243 Incident Response jobs in Malaysia

Incident Response

Kuala Lumpur, Kuala Lumpur MYR90000 - MYR120000 Y Inter Island Manpower Pte Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

Handles cybersecurity incidents by identifying, triaging, and resolving security events across an organization's infrastructure. Key responsibilities include developing and implementing incident response plans and playbooks, performing forensic analysis of network logs and data, collaborating with technical teams and business stakeholders, managing service restoration, and conducting post-incident reviews, often involving tasks like vulnerability management and reporting.

Key Responsibilities:

  • Incident Triage and Resolution:

  • Oversee the end-to-end incident management process to ensure rapid resolution and restoration of IT services.

  • Act as an escalation point for high-impact security incidents, coordinating efforts across various technical teams.
  • Security Monitoring and Analysis:

  • Monitor system security by analyzing network logs, data sources, and security tools.

  • Perform threat hunting to identify and address potential security vulnerabilities.
  • Incident Response Planning and Execution:

  • Design and develop robust incident response playbooks and procedures to streamline incident handling.

  • Coordinate and participate in threat response exercises and business continuity testing.
  • Collaboration and Communication:

  • Collaborate with technical teams, business stakeholders, and other departments to ensure effective communication and a unified response to incidents.

  • Provide clear, prompt incident notifications and updates to relevant parties.
  • Reporting and Process Improvement:

  • Prepare incident reports and initiate root cause analysis (RCA) to prevent future occurrences.

  • Support ongoing efforts in defining best practices and policies for network security.
  • Additional Duties:

  • Assist with vulnerability management, patching, access control, and risk assessments.

  • Facilitate security audits and provide support for audit-related activities.

Key Skills and Qualifications:

  • Deep understanding of cybersecurity principles, incident response methodologies, and network security.
  • Strong analytical and problem-solving skills for data and log analysis.
  • Excellent communication and interpersonal skills to collaborate effectively with diverse teams and stakeholders.
  • Ability to work under pressure and make decisive actions during stressful situations.
  • Familiarity with IT Service Management (ITSM) frameworks.
This advertiser has chosen not to accept applicants from your region.

Incident Response Specialist

Kuala Lumpur, Kuala Lumpur MYR120000 - MYR240000 Y Kaspersky

Posted today

Job Viewed

Tap Again To Close

Job Description

Incident Response Specialist is part of the Kaspersky Global Emergency Response Team, which responds to incidents and investigates cyber threats worldwide.

Responsibilities:

  • Deliver computer incident response and digital forensic projects for enterprise customers onsite and remotely
  • Perform system and network forensics analysis of suspected or potential security incidents
  • Conduct reverse engineering on discovered new suspicious samples during incident response process
  • Report findings in technical reports

Main requirements:

  • 3+ years experience performing Digital Forensics and Incident Response (DFIR) investigations on multiple Operation Systems; Windows, Mac and Linux
  • Tool agnostic with an emphasis on knowing the forensic artifacts
    themselves versus relying on tool output
  • Understanding of offensive security to include common attack methods
  • Understanding of tactics, techniques and procedures associated with malicious actors and various threats including insider threat detection
  • Understanding of how to pivot across multiple datasets to correlate artifacts for a single security event
  • Knowledge of and the ability to use popular EDR technologies during DFIR engagements
  • Knowledge of threat hunting and knowledge of the artifacts necessary to review during threat hunting
  • Ability to triage and analyze malware dynamically within a virtual environment to quickly gain a set of IOCs during an IR engagement
  • Knowledge of System Administrator roles and responsibilities with an understanding of Windows Domain environments
  • Experience identifying host anomalies via Windows Event logs, SysInternals Sysmon, Process Explorer/Monitor, Autoruns, etc.
  • Knowledge performing DFIR investigations in Cloud environments (Azure, O365, AWS, and Google)
  • Knowledge of malware analysis concepts and methods
  • Knowledge of models/frameworks such as Kill Chain and MITRE ATT&CK
  • Knowledge of resources such as VirusTotal and their use for identifying contributing information for an event
  • Proficient in either Python, Powershell or any other programming languages.
  • Ability to perform root cause analysis
  • Experience in reverse engineering various types of malicious files (executable x86/x64 for different platforms MS Windows ,Linux, MacOS as well as pdf, docs and other)

