95 Incident Response jobs in Malaysia

Incident Response Analyst

Monks Associates Inc

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

Please note that we will never request payment or bank account information at any stage of the recruitment process. As we continue to grow our teams, we urge you to be cautious of fraudulent job postings or recruitment activities that misuse our company name and information. Please protect your personal information during any recruitment process. While Monks may contact potential candidates via LinkedIn, all applications must be submitted through our official website (monks.com/careers ).

We are looking for an Incident Response Analyst who is able to analyze security events and investigate potential incidents, validate and manage high priority incidents while providing comprehensive written root-cause analysis to security teams & stakeholders, utilize tooling to contain & minimize overall impact while escalating unresolved incidents to security engineering teams, maintain & continuously update incident response plans and runbooks for more efficient incident response.

This person will be responsible for monitoring security alerts and events in order to identify & remediate security incidents across various on-prem and cloud based solutions. We are looking for someone who is passionate about what they do, and not afraid to speak up or make suggestions.

Key accountabilities:

  • Develop operational procedures to implement and continually improve the incident response process.
  • Monitor security alerts within the tech stack, and investigate any potential security incidents.
  • Analyze the alerts received to classify and assess the impact, managing high priority incidents, including communication to the business, facilitating root cause analysis and resolution.
  • Perform cyber security investigations as part of the incident analysis.
  • Coordinate with other departments the remediation tasks to be performed and escalate unresolved incidents.
  • Perform post-mortem analysis to identify root causes and design controls or measures to prevent future incidents.
  • Write comprehensive investigation reports capturing investigation details and root cause analysis aligned knowledge of modern Tactics, Techniques, and Procedures (TTPs).
  • Collaborate with content production for security awareness.

Minimum Qualifications:

  • 3+ years of experience in similar roles
  • Working ITIL knowledge and experience or similar
  • Functional knowledge of the MITRE ATT&CK framework
  • Experience with log analysis, malware analysis, and/or forensic analysis
  • Hands-on experience with industry leading security tools: EDR, SWG, SIEM, MDM

Qualities:

  • Good communication
  • Ability to confidently present findings to those with either a technical or non-technical background.
  • Self-directed, resourceful, and a critical thinker with attention-to-detail and proactive problem-solving skills.
  • Ability to self-organize and plan activities with commitment towards results.
  • Ready to learn new contents both from others or self-learned.
  • Passionate about self-improvement and suggesting improvements to processes or activities.

Preferred Qualifications:

  • Cloud experience (AWS, Azure, GCP) in a production environment
  • Experience in Blue/Red/Purple team engagements

#LI-WT1

About Monks

Monks is the global, purely digital, unitary operating brand of S4Capital plc. With a legacy of innovation and specialized expertise, Monks combines an extraordinary range of global marketing and technology services to accelerate business possibilities and redefine how brands and businesses interact with the world. Its integration of systems and workflows delivers unfettered content production, scaled experiences, enterprise-grade technology and data science fueled by AI—managed by the industry’s best and most diverse digital talent—to help the world’s trailblazing companies outmaneuver and outpace their competition.

Monks was named a Contender in The Forrester Wave: Global Marketing Services. It has remained a constant presence on Adweek’s Fastest Growing lists (2019-23), ranks among Cannes Lions' Top 10 Creative Companies (2022-23) and is the only partner to have been placed in AdExchanger’s Programmatic Power Players list every year (2020-24). In addition to being named Adweek’s first AI Agency of the Year (2023), Monks has been recognized by Business Intelligence in its 2024 Excellence in Artificial Intelligence Awards program in three categories: the Individual category, Organizational Winner in AI Strategic Planning and AI Product for its service Monks.Flow. Monks has also garnered the title of Webby Production Company of the Year (2021-24), won a record number of FWAs and has earned a spot on Newsweek’s Top 100 Global Most Loved Workplaces 2023.

We are an equal-opportunity employer committed to building a respectful and empowering work environment for all people to freely express themselves amongst colleagues who embrace diversity in all respects. Including fresh voices and unique points of view in all aspects of our business not only creates an environment where we can all grow and thrive but also increases our potential to produce work that better represents—and resonates with—the world around us.

Interested?
Apply for this job!

First Name*

Last Name*

Email*

Country

Åland Islands (+358)

American Samoa (+1684)

Antigua and Barbuda (+1268)

Argentina (+54)

Aruba (+297)

Australia (+61)

Austria (+43)

Belize (+501)

Bermuda (+1441)

Bolivia, Plurinational State of bolivia (+591)

British Indian Ocean Territory (+246)

Bulgaria (+359)

Burkina Faso (+226)

Cambodia (+855)

Cameroon (+237)

Central African Republic (+236)

Chad (+235)

Chile (+56)

China (+86)

Christmas Island (+61)

Colombia (+57)

Congo, The Democratic Republic of the Congo (+243)

Cook Islands (+682)

Croatia (+385)

Cuba (+53)

Cyprus (+357)

Djibouti (+253)

Dominican Republic (+1849)

Egypt (+20)

Eritrea (+291)

Ethiopia (+251)

Falkland Islands (Malvinas) (+500)

Finland (+358)

France (+33)

French Polynesia (+689)

French Southern Territories (+262)

Gabon (+241)

Georgia (+995)

Germany (+49)

Greece (+30)

Greenland (+299)

Guadeloupe (+590)

Guam (+1671)

Guatemala (+502)

Guernsey (+44)

Heard Island and Mcdonald Islands (+672)

Holy See (Vatican City State) (+379)

Hong Kong (+852)

Iceland (+354)

India (+91)

Iran, Islamic Republic of Persian Gulf (+98)

Ireland (+353)

Isle of Man (+44)

Israel (+972)

Italy (+39)

Japan (+81)

Jersey (+44)

Jordan (+962)

Korea, Democratic People's Republic of Korea (+850)

