114 Infosec Analyst jobs in Malaysia
Information Security Analyst
Posted 11 days ago
Job Viewed
Job Description
Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also a great place to work, providing you the unique, gamer-centric #LifeAtRazer experience that will put you in an accelerated growth, both personally and professionally.
Job Responsibilities : We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties and Responsibilities
- Conduct vulnerability assessments and provide actionable remediation plans
- Perform penetration testing on networks, applications, and infrastructure.
- Review and optimize firewall rules and configurations.
- Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis
- Investigate and respond to security incidents in a timely manner.
- Review and validate bug bounty submissions, coordinating with researchers and internal teams.
- Collaborate with IT, DevOps, and compliance teams to implement security best practices.
- Collaborate closely with business units to provide expert support and guidance on information security matters.
- Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices.
- Perform ad hoc tasks that are assigned by team leader or team manager.
Requirements
- Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered).
- At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position.
- Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous.
- For lead roles, experience in people management, ability to lead and influence people is expected.
- Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms.
- Strong understanding of network protocols, web application security, and threat detection.
- Knowledge of AWS Cloud Computing services and experience with Linux servers is essential.
- Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment.
- Applicants must be willing to work in ICITY SHAH ALAM.
Are you game?
Pre-Requisites :Are you game?
#J-18808-LjbffrInformation Security Analyst
Posted 11 days ago
Job Viewed
Job Description
Join to apply for the Information Security Analyst role at Razer Inc.
Join to apply for the Information Security Analyst role at Razer Inc.
Get AI-powered advice on this job and more exclusive features.
Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also a great place to work, providing you the unique, gamer-centric experience that will put you in an accelerated growth, both personally and professionally.
Job Responsibilities
We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.
This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties And Responsibilities
- Conduct vulnerability assessments and provide actionable remediation plans
- Perform penetration testing on networks, applications, and infrastructure.
- Review and optimize firewall rules and configurations.
- Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis
- Investigate and respond to security incidents in a timely manner.
- Review and validate bug bounty submissions, coordinating with researchers and internal teams.
- Collaborate with IT, DevOps, and compliance teams to implement security best practices.
- Collaborate closely with business units to provide expert support and guidance on information security matters.
- Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices.
- Perform ad hoc tasks that are assigned by team leader or team manager.
- Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered).
- At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position.
- Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous.
- For lead roles, experience in people management, ability to lead and influence people is expected.
- Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms.
- Strong understanding of network protocols, web application security, and threat detection.
- Knowledge of AWS Cloud Computing services and experience with Linux servers is essential.
- Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment.
- Applicants must be willing to work in ICITY SHAH ALAM.
Pre-Requisites
Are you game? Seniority level
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Computers and Electronics Manufacturing
Referrals increase your chances of interviewing at Razer Inc. by 2x
Get notified about new Information Security Analyst jobs in Shah Alam, Selangor, Malaysia .
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 months ago
Petaling Jaya, Selangor, Malaysia 6 days ago
Petaling Jaya, Selangor, Malaysia 21 hours ago
(Senior) Cyber Security Consultant & Penetration TesterWP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
(TRC) Manager - Cyber Response (Petaling Jaya)Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Federal Territory of Kuala Lumpur, Malaysia 3 days ago
Federal Territory of Kuala Lumpur, Malaysia 4 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
Federal Territory of Kuala Lumpur, Malaysia 2 days ago
WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago
Wilayah Persekutuan Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 days ago
WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Internship - Network & Information Security EngineerKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
Federal Territory of Kuala Lumpur, Malaysia 4 days ago
Security Operations & Governance Analyst (1 year Contract)Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
Cyber Security Analyst (Governance, Risk & Compliance)Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago
Associate Manager - Security Compliance AnalystPetaling Jaya, Selangor, Malaysia 1 month ago
Cyber Security (Digital Forensic Analyst) AVP, Data Security Engineer, Group Information SecurityFederal Territory of Kuala Lumpur, Malaysia 4 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago
Senior Information Security Engineer (ISE)Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago
Operational Technology (OT) Security Analyst Security Operations Analyst- APAC Blue Team LeaderKuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Associate Manager - Security Compliance AnalystPetaling Jaya, Selangor, Malaysia 2 days ago
Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 year ago
(Senior) Security Engineer, Security Engineering & Threat IntelligenceKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Cyber Security Metrics and Behavioural AnalystKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Federal Territory of Kuala Lumpur, Malaysia 4 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago
Petaling Jaya, Selangor, Malaysia 7 months ago
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrInformation Security Analyst
Posted today
Job Viewed
Job Description
Information Security Analyst
role at
Razer Inc. Join to apply for the
Information Security Analyst
role at
Razer Inc. Get AI-powered advice on this job and more exclusive features. Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is
a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also
a great place to work,
providing you the unique, gamer-centric experience that will put you in an accelerated growth, both personally and professionally.