Nice to have:

  • Availability of SANS certifications or other of the Security field such as GIAC, GSEC, GCIA, GCIH, GREM, GPEN or OSCP
  • Experience with a variety of SIEM, such as RSA Security Analytics, Splunk, and ArcSight; as Firewalls, Intrusion Detection / Prevention Systems (Snort, Bro, Sourcefire), Proxies, WAF
  • Forensic software applications (e.g. EnCase, FTK, Helix, Cellebrite, XRY, etc.)
  • Reverse Engineering tools (IDA Pro, debuggers and etc.)
  • Knowledge C, C++, C#, Java, ASM, PHP, PERL
  • eDiscovery tools (NUIX, Relativity, Clearwell, etc.)
This advertiser has chosen not to accept applicants from your region.

Incident Response Specialist (GERT)

Kuala Lumpur, Kuala Lumpur Kaspersky

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Incident Response Specialist is part of the Kaspersky Global Emergency Response Team, which responds to incidents and investigates cyber threats worldwide.

Responsibilities:

  • Deliver computer incident response and digital forensic projects for enterprise customers onsite and remotely
  • Perform system and network forensics analysis of suspected or potential security incidents
  • Report findings in technical reports

Main requirements:

  • 3+ years experience performing Digital Forensics and Incident Response (DFIR) investigations on multiple Operation Systems; Windows, Mac and Linux
  • Tool agnostic with an emphasis on knowing the forensic artifacts themselves versus relying on tool output
  • Understanding of offensive security to include common attack methods
  • Understanding of tactics, techniques and procedures associated with malicious actors and various threats including insider threat detection
  • Understanding of how to pivot across multiple datasets to correlate artifacts for a single security event
  • Knowledge of and the ability to use popular EDR technologies during DFIR engagements
  • Knowledge of threat hunting and knowledge of the artifacts necessary to review during threat hunting
  • Ability to triage and analyze malware dynamically within a virtual environment to quickly gain a set of IOCs during an IR engagement
  • Knowledge of System Administrator roles and responsibilities with an understanding of Windows Domain environments
  • Experience identifying host anomalies via Windows Event logs, SysInternals Sysmon, Process Explorer/Monitor, Autoruns, etc.
  • Knowledge performing DFIR investigations in Cloud environments (Azure, O365, AWS, and Google)
  • Knowledge of malware analysis concepts and methods
  • Knowledge of models/frameworks such as Kill Chain and MITRE ATT&CK
  • Knowledge of resources such as VirusTotal and their use for identifying contributing information for an event
  • Proficient in either Python, Powershell or any other programming languages.
  • Ability to perform root cause analysis
  • Experience in reverse engineering various types of malicious files (executable x86/x64 for different platforms MS Windows ,Linux, MacOS as well as pdf, docs and other)

Nice to have:

  • Availability of SANS certifications or other of the Security field such as GIAC, GSEC, GCIA, GCIH, GREM, GPEN or OSCP
  • Experience with a variety of SIEM, such as RSA Security Analytics, Splunk, and ArcSight; as Firewalls, Intrusion Detection / Prevention Systems (Snort, Bro, Sourcefire), Proxies, WAF
  • Forensic software applications (e.g. EnCase, FTK, Helix, Cellebrite, XRY, etc.)
  • Reverse Engineering tools (IDA Pro, debuggers and etc.)
  • Knowledge C, C++, C#, Java, ASM, PHP, PERL
  • eDiscovery tools (NUIX, Relativity, Clearwell, etc.)

Seniority level: Mid-Senior level

Employment type: Full-time

Job function: Information Technology

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response Specialist (GERT)