Korea, Republic of South Korea (+82)

Lesotho (+266)

Malaysia (+60)

Mali (+223)

Marshall Islands (+692)

Micronesia, Federated States of Micronesia (+691)

Moldova (+373)

Namibia (+264)

Nauru (+674)

Nepal (+977)

Netherlands (+31)

New Zealand (+64)

Niue (+683)

Norfolk Island (+672)

Northern Mariana Islands (+1670)

Norway (+47)

Oman (+968)

Palestinian Territory, Occupied (+970)

Paraguay (+595)

Poland (+48)

Portugal (+351)

Russia (+7)

Reunion (+262)

Saba (+599)

Saint Barthelemy (+590)

Saint Helena, Ascension and Tristan Da Cunha (+290)

Saint Kitts and Nevis (+1869)

Saint Martin (+590)

Saint Pierre and Miquelon (+508)

Saint Vincent and the Grenadines (+1784)

Sao Tome and Principe (+239)

Solomon Islands (+677)

Somalia (+252)

South Sudan (+211)

South Georgia and the South Sandwich Islands (+500)

Spain (+34)

Sri Lanka (+94)

Sudan (+249)

Svalbard and Jan Mayen (+47)

Swaziland (+268)

Syrian Arab Republic (+963)

Tanzania, United Republic of Tanzania (+255)

Thailand (+66)

Tunisia (+216)

Turkey (+90)

Turks and Caicos Islands (+1649)

Ukraine (+380)

United Arab Emirates (+971)

United Kingdom (+44)

United States (+1)

Uruguay (+598)

Vanuatu (+678)

Vietnam (+84)

Virgin Islands, British (+1284)

Virgin Islands, U.S. (+1340)

Wallis and Futuna (+681)

Yemen (+967)

Phone*

LinkedIn Profile*

What is your notice period?*

Would you require a work visa sponsorship?(Indicate 'Yes' if you are already on one)* Yes No

What is your expected annual salary range?(Kindly indicate local currency)*

Uploads

Resume / CV*

Supported Files: pdf, doc, docx, txt and rtf

You can paste in the contents here 0

Male

Female

Nonbinary

Decline to self identify

I don't wish to answer

Monks does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.

At Monks, we are committed to protecting your personal information. As part of our recruitment process, we collect and process personal data to evaluate your application and communicate with you. To understand how we handle your information, including the types of data we collect, how we use it, and your rights, please read our Monks Candidate Privacy Notice . We encourage you to review this notice to ensure you are fully informed about how your data will be managed during your application process.

Thank you!

We have received your application. We will be in touch via email.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response Analyst

Kuala Lumpur, Kuala Lumpur Monks

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

Monks Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia

Monks Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia

Direct message the job poster from Monks

Global Talent Acquisition Leader | Talent Management and Candidate Attraction Specialist | Recruitment and Sourcing Strategy | Recruitment Process…

Please note that we will never request payment or bank account information at any stage of the recruitment process. As we continue to grow our teams, we urge you to be cautious of fraudulent job postings or recruitment activities that misuse our company name and information. Please protect your personal information during any recruitment process. While Monks may contact potential candidates via LinkedIn, all applications must be submitted through our official website (monks.com/careers).

Position Description

We are looking for an Incident Response Analyst who is able to analyze security events and investigate potential incidents, validate and manage high priority incidents while providing comprehensive written root-cause analysis to security teams & stakeholders, utilize tooling to contain & minimize overall impact while escalating unresolved incidents to security engineering teams, maintain & continuously update incident response plans and runbooks for more efficient incident response.

This person will be responsible for monitoring security alerts and events in order to identify & remediate security incidents across various on-prem and cloud based solutions. We are looking for someone who is passionate about what they do, and not afraid to speak up or make suggestions.

Key Accountabilities


  • Develop operational procedures to implement and continually improve the incident response process.
  • Monitor security alerts within the tech stack, and investigate any potential security incidents.
  • Analyze the alerts received to classify and assess the impact, managing high priority incidents, including communication to the business, facilitating root cause analysis and resolution.
  • Perform cyber security investigations as part of the incident analysis.
  • Coordinate with other departments the remediation tasks to be performed and escalate unresolved incidents.
  • Perform post-mortem analysis to identify root causes and design controls or measures to prevent future incidents.
  • Write comprehensive investigation reports capturing investigation details and root cause analysis aligned knowledge of modern Tactics, Techniques, and Procedures (TTPs).
  • Collaborate with content production for security awareness.


Minimum Qualifications


  • 3+ years of experience in similar roles
  • Bachelor’s degree in Computer Science/Engineering/Information Security
  • Working ITIL knowledge and experience or similar
  • Functional knowledge of the MITRE ATT&CK framework
  • Experience with log analysis, malware analysis, and/or forensic analysis
  • Hands-on experience with industry leading security tools: EDR, SWG, SIEM, MDM


Qualities


  • Good communication
  • Ability to confidently present findings to those with either a technical or non-technical background.
  • Self-directed, resourceful, and a critical thinker with attention-to-detail and proactive problem-solving skills.
  • Ability to self-organize and plan activities with commitment towards results.
  • Ready to learn new contents both from others or self-learned.
  • Passionate about self-improvement and suggesting improvements to processes or activities.


Preferred Qualifications


  • InfoSec Certification (e.g. CISSP, Comptia Sec+, CEH, etc)
  • Cloud experience (AWS, Azure, GCP) in a production environment
  • Scripting experience (Python, Perl, Powershell, etc)
  • Experience in Blue/Red/Purple team engagements


About Monks

Monks is the global, purely digital, unitary operating brand of S4Capital plc. With a legacy of innovation and specialized expertise, Monks combines an extraordinary range of global marketing and technology services to accelerate business possibilities and redefine how brands and businesses interact with the world. Its integration of systems and workflows delivers unfettered content production, scaled experiences, enterprise-grade technology and data science fueled by AI—managed by the industry’s best and most diverse digital talent—to help the world’s trailblazing companies outmaneuver and outpace their competition.