Job Responsibilities
We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.
This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties And Responsibilities
Conduct vulnerability assessments and provide actionable remediation plans Perform penetration testing on networks, applications, and infrastructure. Review and optimize firewall rules and configurations. Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis Investigate and respond to security incidents in a timely manner. Review and validate bug bounty submissions, coordinating with researchers and internal teams. Collaborate with IT, DevOps, and compliance teams to implement security best practices. Collaborate closely with business units to provide expert support and guidance on information security matters. Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices. Perform ad hoc tasks that are assigned by team leader or team manager.
Requirements
Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered). At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position. Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous. For lead roles, experience in people management, ability to lead and influence people is expected. Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms. Strong understanding of network protocols, web application security, and threat detection. Knowledge of AWS Cloud Computing services and experience with Linux servers is essential. Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment. Applicants must be willing to work in ICITY SHAH ALAM.
Are you game?
Pre-Requisites
Are you game? Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Computers and Electronics Manufacturing Referrals increase your chances of interviewing at Razer Inc. by 2x Get notified about new Information Security Analyst jobs in
Shah Alam, Selangor, Malaysia . Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 months ago Petaling Jaya, Selangor, Malaysia 6 days ago Petaling Jaya, Selangor, Malaysia 21 hours ago (Senior) Cyber Security Consultant & Penetration Tester
WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago (TRC) Manager - Cyber Response (Petaling Jaya)
Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 3 days ago Federal Territory of Kuala Lumpur, Malaysia 4 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago Federal Territory of Kuala Lumpur, Malaysia 2 days ago WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago Wilayah Persekutuan Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 days ago WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Internship - Network & Information Security Engineer
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago Federal Territory of Kuala Lumpur, Malaysia 4 days ago Security Operations & Governance Analyst (1 year Contract)
Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago Cyber Security Analyst (Governance, Risk & Compliance)
Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago Associate Manager - Security Compliance Analyst
Petaling Jaya, Selangor, Malaysia 1 month ago Cyber Security (Digital Forensic Analyst)
AVP, Data Security Engineer, Group Information Security
Federal Territory of Kuala Lumpur, Malaysia 4 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Senior Information Security Engineer (ISE)
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago Operational Technology (OT) Security Analyst
Security Operations Analyst- APAC Blue Team Leader
Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Associate Manager - Security Compliance Analyst
Petaling Jaya, Selangor, Malaysia 2 days ago Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 year ago (Senior) Security Engineer, Security Engineering & Threat Intelligence
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Cyber Security Metrics and Behavioural Analyst
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 4 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Petaling Jaya, Selangor, Malaysia 7 months ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
Information Security Analyst
Posted today
Job Viewed
Job Description
a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also
a great place to work,
providing you the unique, gamer-centric #LifeAtRazer experience that will put you in an accelerated growth, both personally and professionally. Job Responsibilities :
We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.