Kuala Lumpur, Kuala Lumpur Kaspersky

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Incident Response Specialist is part of the Kaspersky Global Emergency Response Team, which responds to incidents and investigates cyber threats worldwide. Responsibilities: Deliver computer incident response and digital forensic projects for enterprise customers onsite and remotely Perform system and network forensics analysis of suspected or potential security incidents Report findings in technical reports Main requirements: 3+ years experience performing Digital Forensics and Incident Response (DFIR) investigations on multiple Operation Systems; Windows, Mac and Linux Tool agnostic with an emphasis on knowing the forensic artifacts themselves versus relying on tool output Understanding of offensive security to include common attack methods Understanding of tactics, techniques and procedures associated with malicious actors and various threats including insider threat detection Understanding of how to pivot across multiple datasets to correlate artifacts for a single security event Knowledge of and the ability to use popular EDR technologies during DFIR engagements Knowledge of threat hunting and knowledge of the artifacts necessary to review during threat hunting Ability to triage and analyze malware dynamically within a virtual environment to quickly gain a set of IOCs during an IR engagement Knowledge of System Administrator roles and responsibilities with an understanding of Windows Domain environments Experience identifying host anomalies via Windows Event logs, SysInternals Sysmon, Process Explorer/Monitor, Autoruns, etc. Knowledge performing DFIR investigations in Cloud environments (Azure, O365, AWS, and Google) Knowledge of malware analysis concepts and methods Knowledge of models/frameworks such as Kill Chain and MITRE ATT&CK Knowledge of resources such as VirusTotal and their use for identifying contributing information for an event Proficient in either Python, Powershell or any other programming languages. Ability to perform root cause analysis Experience in reverse engineering various types of malicious files (executable x86/x64 for different platforms MS Windows ,Linux, MacOS as well as pdf, docs and other) Nice to have: Availability of SANS certifications or other of the Security field such as GIAC, GSEC, GCIA, GCIH, GREM, GPEN or OSCP Experience with a variety of SIEM, such as RSA Security Analytics, Splunk, and ArcSight; as Firewalls, Intrusion Detection / Prevention Systems (Snort, Bro, Sourcefire), Proxies, WAF Forensic software applications (e.g. EnCase, FTK, Helix, Cellebrite, XRY, etc.) Reverse Engineering tools (IDA Pro, debuggers and etc.) Knowledge C, C++, C#, Java, ASM, PHP, PERL eDiscovery tools (NUIX, Relativity, Clearwell, etc.) Seniority level:

Mid-Senior level Employment type:

Full-time Job function:

Information Technology

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Incident Response Analyst, L2

Dell Technologies

Posted 19 days ago

Job Viewed

Tap Again To Close

Job Description

**Cybersecurity Incident Response Analyst, L2**The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.# Join us as a **Cybersecurity Incident Response Analyst, L2** on our **Cybersecurity Incident Response** team in **Cyberjaya, Malaysia** to do the best work of your career and make a profound social impact.# # **What you’ll achieve**As a Cyber Incident Response Analyst L2, this role is responsible for investigating and reporting of security incidents supporting all Dell Business Units. This role requires experience in all phases of Cybersecurity incident response including preparation, analysis, notification, response, recovery, and post-mortem activities. This role interacts with all levels of the organization and is viewed as a subject matter expert on all Incident Response activities.The focus of the role is primarily responding to security incidents, managing and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team's technical investigative capabilities (process & technology).**You will:*** Serve as a global escalation point and work with the Incident Response Team members on tickets to manage / prioritize queue assignments* Perform technical cyber security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident* Participate in After Actions Reports creation based on Lessons Learned from critical cybersecurity incidents* Investigate/analyze large and unstructured data sets, malicious artifacts, and EDR tools to identify trends and anomalies indicative of potential threats* Liaison with stakeholders and internal CSIRT teams to serve as a Cyber Security Champion to help implement best security practices and mature the Security Incident Response process to meet the needs of the business.# **Take the first step towards your dream career**# Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:# # **Essential Requirements*** 3-5 years hands-on experience with focus in areas such as systems, network, application, and information security* Exceptional ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause* Strong knowledge of security and web technologies such as SIEM, full packet capture, Firewall/NGFW, IDS/IPS, EDR, DLP, UEBA, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures* Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles* Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal)**Desirable Requirements*** Industry recognized certification (CISSP, SANS GCIH, GCIA, GNFA, GREM, etc.)* Knowledge and experience in: Digital Forensics, reverse malware tools, and scripting languages**Who we are**We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you. Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us. Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy .
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Incident Response Analyst, L2

Dell

Posted 20 days ago

Job Viewed

Tap Again To Close

Job Description

Overview

Cybersecurity Incident Response Analyst, L2

The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career. Join us as a Cybersecurity Incident Response Analyst, L2 on our Cybersecurity Incident Response team in Cyberjaya, Malaysia to do the best work of your career and make a profound social impact.