Monks was named a Contender in The Forrester Wave: Global Marketing Services. It has remained a constant presence on Adweek’s Fastest Growing lists (2019-23), ranks among Cannes Lions' Top 10 Creative Companies (2022-23) and is the only partner to have been placed in AdExchanger’s Programmatic Power Players list every year (2020-24). In addition to being named Adweek’s first AI Agency of the Year (2023), Monks has been recognized by Business Intelligence in its 2024 Excellence in Artificial Intelligence Awards program in three categories: the Individual category, Organizational Winner in AI Strategic Planning and AI Product for its service Monks.Flow. Monks has also garnered the title of Webby Production Company of the Year (2021-24), won a record number of FWAs and has earned a spot on Newsweek’s Top 100 Global Most Loved Workplaces 2023.

We are an equal-opportunity employer committed to building a respectful and empowering work environment for all people to freely express themselves amongst colleagues who embrace diversity in all respects. Including fresh voices and unique points of view in all aspects of our business not only creates an environment where we can all grow and thrive but also increases our potential to produce work that better represents—and resonates with—the world around us.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Management and Manufacturing
  • Industries Advertising Services

Referrals increase your chances of interviewing at Monks by 2x

Sign in to set job alerts for “Incident Analyst” roles.

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago

Federal Territory of Kuala Lumpur, Malaysia 1 week ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago

Bukit Raja, Selangor, Malaysia 1 week ago

Wilayah Persekutuan Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 days ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 day ago

Security Operations Center Analyst (SOC Analyst)

WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 5 days ago

WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago

Petaling Jaya, Selangor, Malaysia 5 days ago

Federal Territory of Kuala Lumpur, Malaysia 1 week ago

Federal Territory of Kuala Lumpur, Malaysia 1 week ago

Federal Territory of Kuala Lumpur, Malaysia 1 week ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago

Security Operations Centre Analyst (Night Shift)

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 day ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago

WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 5 days ago

Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 days ago

Taman Wilayah, Federal Territory of Kuala Lumpur, Malaysia 2 months ago

Security Operations & Governance Analyst (1 year Contract)

Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago

Operational Technology (OT) Security Analyst

Petaling Jaya, Selangor, Malaysia 3 days ago

Cyber Security Analyst (Governance, Risk & Compliance)

Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago

Federal Territory of Kuala Lumpur, Malaysia 1 week ago

Federal Territory of Kuala Lumpur, Malaysia 1 week ago

Analysts, Associate Analysts & Consultant – Cybersecurity Governance, Risk & Compliance (GRC)

Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response Analyst

Kelantan, Kelantan Monks Associates Inc

Posted today

Job Viewed

Tap Again To Close

Job Description

Please note that we will never request payment or bank account information at any stage of the recruitment process. As we continue to grow our teams, we urge you to be cautious of fraudulent job postings or recruitment activities that misuse our company name and information. Please protect your personal information during any recruitment process. While Monks may contact potential candidates via LinkedIn, all applications must be submitted through our official website (monks.com/careers ). We are looking for an Incident Response Analyst who is able to analyze security events and investigate potential incidents, validate and manage high priority incidents while providing comprehensive written root-cause analysis to security teams & stakeholders, utilize tooling to contain & minimize overall impact while escalating unresolved incidents to security engineering teams, maintain & continuously update incident response plans and runbooks for more efficient incident response. This person will be responsible for monitoring security alerts and events in order to identify & remediate security incidents across various on-prem and cloud based solutions. We are looking for someone who is passionate about what they do, and not afraid to speak up or make suggestions. Key accountabilities: Develop operational procedures to implement and continually improve the incident response process. Monitor security alerts within the tech stack, and investigate any potential security incidents. Analyze the alerts received to classify and assess the impact, managing high priority incidents, including communication to the business, facilitating root cause analysis and resolution. Perform cyber security investigations as part of the incident analysis. Coordinate with other departments the remediation tasks to be performed and escalate unresolved incidents. Perform post-mortem analysis to identify root causes and design controls or measures to prevent future incidents. Write comprehensive investigation reports capturing investigation details and root cause analysis aligned knowledge of modern Tactics, Techniques, and Procedures (TTPs). Collaborate with content production for security awareness. Minimum Qualifications: 3+ years of experience in similar roles Working ITIL knowledge and experience or similar Functional knowledge of the MITRE ATT&CK framework Experience with log analysis, malware analysis, and/or forensic analysis Hands-on experience with industry leading security tools: EDR, SWG, SIEM, MDM Qualities: Good communication Ability to confidently present findings to those with either a technical or non-technical background. Self-directed, resourceful, and a critical thinker with attention-to-detail and proactive problem-solving skills. Ability to self-organize and plan activities with commitment towards results. Ready to learn new contents both from others or self-learned. Passionate about self-improvement and suggesting improvements to processes or activities. Preferred Qualifications: Cloud experience (AWS, Azure, GCP) in a production environment Experience in Blue/Red/Purple team engagements #LI-WT1 About Monks Monks is the global, purely digital, unitary operating brand of S4Capital plc. With a legacy of innovation and specialized expertise, Monks combines an extraordinary range of global marketing and technology services to accelerate business possibilities and redefine how brands and businesses interact with the world. Its integration of systems and workflows delivers unfettered content production, scaled experiences, enterprise-grade technology and data science fueled by AI—managed by the industry’s best and most diverse digital talent—to help the world’s trailblazing companies outmaneuver and outpace their competition. Monks was named a Contender in The Forrester Wave: Global Marketing Services. It has remained a constant presence on Adweek’s Fastest Growing lists (2019-23), ranks among Cannes Lions' Top 10 Creative Companies (2022-23) and is the only partner to have been placed in AdExchanger’s Programmatic Power Players list every year (2020-24). In addition to being named Adweek’s first AI Agency of the Year (2023), Monks has been recognized by Business Intelligence in its 2024 Excellence in Artificial Intelligence Awards program in three categories: the Individual category, Organizational Winner in AI Strategic Planning and AI Product for its service Monks.Flow. Monks has also garnered the title of Webby Production Company of the Year (2021-24), won a record number of FWAs and has earned a spot on Newsweek’s Top 100 Global Most Loved Workplaces 2023. We are an equal-opportunity employer committed to building a respectful and empowering work environment for all people to freely express themselves amongst colleagues who embrace diversity in all respects. Including fresh voices and unique points of view in all aspects of our business not only creates an environment where we can all grow and thrive but also increases our potential to produce work that better represents—and resonates with—the world around us. Interested? Apply for this job!