This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties and Responsibilities Conduct vulnerability assessments and provide actionable remediation plans Perform penetration testing on networks, applications, and infrastructure. Review and optimize firewall rules and configurations. Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis Investigate and respond to security incidents in a timely manner. Review and validate bug bounty submissions, coordinating with researchers and internal teams. Collaborate with IT, DevOps, and compliance teams to implement security best practices. Collaborate closely with business units to provide expert support and guidance on information security matters. Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices. Perform ad hoc tasks that are assigned by team leader or team manager. Requirements Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered). At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position. Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous. For lead roles, experience in people management, ability to lead and influence people is expected. Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms. Strong understanding of network protocols, web application security, and threat detection. Knowledge of AWS Cloud Computing services and experience with Linux servers is essential. Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment. Applicants must be willing to work in ICITY SHAH ALAM. Are you game? Pre-Requisites :
Are you game?
#J-18808-Ljbffr
AVP, Information Security (Security Analyst)
Posted 3 days ago
Job Viewed
Job Description
Add expected salary to your profile for insights
About the role
As the AVP, Information Security (Security Analyst) at Bursa Malaysia Berhad, you will play a crucial role in safeguarding the company's digital assets and maintaining the integrity of its information systems. This full-time position is based in Kuala Lumpur and offers an exciting opportunity to be part of a dynamic team dedicated to securing Bursa Malaysia's operations.
What you'll be doing
Continuously monitor and analyse security events and incidents to identify and mitigate potential threats
Implement and maintain security controls, policies, and procedures to protect Bursa Malaysia's information systems and data
Conduct vulnerability assessments and penetration testing to identify and address security vulnerabilities
Collaborate with cross-functional teams to ensure a holistic approach to information security
Develop and deliver security awareness training to educate employees on best practices
Stay up-to-date with the latest security trends, technologies, and regulations to ensure Bursa Malaysia's security posture remains robust
Assist in the investigation and resolution of security incidents, ensuring prompt and effective responses
What we're looking for
A minimum of 5 year of technical and hands-on experience in information security or a related field.
Relevant degree or professional certifications in information security, such as CompTIA Security+, Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), AWS Certified Security – Specialty
Proficiency in security monitoring, threat analysis, and incident response
Excellent analytical and problem-solving skills, with the ability to think critically and assess security risks
Strong communication and collaboration skills, with the ability to work effectively with cross-functional teams
Familiarity with security frameworks and best practices, such as NIST, ISO 27001, or CSA.
What we offer
At Bursa Malaysia Berhad, we are committed to providing a rewarding and supportive work environment for our employees. In addition to a competitive salary, we offer a range of benefits, including:
Comprehensive health and wellness programs
Opportunities for professional development and career advancement
Apply now to become the AVP, Information Security (Security Analyst) at Bursa Malaysia Berhad.
Unlock job insightsSalary match Number of applicants Skills match
Your application will include the following questions:
- What's your expected monthly basic salary? Which of the following types of qualifications do you have? How many years' experience do you have as a Security Analyst? Have you completed a Certified Information Systems Security Professional (CISSP) certification? How many years' experience do you have as a Growth Hacker?
We are a holding company which operates and regulates a fully integrated exchange offering the complete range of exchange related facilities. These facilities include trading, clearing, settlements and depository services covering equities, derivatives, offshore listings, bonds and Islamic. There are over 900 companies listed either on the Bursa Malaysia Securities Berhad Main Market or the ACE Market.
Today, we are one of the region’s largest stock exchanges and a leader of Islamic Capital Market products and services, as well as home to the world’s most successful crude palm oil futures contract. World class infrastructure makes us easily accessible and we serve investors from over 60 nations.
To be a Warga Bursa is to be a citizen of the world, not only do we give you a front row seat to Malaysia’s capital markets, we also give you access to a dynamic and international business environment. As the only Exchange in Malaysia, we look for people with a global outlook and the ability to think beyond boundaries.
We are a holding company which operates and regulates a fully integrated exchange offering the complete range of exchange related facilities. These facilities include trading, clearing, settlements and depository services covering equities, derivatives, offshore listings, bonds and Islamic. There are over 900 companies listed either on the Bursa Malaysia Securities Berhad Main Market or the ACE Market.