What you’ll achieve

As a Cyber Incident Response Analyst L2, this role is responsible for investigating and reporting of security incidents supporting all Dell Business Units. This role requires experience in all phases of Cybersecurity incident response including preparation, analysis, notification, response, recovery, and post-mortem activities. This role interacts with all levels of the organization and is viewed as a subject matter expert on all Incident Response activities.

The focus of the role is primarily responding to security incidents, managing and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team's technical investigative capabilities (process & technology).

You will
  • Serve as a global escalation point and work with the Incident Response Team members on tickets to manage / prioritize queue assignments
  • Perform technical cybersecurity investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident
  • Participate in After Actions Reports creation based on Lessons Learned from critical cybersecurity incidents
  • Investigate/analyze large and unstructured data sets, malicious artifacts, and EDR tools to identify trends and anomalies indicative of potential threats
  • Liaison with stakeholders and internal CSIRT teams to serve as a Cyber Security Champion to help implement best security practices and mature the Security Incident Response process to meet the needs of the business
Essential Requirements
  • 3-5 years hands-on experience with focus in areas such as systems, network, application, and information security
  • Exceptional ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause
  • Strong knowledge of security and web technologies such as SIEM, full packet capture, Firewall/NGFW, IDS/IPS, EDR, DLP, UEBA, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures
  • Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles
  • Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal)
Desirable Requirements
  • Industry recognized certification (CISSP, SANS GCIH, GCIA, GNFA, GREM, etc.)
  • Knowledge and experience in: Digital Forensics, reverse malware tools, and scripting languages
Who we are

We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Incident Response Analyst, L2

Dell GmbH

Posted 22 days ago

Job Viewed

Tap Again To Close

Job Description

Cybersecurity Incident Response Analyst, L2

The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.

Join us as a Cybersecurity Incident Response Analyst, L2 on our Cybersecurity Incident Response team in Cyberjaya, Malaysia to do the best work of your career and make a profound social impact. What you’ll achieve

As a Cyber Incident Response Analyst L2, this role is responsible for investigating and reporting of security incidents supporting all Dell Business Units. This role requires experience in all phases of Cybersecurity incident response including preparation, analysis, notification, response, recovery, and post-mortem activities. This role interacts with all levels of the organization and is viewed as a subject matter expert on all Incident Response activities.

The focus of the role is primarily responding to security incidents, managing and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team's technical investigative capabilities (process & technology).

You will:
  • Serve as a global escalation point and work with the Incident Response Team members on tickets to manage / prioritize queue assignments
  • Perform technical cyber security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident
  • Participate in After Actions Reports creation based on Lessons Learned from critical cybersecurity incidents
  • Investigate/analyze large and unstructured data sets, malicious artifacts, and EDR tools to identify trends and anomalies indicative of potential threats
  • Liaison with stakeholders and internal CSIRT teams to serve as a Cyber Security Champion to help implement best security practices and mature the Security Incident Response process to meet the needs of the business.
Take the first step towards your dream career Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role: Essential Requirements
  • 3-5 years hands-on experience with focus in areas such as systems, network, application, and information security
  • Exceptional ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause
  • Strong knowledge of security and web technologies such as SIEM, full packet capture, Firewall/NGFW, IDS/IPS, EDR, DLP, UEBA, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures
  • Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles
  • Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal)

Desirable Requirements

  • Industry recognized certification (CISSP, SANS GCIH, GCIA, GNFA, GREM, etc.)
  • Knowledge and experience in: Digital Forensics, reverse malware tools, and scripting languages

Who we are

We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here.

Job ID: R

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Incident response Jobs in Malaysia !

Cybersecurity Incident Response Analyst, L2

MYR60000 - MYR120000 Y Dell Technologies

Posted today

Job Viewed

Tap Again To Close

Job Description

The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.

Join us as a Cybersecurity Incident Response Analyst, L2 on our Cybersecurity Incident Response team in Cyberjaya, Malaysia to do the best work of your career and make a profound social impact.

What you'll achieve

As a Cyber Incident Response Analyst L2, this role is responsible for investigating and reporting of security incidents supporting all Dell Business Units. This role requires experience in all phases of Cybersecurity incident response including preparation, analysis, notification, response, recovery, and post-mortem activities. This role interacts with all levels of the organization and is viewed as a subject matter expert on all Incident Response activities.