First Name* Last Name* Email* Country Åland Islands (+358) American Samoa (+1684) Antigua and Barbuda (+1268) Argentina (+54) Aruba (+297) Australia (+61) Austria (+43) Belize (+501) Bermuda (+1441) Bolivia, Plurinational State of bolivia (+591) British Indian Ocean Territory (+246) Bulgaria (+359) Burkina Faso (+226) Cambodia (+855) Cameroon (+237) Central African Republic (+236) Chad (+235) Chile (+56) China (+86) Christmas Island (+61) Colombia (+57) Congo, The Democratic Republic of the Congo (+243) Cook Islands (+682) Croatia (+385) Cuba (+53) Cyprus (+357) Djibouti (+253) Dominican Republic (+1849) Egypt (+20) Eritrea (+291) Ethiopia (+251) Falkland Islands (Malvinas) (+500) Finland (+358) France (+33) French Polynesia (+689) French Southern Territories (+262) Gabon (+241) Georgia (+995) Germany (+49) Greece (+30) Greenland (+299) Guadeloupe (+590) Guam (+1671) Guatemala (+502) Guernsey (+44) Heard Island and Mcdonald Islands (+672) Holy See (Vatican City State) (+379) Hong Kong (+852) Iceland (+354) India (+91) Iran, Islamic Republic of Persian Gulf (+98) Ireland (+353) Isle of Man (+44) Israel (+972) Italy (+39) Japan (+81) Jersey (+44) Jordan (+962) Korea, Democratic People's Republic of Korea (+850) Korea, Republic of South Korea (+82) Lesotho (+266) Malaysia (+60) Mali (+223) Marshall Islands (+692) Micronesia, Federated States of Micronesia (+691) Moldova (+373) Namibia (+264) Nauru (+674) Nepal (+977) Netherlands (+31) New Zealand (+64) Niue (+683) Norfolk Island (+672) Northern Mariana Islands (+1670) Norway (+47) Oman (+968) Palestinian Territory, Occupied (+970) Paraguay (+595) Poland (+48) Portugal (+351) Russia (+7) Reunion (+262) Saba (+599) Saint Barthelemy (+590) Saint Helena, Ascension and Tristan Da Cunha (+290) Saint Kitts and Nevis (+1869) Saint Martin (+590) Saint Pierre and Miquelon (+508) Saint Vincent and the Grenadines (+1784) Sao Tome and Principe (+239) Solomon Islands (+677) Somalia (+252) South Sudan (+211) South Georgia and the South Sandwich Islands (+500) Spain (+34) Sri Lanka (+94) Sudan (+249) Svalbard and Jan Mayen (+47) Swaziland (+268) Syrian Arab Republic (+963) Tanzania, United Republic of Tanzania (+255) Thailand (+66) Tunisia (+216) Turkey (+90) Turks and Caicos Islands (+1649) Ukraine (+380) United Arab Emirates (+971) United Kingdom (+44) United States (+1) Uruguay (+598) Vanuatu (+678) Vietnam (+84) Virgin Islands, British (+1284) Virgin Islands, U.S. (+1340) Wallis and Futuna (+681) Yemen (+967) Phone* LinkedIn Profile* What is your notice period?* Would you require a work visa sponsorship?(Indicate 'Yes' if you are already on one)* Yes No What is your expected annual salary range?(Kindly indicate local currency)* Uploads Resume / CV* Supported Files: pdf, doc, docx, txt and rtf You can paste in the contents here 0 Male Female Nonbinary Decline to self identify I don't wish to answer Monks does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits. At Monks, we are committed to protecting your personal information. As part of our recruitment process, we collect and process personal data to evaluate your application and communicate with you. To understand how we handle your information, including the types of data we collect, how we use it, and your rights, please read our Monks Candidate Privacy Notice . We encourage you to review this notice to ensure you are fully informed about how your data will be managed during your application process. Thank you!

We have received your application. We will be in touch via email.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Incident Response Analyst

Kuala Lumpur, Kuala Lumpur Monks

Posted today

Job Viewed

Tap Again To Close

Job Description

Monks Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Monks Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Direct message the job poster from Monks Global Talent Acquisition Leader | Talent Management and Candidate Attraction Specialist | Recruitment and Sourcing Strategy | Recruitment Process…

Please note that we will never request payment or bank account information at any stage of the recruitment process. As we continue to grow our teams, we urge you to be cautious of fraudulent job postings or recruitment activities that misuse our company name and information. Please protect your personal information during any recruitment process. While Monks may contact potential candidates via LinkedIn, all applications must be submitted through our official website (monks.com/careers).

Position Description

We are looking for an Incident Response Analyst who is able to analyze security events and investigate potential incidents, validate and manage high priority incidents while providing comprehensive written root-cause analysis to security teams & stakeholders, utilize tooling to contain & minimize overall impact while escalating unresolved incidents to security engineering teams, maintain & continuously update incident response plans and runbooks for more efficient incident response.

