalate, and assist in remediation of critical information security incidents.
  • Improve and challenge existing processes and procedures in a very agile and fast-moving information security environment.
  • The Threat Detection Analysts should have expert knowledge of:Information security policies and goalsLog analysis and event traffic patternsThe current IT threat landscape and upcoming trends in security
  • Required Experience: 3+ years' experience in the following areas:

    Demonstrates practical understanding and hands-on knowledge at:

  • TCP/UDP/IP networking, familiarity with packet analysis tools such as WireShark, and a general understanding of networking and security protocols and Azure and AWS cloud environment
  • Network operations or engineering components while assessing and troubleshooting issues.
  • System administration on Unix, Linux, or Windows
  • Willingness to acquire in-depth knowledge of network- and host security technologies and products (such as firewalls, network IDS, scanners) and continuously improve these skills
  • Security monitoring technologies, such as SIEM, IPS/IDS, UEBA, DLP, among others.
  • Demonstrates behavioral skills, such as:

  • Demonstrated ability to work in a team environment.
  • Strong written and verbal communication skills
  • Excellent analytical and problem-solving abilities
  • Originating action and ideas to improve existing conditions and processes.
  • Well established client-focused communication skills that requires to read, review, investigate, and summarize reports on complex issues, in a manner that can be understood by non-technical readers.
  • Desired Experience:

  • 2+ years of information security related experience, in areas such as: security operations, incident analysis, incident handling, vulnerability management or testing, system patching, log analysis, intrusion detection, or security device administration, and public cloud security practices.
  • Relevant technical and industry certifications are a plus, e.g. Security+, GIAC certifications, SIEM vendor-specific certifications
  • Bachelor's degree preferred, but not required.
  • Qualifications

  • 2+ years of information security related experience, in areas such as: security operations, incident analysis, incident handling, vulnerability management or testing, system patching, log analysis, intrusion detection, or security device administration, and public cloud security practices.
  • Relevant technical and industry certifications are a plus, e.g. Security+, GIAC certifications, SIEM vendor-specific certifications
  • Bachelor's degree preferred, but not required.
  • Additional Information

    Experian Careers - Creating a better tomorrow together

    Find out what its like to work for Experian by clicking here


  • WithSecure

    Detection & Response Analyst

    Found in: Talent MY C2 - 3 days ago


    WithSecure Kuala Lumpur, Malaysia

    Job Description · WithSecure is world renowned for its End Point Protection solutions – providing preventative and proactive protection to tens of millions of computers and smart devices globally. Over the past few years, the company has successfully entered new markets and has ...

  • Experian

    Senior Cyber Threat Hunter

    Found in: Talent MY C2 - 3 days ago


    Experian Cyberjaya, Malaysia Full time

    Job Description · The Experian Cyber Fusion Center (CFC) is seeking a Senior Cyber Threat Hunter to be part of a global Cyber Threat Intelligence (CTI) / Cyber Threat Hunting (CTH) team that promotes timely and actionable threat intelligence information. This is an incredible op ...

  • Roche

    Information Senior Security Analyst

    Found in: Talent MY C2 - 3 days ago


    Roche Petaling Jaya, Malaysia Full time

    The Position · The Security Monitoring and Incident Response (MIR) team at Roche strives to keep our networks and users safe from constantly evolving threats. As a Senior Security Analyst, you will help protect proprietary information, patient data, keep computer systems clean a ...

  • FunXMatrix Entertaiment

    Senior Risk Analyst

    Found in: Foundit MY A2 - 1 day ago


    FunXMatrix Entertaiment Petaling Jaya, Malaysia, Selangor Full time

    Risk Analyst / Senior Risk Analyst · Vacancies: 3 · Location: UOA Bangsar, Jalan Bangsar. · About Tycheverse: · Welcome to Tycheverse, the vibrant hub where innovation meets customer-centric excellence Founded in 2023, Tycheverse is the energetic BPO wing of FunXMatrix. We're not ...

  • Integrity

    Qualitative Analyst

    Found in: Talent MY C2 - 3 days ago


    Integrity Petaling Jaya, Malaysia Full time

    Integrity Malaysia is a foreign investment company - Jasa Integritas Malaysia Sdn Bhd - with a proud history in Malaysia. Our business is to provide services related to fraud prevention, detection, and mitigation. · Our services include employment background screening, business r ...

  • Grab

    Risk Ops Analyst

    Found in: Talent MY C2 - 3 days ago


    Grab Petaling Jaya, Malaysia

    Company Description · Life at Grab · At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour, and Humility. These principles guide and help us make decisions as ...

  • MCC Label

    Master Data Analyst

    Found in: Talent MY C2 - 3 days ago


    MCC Label Petaling Jaya, Malaysia

    Description · Build your Career with an Industry Leader at our Shared Services Centre in Malaysia. · As a global leader in premium label solutions, our purpose is to deliver the world's best label solutions that help our customers build their brands, while adding value to our e ...