Today, we are one of the region’s largest stock exchanges and a leader of Islamic Capital Market products and services, as well as home to the world’s most successful crude palm oil futures contract. World class infrastructure makes us easily accessible and we serve investors from over 60 nations.
To be a Warga Bursa is to be a citizen of the world, not only do we give you a front row seat to Malaysia’s capital markets, we also give you access to a dynamic and international business environment. As the only Exchange in Malaysia, we look for people with a global outlook and the ability to think beyond boundaries.
To help fast track investigation, please include here any other relevant details that prompted you to report this job ad as fraudulent / misleading / discriminatory.
Researching careers? Find all the information and tips you need on career advice.
#J-18808-LjbffrAVP, Information Security (Security Analyst)
Posted today
Job Viewed
Job Description
Add expected salary to your profile for insights About the role
As the AVP, Information Security (Security Analyst) at Bursa Malaysia Berhad, you will play a crucial role in safeguarding the company's digital assets and maintaining the integrity of its information systems. This full-time position is based in Kuala Lumpur and offers an exciting opportunity to be part of a dynamic team dedicated to securing Bursa Malaysia's operations. What you'll be doing Continuously monitor and analyse security events and incidents to identify and mitigate potential threats Implement and maintain security controls, policies, and procedures to protect Bursa Malaysia's information systems and data Conduct vulnerability assessments and penetration testing to identify and address security vulnerabilities Collaborate with cross-functional teams to ensure a holistic approach to information security Develop and deliver security awareness training to educate employees on best practices Stay up-to-date with the latest security trends, technologies, and regulations to ensure Bursa Malaysia's security posture remains robust Assist in the investigation and resolution of security incidents, ensuring prompt and effective responses What we're looking for A minimum of 5 year of technical and hands-on experience in information security or a related field. Relevant degree or professional certifications in information security, such as CompTIA Security+, Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), AWS Certified Security – Specialty Proficiency in security monitoring, threat analysis, and incident response Excellent analytical and problem-solving skills, with the ability to think critically and assess security risks Strong communication and collaboration skills, with the ability to work effectively with cross-functional teams Familiarity with security frameworks and best practices, such as NIST, ISO 27001, or CSA. What we offer
At Bursa Malaysia Berhad, we are committed to providing a rewarding and supportive work environment for our employees. In addition to a competitive salary, we offer a range of benefits, including: Comprehensive health and wellness programs Opportunities for professional development and career advancement Apply now to become the AVP, Information Security (Security Analyst) at Bursa Malaysia Berhad. Unlock job insights
Salary match Number of applicants Skills match Your application will include the following questions: What's your expected monthly basic salary? Which of the following types of qualifications do you have? How many years' experience do you have as a Security Analyst? Have you completed a Certified Information Systems Security Professional (CISSP) certification? How many years' experience do you have as a Growth Hacker? We are a holding company which operates and regulates a fully integrated exchange offering the complete range of exchange related facilities. These facilities include trading, clearing, settlements and depository services covering equities, derivatives, offshore listings, bonds and Islamic. There are over 900 companies listed either on the Bursa Malaysia Securities Berhad Main Market or the ACE Market. Today, we are one of the region’s largest stock exchanges and a leader of Islamic Capital Market products and services, as well as home to the world’s most successful crude palm oil futures contract. World class infrastructure makes us easily accessible and we serve investors from over 60 nations. To be a Warga Bursa is to be a citizen of the world, not only do we give you a front row seat to Malaysia’s capital markets, we also give you access to a dynamic and international business environment. As the only Exchange in Malaysia, we look for people with a global outlook and the ability to think beyond boundaries. We are a holding company which operates and regulates a fully integrated exchange offering the complete range of exchange related facilities. These facilities include trading, clearing, settlements and depository services covering equities, derivatives, offshore listings, bonds and Islamic. There are over 900 companies listed either on the Bursa Malaysia Securities Berhad Main Market or the ACE Market. Today, we are one of the region’s largest stock exchanges and a leader of Islamic Capital Market products and services, as well as home to the world’s most successful crude palm oil futures contract. World class infrastructure makes us easily accessible and we serve investors from over 60 nations. To be a Warga Bursa is to be a citizen of the world, not only do we give you a front row seat to Malaysia’s capital markets, we also give you access to a dynamic and international business environment. As the only Exchange in Malaysia, we look for people with a global outlook and the ability to think beyond boundaries. To help fast track investigation, please include here any other relevant details that prompted you to report this job ad as fraudulent / misleading / discriminatory. Researching careers? Find all the information and tips you need on career advice.