This person will be responsible for monitoring security alerts and events in order to identify & remediate security incidents across various on-prem and cloud based solutions. We are looking for someone who is passionate about what they do, and not afraid to speak up or make suggestions.

Key Accountabilities

Develop operational procedures to implement and continually improve the incident response process. Monitor security alerts within the tech stack, and investigate any potential security incidents. Analyze the alerts received to classify and assess the impact, managing high priority incidents, including communication to the business, facilitating root cause analysis and resolution. Perform cyber security investigations as part of the incident analysis. Coordinate with other departments the remediation tasks to be performed and escalate unresolved incidents. Perform post-mortem analysis to identify root causes and design controls or measures to prevent future incidents. Write comprehensive investigation reports capturing investigation details and root cause analysis aligned knowledge of modern Tactics, Techniques, and Procedures (TTPs). Collaborate with content production for security awareness.

Minimum Qualifications

3+ years of experience in similar roles Bachelor’s degree in Computer Science/Engineering/Information Security Working ITIL knowledge and experience or similar Functional knowledge of the MITRE ATT&CK framework Experience with log analysis, malware analysis, and/or forensic analysis Hands-on experience with industry leading security tools: EDR, SWG, SIEM, MDM

Qualities

Good communication Ability to confidently present findings to those with either a technical or non-technical background. Self-directed, resourceful, and a critical thinker with attention-to-detail and proactive problem-solving skills. Ability to self-organize and plan activities with commitment towards results. Ready to learn new contents both from others or self-learned. Passionate about self-improvement and suggesting improvements to processes or activities.

Preferred Qualifications

InfoSec Certification (e.g. CISSP, Comptia Sec+, CEH, etc) Cloud experience (AWS, Azure, GCP) in a production environment Scripting experience (Python, Perl, Powershell, etc) Experience in Blue/Red/Purple team engagements

About Monks

Monks is the global, purely digital, unitary operating brand of S4Capital plc. With a legacy of innovation and specialized expertise, Monks combines an extraordinary range of global marketing and technology services to accelerate business possibilities and redefine how brands and businesses interact with the world. Its integration of systems and workflows delivers unfettered content production, scaled experiences, enterprise-grade technology and data science fueled by AI—managed by the industry’s best and most diverse digital talent—to help the world’s trailblazing companies outmaneuver and outpace their competition.

Monks was named a Contender in The Forrester Wave: Global Marketing Services. It has remained a constant presence on Adweek’s Fastest Growing lists (2019-23), ranks among Cannes Lions' Top 10 Creative Companies (2022-23) and is the only partner to have been placed in AdExchanger’s Programmatic Power Players list every year (2020-24). In addition to being named Adweek’s first AI Agency of the Year (2023), Monks has been recognized by Business Intelligence in its 2024 Excellence in Artificial Intelligence Awards program in three categories: the Individual category, Organizational Winner in AI Strategic Planning and AI Product for its service Monks.Flow. Monks has also garnered the title of Webby Production Company of the Year (2021-24), won a record number of FWAs and has earned a spot on Newsweek’s Top 100 Global Most Loved Workplaces 2023.

We are an equal-opportunity employer committed to building a respectful and empowering work environment for all people to freely express themselves amongst colleagues who embrace diversity in all respects. Including fresh voices and unique points of view in all aspects of our business not only creates an environment where we can all grow and thrive but also increases our potential to produce work that better represents—and resonates with—the world around us.

Seniority level

Seniority level Mid-Senior level Employment type

Employment type Full-time Job function

Job function Management and Manufacturing Industries Advertising Services Referrals increase your chances of interviewing at Monks by 2x Sign in to set job alerts for “Incident Analyst” roles.

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago Bukit Raja, Selangor, Malaysia 1 week ago Wilayah Persekutuan Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 day ago Security Operations Center Analyst (SOC Analyst)

WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 5 days ago WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Petaling Jaya, Selangor, Malaysia 5 days ago Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago Security Operations Centre Analyst (Night Shift)

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 day ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 5 days ago Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 days ago Taman Wilayah, Federal Territory of Kuala Lumpur, Malaysia 2 months ago Security Operations & Governance Analyst (1 year Contract)

Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago Operational Technology (OT) Security Analyst

Petaling Jaya, Selangor, Malaysia 3 days ago Cyber Security Analyst (Governance, Risk & Compliance)

Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 1 week ago Analysts, Associate Analysts & Consultant – Cybersecurity Governance, Risk & Compliance (GRC)

Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

(A) Incident Response Manager - CSIRT

Kuala Lumpur, Kuala Lumpur Upscale Sdn Bhd

Posted 17 days ago

Job Viewed

Tap Again To Close

Job Description

Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia

About the job (A) Incident Response Manager - CSIRT

Incident Response Manager - CSIRT

Department / Functional Area:Group Information Security (GIS)
Reports to:Senior Manager, Cyber Threat Management & CSIRT, Group Information Security
Geographical Responsibilities:Global
Position Objective:The role of the candidate is to be a part of the GIS Cybersecurity team to function as a part of the Cyber Security Incident Response and Monitoring Team CSIRT).
The candidate would be required to ensure that all threats/risks that could impact or have a potential impact on the organization environment are responded, managed and handled in a timely and complete manner.
Roles and Responsibilities:
-Lead Incident Response (IR) engagements and guide local business units through a variety of incidents (i.e., breaches, malware/virus outbreaks, security incidents, and forensics investigations).
-Support service providers performing Cyber Security monitoring, to enhance their monitoring, triage investigation processes capabilities prior to escalation.
-Leverage detection and response solutions in place, to further assess any escalated potential incidents.
-Manage and coordinate potential incidents escalations, for investigation, along with any required internal or external stakeholders.
-Communication and coordination of Cyber Security Incident response actions with Business Units.
-Management of Cyber Security Incidents for the Group, within SLA.
-Partnering with key service providers to support security investigations.
-Analysis of Cyber Security threat intelligence, ensuring that Group prevention, detection and response capabilities setup is maximized against those new threats.
-In depth analysis of malware or other potential malicious processes or software identified in the organization.
-Coordination of Cyber Security testing activities and providing advice on remediation.