  • Integrity

    Field Surveyor

    Found in: Talent MY C2 - 3 days ago


    Integrity Petaling Jaya, Malaysia Full time

    Integrity Malaysia is a foreign investment company - Jasa Integritas Malaysia Sdn Bhd - with a proud history in Malaysia. Our business is to provide services related to the prevention, detection, and mitigation of fraud. · Our services include employment background screening, bus ...


  • Prudential Services Asia Malaysia, Kuala Lumpur Full time

    Prudential's purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our peop ...

  • BTC Recruitment Malaysia - Executive Search Recruitment Agency

    Cyber Security Threat Hunter, Analyst

    Found in: Foundit MY A2 - 1 day ago


    BTC Recruitment Malaysia - Executive Search Recruitment Agency Malaysia, Kuala Lumpur Full time

    Open Position: Cyber Security Threat Hunter, Analyst (MNC Company) · A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office. · Key responsibilities include: · Must possess at least diploma or degree in IT or an ...

  • Shopee

    Merchant Fraud Operations Specialist

    Found in: Foundit MY A2 - 5 days ago


    Shopee Malaysia, Kuala Lumpur Full time

    Job Description: · Conduct fraud investigations: Review transactions, account activities, and other relevant information to identify and investigate suspected fraud cases. This may involve analyzing data, conducting interviews, and liaising with law enforcement agencies, if neces ...

  • Agensi Pekerjaan BTC Sdn Bhd

    Fraud Claims Analyst

    Found in: Talent MY C2 - 3 days ago


    Agensi Pekerjaan BTC Sdn Bhd Kuala Lumpur, Malaysia

    Job Description · Open Position: Fraud Claims Analyst (Reputable Financial Institution Company) · A reputable Financial Institution Company is currently hiring Fraud Claims Analyst to join them in their Kuala Lumpur office. · Key responsibilities include: · • Enhancing the effect ...

  • Agensi Pekerjaan BTC Sdn Bhd

    Cyber Security Threat Hunter, Analyst

    Found in: ATTB IN C2 - 3 days ago


    Agensi Pekerjaan BTC Sdn Bhd Kuala Lumpur, Malaysia

    Job Description · Open Position: Cyber Security Threat Hunter, Analyst (MNC Company) · A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office. · Key responsibilities include: · • Must possess at least diploma o ...

  • E2 POWER SDN. BHD.

    Transaction Surveillance Analyst

    Found in: Foundit MY A2 - 1 day ago


    E2 POWER SDN. BHD. Malaysia, Kuala Lumpur Full time

    The Transaction Surveillance Analyst is responsible for assisting with risk and compliance · reviews in coordination with the broader Anti-Money Laundering (AML) team. The overall · objective is to utilize in-depth AML knowledge to review, analyse and conduct effective due · d ...

  • Ekco

    SOC Level 2

    Found in: Foundit MY A2 - 23 hours ago


    Ekco Malaysia, Kuala Lumpur Full time

    SOC Analyst Level 2 · About Ekco · Founded in 2016 Ekco is now one of the fastest growing cloud and security solution providers in Europe · We specialise in enabling companies to progress along the path of cloud maturity, cybersecurity, managing transformation and driving better ...

  • WithSecure

    Detection & Response Lead

    Found in: Talent MY C2 - 3 days ago


    WithSecure Kuala Lumpur, Malaysia

    Job Description · WithSecureTM protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights agains ...

  • SCIKEY Talent Platform

    Fresh Graduate Software Tester

    Found in: Foundit MY A2 - 5 days ago


    SCIKEY Talent Platform Malaysia, Kuala Lumpur Full time

    Drop your CV at [HIDDEN TEXT] or WhatsApp at if interested · Position:Junior Software Tester · Type: 12 months Contract · Work Location: Bukit Jalil, KL (WFO) · Interview Process 1 -2 round · Principal responsibilities · • Analyzing users stories or requirements for validity ...

  • Roche Diagnostics Corporation

    Information Senior Security Analyst

    Found in: Foundit MY A2 - 1 day ago


    Roche Diagnostics Corporation Malaysia, Selangor Full time

    The Position · The Security Monitoring and Incident Response (MIR) team at Roche strives to keep our networks and users safe from constantly evolving threats. As a Senior Security Analyst, you will help protect proprietary information, patient data, keep computer systems clean an ...

  • OCBC Bank

    Transaction Surveillance Analyst

    Found in: Talent MY C2 - 3 days ago


    OCBC Bank Kuala Lumpur, Malaysia Full time

    Transaction Surveillance Analyst KW) Description The Transaction Surveillance Analyst is responsible for assisting with risk and compliance reviews in coordination with the broader Anti-Money Laundering (AML) team. The overall objective is to utilize in-depth AML knowledge to r ...

  • F-Secure Corporation

    Senior Team Manager

    Found in: Talent MY C2 - 3 days ago


    F-Secure Corporation Kuala Lumpur, Malaysia Full time

    WithSecureTM protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, ...