#J-18808-Ljbffr
Information and Application Security Analyst
Posted 3 days ago
Job Viewed
Job Description
Turnkey provides consulting and managed services in the areas of Identity and Access Management, Risk and Controls Management and Application/Cyber Security for corporations predominantly running SAP software. We deliver consulting and application support services within this specialised niche to customers regardless of their size or industry, helping them to minimise their business risks with appropriate controls throughout their day to day and critical business transactions.
We are an established and fast-growing company with a culture of personal responsibility, knowledge sharing and a commitment to putting our clients at the centre of everything that we do. Founded in the UK in 2004, we have gone on to establish ourselves as a truly global organisation with offices in Australia, Germany, the US, Malaysia, Singapore and France.
Our aim is to ensure that all our clients can achieve the fine balance between business enablement and security.We do this through having the strongest team in the business, providing a unique insight into security and risk management best practice.
Our daily tasks vary significantly throughout the team; however, the focus remains on delivering often highly technical solutions that help our clients improve their security and controls posture. This might include analysing granular details such as user access within a set of systems, providing new data protection measures, or drawing solutions from data sets.
In joining our team, you can expect to be working on challenging projects across a wide range of global clients (e.g. FTSE 100) and industries. The nature of projects will be diverse and will vary across the categories of advisory, assurance, managed services and system implementation. Whilst being actively engaged on solving business problems, our core practice remains specialised in technical solutions for our clients.
About You
We are looking for independent, proactive and ambitious individuals who are committed to making a meaningful contribution to Turnkey. While an Information Security background would be advantageous, intellectual curiosity and a can-do attitude is more important than the subject of your degree. If you appreciate attention to detail, utilising data to inform decisions, and working on projects alongside a range of clients, then this is an excellent opportunity for you.
Our training programme is designed to equip you with a broad set of skills that will help you to excel in your consultancy career with us. Although the role has a technical bias, we expect to build your technical skills throughout the scheme, so no existing technical knowledge is required to apply.
What to expect in your first twelve months:
An initial immersive training schedule to introduce you to our strategic practice pillars and provide an understanding of the technical aspects fundamental to this role
We will then aim to place you on projects across the strategic service lines as soon as possible after completing initial training, where the more senior delivery team will provide continued support
Throughout your first year, you will be encouraged to complete soft skills training and be mentored to develop these skills further, with the expectation of gaining certification within twelve months of joining
After twelve months, you can expect to be aligned to one of our strategic practices, giving you the opportunity to work towards a more technically focussed and specialised certification in your second year.
Key attributes we are looking for are:
Excellent communication skills (written and verbal)
Ability to build enduring relationships
Analytical skills to investigate and solve complex problems in a structured manner
Ability to explain technical concepts clearly and concisely
Flexibility to work on multiple different types of projects
Confidence to ask questions and contribute
Initiative - always looking for better ways of doing things
An Honours Degree in any discipline
Ideally an understanding of basic networking and operating systems (e.g. windows or linux) would be desirable but not necessary
An inquisitive mind capable of considering the unintended opportunities for disruption and consequences of security gaps
Your responsibilities will include:
Working with a range of clients on multidisciplinary projects
Working on our managed service engagements to deliver improvements and enhancements to our customers’ ongoing business operations
Supporting application/solution implementation including definition of relevant master data requirements
Critical analysis of information to validate solution adherence to requirements, including various application testing techniques
Coordination of activities with clients and team members to deliver project tasks to the required quality standards
Analysing data to drive decision-making and help in providing the best solutions to our clients
Internally you will be involved in operational and practice-development activities which may include marketing, HR, events or managing team social calendars
Be The First To Know
About the latest Infosec analyst Jobs in Malaysia !