-Develop, document, and maintain SOPs and knowledge base for cyber security services including incident response, intelligence analysis, evidence acquisition, forensics recovery, and others.
-Continuous knowledge improvement in tools and best practices in Cyber Security threat monitoring and incident response.
-Prepare, write, and present reports and briefings.

Financial and Non-Financial Measures:
The role would not be required to deal with any financial measure.
Timeliness and punctuality at work and delivery is expected.

Communication Requirements:
Excellent verbal and written communication skills, fluent in English.
Should have strong interpersonal skills.

Minimum Job Requirements:
-Degree in Computer Science or related discipline.
-5+ years experience working hands-on technical role in Cyber Security Monitoring and Incident Response (SOC & IR).
-Ability to learn and apply Containment, Mitigation, and Remediation concepts based on TTPs.
-Good experience and knowledge on cybersecurity incident response/ ethical hacking / forensic analysis & SIEM solutions.
-Adequate experience in handling Phishing, DLP, Malware, Web & network attack incidents and understanding of remediation methods for specific incidents.
-Experience conducting log and activity review, along with stream or packet capture, in support of intrusion analysis.
-Ability to handle stressful situations and think on the feet and strong decision making.
-Excellent written and verbal communication skills and ability to escalate timely to management. Experienced in multicultural virtual team management and coordination.
-Desirable: ECCouncil Computer Hacking Forensics Investigator (CHFI), ---Technical certifications: GIAC Certified Incident Handler (GCIH), GIAC Reverse -Engineering Malware (GREM), GIAC Certified Forensic Analyst (GCFA).

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Lead Consultant (FortiGuard Incident Response) - APAC

Kuala Lumpur, Kuala Lumpur Fortinet, Inc.

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

Location: Malaysia (Kuala Lumpur), Hong Kong, Singapore

Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a dynamic Lead Consultant (FortiGuard Incident Response) to contribute to the success of our rapidly growing business.

You will work directly with members of a world-class incident response and forensics team. Our team is comprised of individuals with strong knowledge in malware hunting and analysis, reverse engineering, multiple scripting languages, forensics and threat actors TTPs.

As a Lead Consultant (FortiGuard Incident Response), you will:
  • Lead IR engagements and mentoring/training junior analysis.
  • Continue to focus on process improvement for the customer-facing incident response services.
  • Conduct host-based analysis and forensic functions on Windows, Linux, and Mac OS X systems.
  • Review firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity.
  • Leverage our FortiEDR Platform to conduct investigations to rapidly detect and analyze security threats.
  • Perform basic reverse engineering of threat actor’s malicious tools.
  • Develop complete and informative reports and presentations for both executive and technical audience.
  • Availability during nights/weekends as needed for IR engagements.
  • Perform memory forensics and file analysis as needed.
  • Monitor underground forums, our FortiGuard Threat Labs, along with other open-source intelligence outlets to maintain proficiency in latest actor tactics and techniques.
We Are Looking For:

An insightful and influential collaborator to join our team. We encourage you to apply for this position if you have the following qualities:

  • Experience with at least one scripting language: Shell, Ruby, Perl, Python, etc.
  • Ability to data mine using YARA, RegEx or other techniques to identify new threats.
  • Experience with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools a plus.
  • Experience with malware analysis tools such as IDA Pro, OllyDbg, Immunity Debugger.
  • Hands-on experience dealing with APT campaigns, attack Tactics, Techniques and Procedures (TTPs), memory injection techniques, static and dynamic malware analysis and malware persistence mechanism.
  • Strong knowledge of operating system internals and endpoint security experience.
  • Able to communicate with both technical and executive personnel.
  • Static and dynamic malware and log analysis.
  • Excellent written and verbal communication skills a must.
  • Reading and writing skills of non-English languages such as Chinese and Russian a plus.
  • Analysis of Linux and MAC binary files and the understanding of MAC internals is a plus but not required.
  • Highly motivated, self-driven and able to work both independently and within a team.
  • Able to work under pressure in time-critical situations and occasional nights and weekends work.
  • A good understanding of Active Directory a plus.
  • Bachelor’s Degree in Computer Engineering, Computer Science or related field.
  • Or 10+ years’ experience with incident response and or Forensics.
Why Join Us:

At Fortinet, we embrace diversity and inclusivity. We encourage applications from diverse backgrounds and identities. Explore our welcoming work environment designed for a rewarding career journey with an attractive Total Rewards package to support you with your overall health and financial well-being. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

We will only notify shortlisted candidates.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Cyber Forensics and Incident Response

Kuala Lumpur, Kuala Lumpur Randstad Malaysia

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

about the company
You will be working for a major organisation within the finance industry

about the job

  • Lead and manage all phases of cybersecurity incident response (containment, eradication, recovery).
  • Develop and refine incident response plans, playbooks, and procedures.
  • Oversee and conduct advanced digital forensic investigations (endpoints, servers, networks, cloud).
  • Lead, mentor, and develop the CFIR team.
  • Stay updated on cyber threats and vulnerabilities relevant to the financial sector.
  • Communicate technical findings and reports to stakeholders (technical/non-technical, management, regulatory bodies).
  • Evaluate, recommend, and implement CFIR tools and technologies.
  • Ensure CFIR activities comply with internal policies, industry best practices, and BNM regulations.
  • Lead post-incident reviews for continuous improvement.
  • Collaborate with SOC, IT, legal, risk, and other departments.

about the package
  • Salary up to RM15,000
  • Must have working rights in Malaysia
  • Performance bonus
  • Allowances
  • Medical and life insurance

skills

Cyber forensics, digital forensics, incident response, cybersecurity, IT security


qualifications

- 3-5 years hands on experience within Cyber Forensics and Incident Response


education

Associate Degree/Diploma

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Incident response Jobs in Malaysia !