The focus of the role is primarily responding to security incidents, managing and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team's technical investigative capabilities (process & technology).

You will:

  • Serve as a global escalation point and work with the Incident Response Team members on tickets to manage / prioritize queue assignments

  • Perform technical cyber security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident

  • Participate in After Actions Reports creation based on Lessons Learned from critical cybersecurity incidents

  • Investigate/analyze large and unstructured data sets, malicious artifacts, and EDR tools to identify trends and anomalies indicative of potential threats

  • Liaison with stakeholders and internal CSIRT teams to serve as a Cyber Security Champion to help implement best security practices and mature the Security Incident Response process to meet the needs of the business.

Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table. Here's what we are looking for with this role:

Essential Requirements

  • 3-5 years hands-on experience with focus in areas such as systems, network, application, and information security

  • Exceptional ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause

  • Strong knowledge of security and web technologies such as SIEM, full packet capture, Firewall/NGFW, IDS/IPS, EDR, DLP, UEBA, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures

  • Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles

  • Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal)

Desirable Requirements

  • Industry recognized certification (CISSP, SANS GCIH, GCIA, GNFA, GREM, etc.)

  • Knowledge and experience in: Digital Forensics, reverse malware tools, and scripting languages

Who we are

We believe that each of us has the power to make an impact. That's why we put our team members at the center of everything we do. If you're looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we're looking for you.

Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment.

Job ID:R

This advertiser has chosen not to accept applicants from your region.

Associate (Forensics Lead), Incident Response

Kuala Lumpur, Kuala Lumpur MYR120000 - MYR240000 Y S-RM

Posted today

Job Viewed

Tap Again To Close

Job Description

ASSOCIATE (FORENSICS LEAD), INCIDENT RESPONSE APAC
Who we are
S-RM is a global intelligence and cyber security consultancy. Since 2005, we've helped some of the most demanding clients in the world solve some of their toughest information security challenges.

We've been able to do this because of our outstanding people. We're committed to developing sharp, curious, driven individuals who want to think critically, solve complex problems, and achieve success.

But we also know that work isn't everything. It's about the lives and careers it helps us build. We're immensely proud of this culture and we invest in our people's wellbeing, learning, and ideas every day.

We're excited you're thinking about joining us

The role
Our Incident Response Associates are a critical part of our Cyber Security division's success.

As a Forensics Lead on our Incident Response team, you will deploy your expertise in a delivery role across our various incident response services, with a particular focus on forensic investigations into complex cyber incidents.

You will work across the full lifecycle of security incidents to help our clients respond and recover, including:

  • Supporting technical incident response from first contact through to closure: you will be a technical resource on response cases, deploying your own expertise, creating tailored strategies for response workstreams, and offering guidance to colleagues on your project team. You may also be supported by more senior technical team members where appropriate.

Overseeing host- and network-based incident response investigations: including triage, system recovery, technical evidence collection, and forensics, log, malware and root cause analyses.

  • Developing and sharing domain expertise: we will support you in growing your cyber expertise, including sharing it with the wider team through internal initiatives and programs.
  • Participating in an on-call rotation to provide 24x7x365 client incident coverage.

Other features of the role include:

  • Variety of casework: no day will be the same. Our team responds to a huge variety of incidents for both public and corporate clients.
  • Range of opportunities: you will have opportunities to broaden your security awareness into testing and advisory projects, in addition to deepening your incident response expertise.
  • Flexible working practices: responding to incidents can be intense, high-pressure work. We are mindful of our team's work/life balance and offer flexible working options to support your wellbeing.

We're looking for:

  • Direct experience working in an Incident Response or Digital Forensics team is strongly preferred, however, candidates with exposure to working with Incident Response teams, or those in roles reflecting aspects of Incident Response will be considered.
  • A fundamental understanding of computer systems and networks, including:

  • Windows systems (e.g. Managing domains services, creating standard build templates, using SCCM, moderate PowerShell capabilities, etc.)

  • Networking (e.g. managing firewall rules, providing guidance around network segmentation, DNS, etc.)
  • Virtualisation technologies (e.g. ESXi, Hyper-V, etc.)
  • Endpoint Detection & Response solutions.

  • The candidate must be able to demonstrate experience conducting forensic investigations, in particular relating to Windows systems. Additional experience conducting investigations into Linux and MacOS systems is preferred.