Information and Application Security Analyst
Posted today
Job Viewed
Job Description
We will then aim to place you on projects across the strategic service lines as soon as possible after completing initial training, where the more senior delivery team will provide continued support
Throughout your first year, you will be encouraged to complete soft skills training and be mentored to develop these skills further, with the expectation of gaining certification within twelve months of joining
After twelve months, you can expect to be aligned to one of our strategic practices, giving you the opportunity to work towards a more technically focussed and specialised certification in your second year.
Key attributes we are looking for are: Excellent communication skills (written and verbal)
Ability to build enduring relationships
Analytical skills to investigate and solve complex problems in a structured manner
Ability to explain technical concepts clearly and concisely
Flexibility to work on multiple different types of projects
Confidence to ask questions and contribute
Initiative - always looking for better ways of doing things
An Honours Degree in any discipline
Ideally an understanding of basic networking and operating systems (e.g. windows or linux) would be desirable but not necessary
An inquisitive mind capable of considering the unintended opportunities for disruption and consequences of security gaps
Your responsibilities will include: Working with a range of clients on multidisciplinary projects
Working on our managed service engagements to deliver improvements and enhancements to our customers’ ongoing business operations
Supporting application/solution implementation including definition of relevant master data requirements
Critical analysis of information to validate solution adherence to requirements, including various application testing techniques
Coordination of activities with clients and team members to deliver project tasks to the required quality standards
Analysing data to drive decision-making and help in providing the best solutions to our clients
Internally you will be involved in operational and practice-development activities which may include marketing, HR, events or managing team social calendars
#J-18808-Ljbffr
Cyber Security Analyst
Posted today
Job Viewed
Job Description
This is an exciting time to join Dentsu Aegis Network (DAN) as we focus on becoming a 100% digital economy business by 2020 through content, media and commerce. We are well placed to build capability, scale and sustainable growth as a high performance business. Our strategy is driven by our unique culture with one vision (to innovate the way brands are built), one set of values and a unique operating model which drives collaboration, client focus and attention. The Global Technology operating model is based around a set of principles and a clear alignment to the Business strategy. Those core themes are formed around scalability, compliant and agile solutions and propagating a significant move to cloud.
Job Description:
Role purpose
The purpose of this role is to work as part of the cyber security team to implement an organised approach to addressing and managing security breaches or cyberattacks. Performing investigations and providing reports with root cause analysis, which will be used as strategic programs of work to improve the overall security assurance of DAN. With a goal to limit damage and reduce recovery time and costs.
Key accountabilities
• Perform daily, weekly, monthly maintenance and management tasks.
• Perform response analytics during and after an incident, determine root cause and proper mitigation of cyber security events.
• Engage with other teams to mitigate cyber security threats, improve processes, and improve security posture, analysing threat intelligence for relevancy, impact, and exposure.
• Conduct log analysis utilising SIEM, IPS, Firewall, Proxy, AV and other to determine the extent of a compromise. • Monitor and manage security tool consoles, ensuring all alerts are responded to, escalating incidents quickly
• Perform risk and vulnerability assessments
• Track cyber threat actors/campaigns based from technical analysis and open source intelligence.
• Maintain current knowledge of tools, techniques, and procedures of attackers
• Keep up to date on current Advanced Persistent Threats and mitigation techniques.
• Conduct research pertaining into cyber threats, campaigns, vulnerabilities, and technological advances in combating unauthorised access.
• Investigate alerts, anomalies, errors, intrusions, and malware for evidence of compromise.
• Take ownership of cyber security call queues ensuring tickets are closed based on defined SLAs.