Lead Consultant (FortiGuard Incident Response) - APAC

Kuala Lumpur, Kuala Lumpur Fortinet, Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

Location: Malaysia (Kuala Lumpur), Hong Kong, Singapore Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a dynamic Lead Consultant (FortiGuard Incident Response) to contribute to the success of our rapidly growing business. You will work directly with members of a world-class incident response and forensics team. Our team is comprised of individuals with strong knowledge in malware hunting and analysis, reverse engineering, multiple scripting languages, forensics and threat actors TTPs. As a Lead Consultant (FortiGuard Incident Response), you will:

Lead IR engagements and mentoring/training junior analysis. Continue to focus on process improvement for the customer-facing incident response services. Conduct host-based analysis and forensic functions on Windows, Linux, and Mac OS X systems. Review firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity. Leverage our FortiEDR Platform to conduct investigations to rapidly detect and analyze security threats. Perform basic reverse engineering of threat actor’s malicious tools. Develop complete and informative reports and presentations for both executive and technical audience. Availability during nights/weekends as needed for IR engagements. Perform memory forensics and file analysis as needed. Monitor underground forums, our FortiGuard Threat Labs, along with other open-source intelligence outlets to maintain proficiency in latest actor tactics and techniques. We Are Looking For:

An insightful and influential collaborator to join our team. We encourage you to apply for this position if you have the following qualities: Experience with at least one scripting language: Shell, Ruby, Perl, Python, etc. Ability to data mine using YARA, RegEx or other techniques to identify new threats. Experience with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools a plus. Experience with malware analysis tools such as IDA Pro, OllyDbg, Immunity Debugger. Hands-on experience dealing with APT campaigns, attack Tactics, Techniques and Procedures (TTPs), memory injection techniques, static and dynamic malware analysis and malware persistence mechanism. Strong knowledge of operating system internals and endpoint security experience. Able to communicate with both technical and executive personnel. Static and dynamic malware and log analysis. Excellent written and verbal communication skills a must. Reading and writing skills of non-English languages such as Chinese and Russian a plus. Analysis of Linux and MAC binary files and the understanding of MAC internals is a plus but not required. Highly motivated, self-driven and able to work both independently and within a team. Able to work under pressure in time-critical situations and occasional nights and weekends work. A good understanding of Active Directory a plus. Bachelor’s Degree in Computer Engineering, Computer Science or related field. Or 10+ years’ experience with incident response and or Forensics. Why Join Us:

At Fortinet, we embrace diversity and inclusivity. We encourage applications from diverse backgrounds and identities. Explore our welcoming work environment designed for a rewarding career journey with an attractive Total Rewards package to support you with your overall health and financial well-being. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe. We will only notify shortlisted candidates.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Analyst (Incident Response, Powershell/C#, Bash)

Petaling Jaya, Selangor F. Hoffmann-La Roche Gruppe

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

At Roche you can show up as yourself, embraced for the unique qualities you bring. Our culture encourages personal expression, open dialogue, and genuine connections, where you are valued, accepted and respected for who you are, allowing you to thrive both personally and professionally. This is how we aim to prevent, stop and cure diseases and ensure everyone has access to healthcare today and for generations to come. Join Roche, where every voice matters.

The Position

A healthier future. It’s what drives us to innovate. To continuously advance science and ensure everyone has access to the healthcare they need today and for generations to come. Creating a world where we all have more time with the people we love. That’s what makes us Roche

The Global Security, Monitoring and Incident Response (MIR) team at Roche strives to keep our networks and users safe from constantly evolving threats. As a Cybersecurity Analyst, you will help protect proprietary information, patient data, keep computer systems clean, and provide a safe information environment for our users. All analysts are responsible for monitoring security information, identifying threats, and taking actions to defend all Roche information systems.

This is an On-Siteposition based in Kuala Lumpur, and part of a round robin on-call schedule to cover weekends.

The Opportunity:

As a Cybersecurity Analyst in the Monitoring and Incident Response team, you will partner with other security experts to proactively identify areas of improvement, design and validate preventative and detective controls, as well as design response strategies within a global enterprise. You will use your knowledge, technical abilities and creativity, to navigate a diverse set of security related logs and telemetry. In addition to hunting, you will work to identify and address visibility and logging deficiencies within the network.

You will be:

  • You have experience responding to incidents in cloud environments as well as Network and Endpoint security monitoring experience in a large sophisticated environment.

  • Demonstrated ability to analyze, triage, and escalate information security incidents as well as being familiar with various defensive and offensive security tool sets.

  • Experience with Google Workspace, Microsoft Office 365, Entra ID, Sharepoint Online, PAN XDR, Splunk, BigQuery and threat intel platforms such as MISP, OpenCTI

  • You are proficient in English.

  • Industry relevant certifications such as BTL1/2, GMON, GCIH, GCFA, GREM, are appreciated but not mandatory.

  • You triage and investigate reported security incidents. Refine incident management processes and response processes. You maintain awareness of emerging threats, vulnerabilities, and security trends to proactively identify and address potential risks, impacting all members of the Roche group; a ddress questions of end users related to IT security topics through our communication channels. Manage and coordinate incidents across the APAC region, serving as the single point of contact (SPOC) for all related matters.

Who you are:

  • You hold a Bachelor's degree, and have +5 years of work experience in the cybersecurity field.

  • You have experience driving threat hunting, incident response, or data protection missions and have a solid understanding of the most common security vulnerabilities and attack vectors, as well as their respective mitigation strategies.