  • Demonstrable understanding of core incident response workstreams, including containment and restoration/recovery is a benefit.
  • A critical and investigative mindset. You should be comfortable solving problems with limited information and guidance, developing proportionate strategies to achieve timely outcomes.
  • Clear demonstrable knowledge of cyber threat actors, and their tactics, techniques, and procedures.
  • Strong communication skills. You should be comfortable speaking to people at all levels of an organization, from the board of directors to the technical teams.
  • It is preferred, but not required, that candidates hold one of the following certifications (or equivalent) GCFE, GCFA, GCIH, GNFA. However, holding any of the following is beneficial: EnCE, CFSR, CISSP, GREM, CCNA, MCFE, OSCP, Network+ and Security+
  • A working proficiency in another language (such as Malay, Tamil, Mandarin, Cantonese, Vietnamese) is also beneficial, although not required.

The successful candidate must have permission to work in Malaysia by the start of their employment.

OUR BENEFITS
We offer thoughtful, balanced rewards and support to help our people do their best work and live their lives outside it, including:

  • 20 days paid holiday each year: in addition to public holidays, as well as 1 additional day of leave for every year you work at S-RM up to a maximum of 5 days.
  • Flexible working: work a minimum of two days a week in the office and the remainder remotely, choose your hours between 7am and 7pm.
  • Pension scheme: S-RM contributes to Employees Provident Fund (EPF) in accordance with legislative requirements.
  • Life Insurance: help someone you love should something happen to you.
  • Company-paid private medical and dental insurance.
  • Company-paid maternity, paternity and fertility treatment leave.

Employee Assistance Programme: free access to specialist support services, including counselling, as well as an online portal of useful articles, tips and tools. Available 24/7, 365 days a yea

The role will be based in our office in Kuala Lumpur. However, we have flexible working arrangements available.

This advertiser has chosen not to accept applicants from your region.

Cybersecurity Incident Response Analyst, L2

Cyberjaya Dell Technologies

Posted 17 days ago

Job Viewed

Tap Again To Close

Job Description

**Cybersecurity Incident Response Analyst, L2**
The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.
**Join us as a** **Cybersecurity Incident Response Analyst, L2** **on our** **Cybersecurity Incident Response** **team in** **Cyberjaya, Malaysia** **to do the best work of your career and make a profound social impact. **
**What you'll achieve**
As a Cyber Incident Response Analyst L2, this role is responsible for investigating and reporting of security incidents supporting all Dell Business Units.  This role requires experience in all phases of Cybersecurity incident response including preparation, analysis, notification, response, recovery, and post-mortem activities.  This role interacts with all levels of the organization and is viewed as a subject matter expert on all Incident Response activities.   
The focus of the role is primarily responding to security incidents, managing and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team's technical investigative capabilities (process & technology).  
**You will:**
+ Serve as a global escalation point and work with the Incident Response Team members on tickets to manage / prioritize queue assignments 
+ Perform technical cyber security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident  
+ Participate in After Actions Reports creation based on Lessons Learned from critical cybersecurity incidents 
+ Investigate/analyze large and unstructured data sets, malicious artifacts, and EDR tools to identify trends and anomalies indicative of potential threats  
+ Liaison with stakeholders and internal CSIRT teams to serve as a Cyber Security Champion to help implement best security practices and mature the Security Incident Response process to meet the needs of the business. 
**Take the first step towards your dream career**
**Every Dell Technologies team member brings something unique to the table. Here's what we are looking for with this role:**
**Essential Requirements**
+ 3-5 years hands-on experience with focus in areas such as systems, network, application, and information security
+ Exceptional ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause  
+ Strong knowledge of security and web technologies such as SIEM, full packet capture, Firewall/NGFW, IDS/IPS, EDR, DLP, UEBA, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures  
+ Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles
+ Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal)
**Desirable Requirements**
+ Industry recognized certification (CISSP, SANS GCIH, GCIA, GNFA, GREM, etc.)  
+ Knowledge and experience in: Digital Forensics, reverse malware tools, and scripting languages
**Who we are**
We believe that each of us has the power to make an impact. That's why we put our team members at the center of everything we do. If you're looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we're looking for you.
Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.
Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here ( .
**Job ID:** R
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Incident Response Jobs