  • Proficiency with scripting or programming languages such as Python, Powershell/C#, Bash. You are proficient in clearly articulating technical findings and recommendations to both technical and non-technical stakeholders, and the capability to work independently or as part of a team.

  • You are comfortable challenging the status quo, to improve the security posture of the Roche group and have the ability to work within security frameworks and methodologies (e.g. ATT&CK, STRIDE).

  • You have problem-solving skills, you can identify issues and develop effective solutions promptly and efficiently. You have a critical thinking mindset, and you have the ability to analyze and evaluate information to guide decision-making and solve complex problems.

  • You are proficient in English and y ou have a passion for the field of computer and network security.

Who we are

A healthier future drives us to innovate. Together, more than 100’000 employees across the globe are dedicated to advance science, ensuring everyone has access to healthcare today and for generations to come. Our efforts result in more than 26 million people treated with our medicines and over 30 billion tests conducted using our Diagnostics products. We empower each other to explore new possibilities, foster creativity, and keep our ambitions high, so we can deliver life-changing healthcare solutions that make a global impact.


Let’s build a healthier future, together.

Roche is an Equal Opportunity Employer.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Analyst (Incident Response, Powershell/C#, Bash)

Petaling Jaya, Selangor F. Hoffmann-La Roche AG

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

Cybersecurity Analyst (Incident Response, Powershell/C#, Bash) page is loadedCybersecurity Analyst (Incident Response, Powershell/C#, Bash) Apply locations Petaling Jaya time type Full time posted on Posted Today job requisition id 202507-117812

At Roche you can show up as yourself, embraced for the unique qualities you bring. Our culture encourages personal expression, open dialogue, and genuine connections, where you are valued, accepted and respected for who you are, allowing you to thrive both personally and professionally. This is how we aim to prevent, stop and cure diseases and ensure everyone has access to healthcare today and for generations to come. Join Roche, where every voice matters.

The Position

A healthier future. It’s what drives us to innovate. To continuously advance science and ensure everyone has access to the healthcare they need today and for generations to come. Creating a world where we all have more time with the people we love. That’s what makes us Roche

The Global Security, Monitoring and Incident Response (MIR) team at Roche strives to keep our networks and users safe from constantly evolving threats. As a Cybersecurity Analyst, you will help protect proprietary information, patient data, keep computer systems clean, and provide a safe information environment for our users. All analysts are responsible for monitoring security information, identifying threats, and taking actions to defend all Roche information systems.

This is an On-Siteposition based in Kuala Lumpur, and part of a round robin on-call schedule to cover weekends.

The Opportunity:

As a Cybersecurity Analyst in the Monitoring and Incident Response team, you will partner with other security experts to proactively identify areas of improvement, design and validate preventative and detective controls, as well as design response strategies within a global enterprise. You will use your knowledge, technical abilities and creativity, to navigate a diverse set of security related logs and telemetry. In addition to hunting, you will work to identify and address visibility and logging deficiencies within the network.

You will be:

  • You have experience responding to incidents in cloud environments as well as Network and Endpoint security monitoring experience in a large sophisticated environment.

  • Demonstrated ability to analyze, triage, and escalate information security incidents as well as being familiar with various defensive and offensive security tool sets.

  • Experience with Google Workspace, Microsoft Office 365, Entra ID, Sharepoint Online, PAN XDR, Splunk, BigQuery and threat intel platforms such as MISP, OpenCTI

  • You are proficient in English.

  • Industry relevant certifications such as BTL1/2, GMON, GCIH, GCFA, GREM, are appreciated but not mandatory.

  • You triage and investigate reported security incidents. Refine incident management processes and response processes. You maintain awareness of emerging threats, vulnerabilities, and security trends to proactively identify and address potential risks, impacting all members of the Roche group; a ddress questions of end users related to IT security topics through our communication channels. Manage and coordinate incidents across the APAC region, serving as the single point of contact (SPOC) for all related matters.

Who you are:

  • You hold a Bachelor's degree, and have +5 years of work experience in the cybersecurity field.

  • You have experience driving threat hunting, incident response, or data protection missions and have a solid understanding of the most common security vulnerabilities and attack vectors, as well as their respective mitigation strategies.

  • Proficiency with scripting or programming languages such as Python, Powershell/C#, Bash. You are proficient in clearly articulating technical findings and recommendations to both technical and non-technical stakeholders, and the capability to work independently or as part of a team.

  • You are comfortable challenging the status quo, to improve the security posture of the Roche group and have the ability to work within security frameworks and methodologies (e.g. ATT&CK, STRIDE).

  • You have problem-solving skills, you can identify issues and develop effective solutions promptly and efficiently. You have a critical thinking mindset, and you have the ability to analyze and evaluate information to guide decision-making and solve complex problems.

  • You are proficient in English and y ou have a passion for the field of computer and network security.

Who we are

A healthier future drives us to innovate. Together, more than 100’000 employees across the globe are dedicated to advance science, ensuring everyone has access to healthcare today and for generations to come. Our efforts result in more than 26 million people treated with our medicines and over 30 billion tests conducted using our Diagnostics products. We empower each other to explore new possibilities, foster creativity, and keep our ambitions high, so we can deliver life-changing healthcare solutions that make a global impact.


Let’s build a healthier future, together.

Roche is an Equal Opportunity Employer.

About Us

We believe it’s urgent to deliver medical solutions right now – even as we develop innovations for the future. We are passionate about transforming patients’ lives. We are courageous in both decision and action. And we believe that good business means a better world.

That is why we come to work each day. We commit ourselves to scientific rigor, unassailable ethics, and access to medical innovations for all. We do this today to build a better tomorrow.

We are proud of who we are, what we do, and how we do it. We are many, working as one across functions, across companies, and across the world.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Incident Response Jobs