Professional skills
• Must possess excellent analytical, troubleshooting, and problem-solving skills. • Possess a high level of capabilities in research and data collation • Excellent organization and time management skills. • Able to handle multiple deadlines, and to effectively perform during high pressure or stressful situations. • Good presentation skills both verbal and written on both technical and non-technical information. With a strong eye for detail • Very good organisational and communication skills, with the ability to build relationships with peers. • Experience producing security documentation and other technical analysis reports • Experience working in a team-oriented, collaborative environment.
Key Experiences
• Demonstrates a good knowledge and understanding of cyber security attack techniques and threats, with a strong technical background. • Ability to quickly identify indication of compromise and take appropriate action to mitigate or eradicate.
Location:
Kuala LumpurBrand:
BcoeTime Type:
Full timeContract Type:
Permanent #J-18808-LjbffrSenior Security Analyst
Posted 1 day ago
Job Viewed
Job Description
Why choose Logicalis?
As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer priorities such as revenue growth and business, operational efficiency, innovation, risk and compliance, data governance and sustainability.
We strengthen our purpose: to design, support, and execute our customers' digital transformation by converging their vision with our technological expertise and knowledge of the industry. The brand refresh underpins both the evolution of Logicalis’ positioning as well as our strategic vision for growth.
Job Responsibilities:
Detection Engineering
- Design, develop, and deploy high-fidelity detection rules in SIEM (Splunk, Microsoft Sentinel, Devo, QRadar, EDR, etc.).
- Create custom use cases to detect MITRE TTPs aligned with real-world threats and red team activities.
- Conduct detection gap analysis, tune alerting mechanisms, and eliminate false positives at the MSS customer environment
- Perform regular fine-tuning and optimization of detection rules, correlation logic, and alert thresholds across SIEM, EDR, and other security platforms to enhance detection accuracy and reduce false positives.
- Continuously assess detection efficacy based on incident feedback and threat landscape evolution, implementing improvements accordingly.
- Collaborate with red/purple teams to validate detection logic and build threat-informed defenses.
- Regularly review, update, and enhance detection logic to ensure alignment with the latest threat intelligence, adversary TTPs, and evolving attack techniques.
- Maintain relevancy and effectiveness of security detections by incorporating insights from threat hunts, incident response cases, red team exercises, and industry best practices.
Threat Hunting and Threat Intel:
- Proactively hunt for advanced threats across on-prem and cloud environments using telemetry from SIEM, EDR, NDR, and threat intelligence.
- Develop hypotheses based on TTPs, threat intelligence feeds, and incident trends.
- Use frameworks like MITRE ATT&CK and Diamond Model to structure hunting campaigns.
- Document hunt procedures and outcomes to support knowledge sharing and continuous improvement.
- Map threat actor TTPs to frameworks such as MITRE ATT&CK to support proactive defense strategies and inform detection engineering efforts.
- Provide actionable threat intelligence to SOC, detection engineering, and IR teams to inform custom detection rule development, prioritization of hunts, and incident scoping
- Contribute to the threat intelligence lifecycle, including direction, collection, processing, analysis, dissemination, and feedback.
- Ingest, analyze, and operationalize threat intelligence from internal sources, commercial feeds, and open-source intelligence (OSINT) to enrich detection logic, threat hunting hypotheses, and incident investigations
- Collaborate with internal and commercial threat intelligence teams to contextualize IOCs and TTPs for targeted and industry-specific threats.
- Maintain up-to-date threat intelligence repositories and contribute to the continuous improvement of threat intel processes and playbooks
Incident Response:
- Lead incident response lifecycle (detection, triage, containment, eradication, recovery).
- Handle security incidents tickets escalated by Level II team, and draft security incident report covering the root cause, forensic evidence, and recommended mitigation plans
- Conduct/support forensic analysis of endpoints, logs, and network traffic to determine root cause and impact.
- Coordinate with internal stakeholders and external partners during critical incidents.
- Develop and maintain playbooks, runbooks, and incident reports.
- Digital Forensics and Incident Response (DFIR) experience is a strong added advantage, enabling deeper investigations and root cause analysis.
Collaboration & Mentorship :
- Mentor and support L1/L2 SOC analysts in investigations, tool usage, and processes.
- Participate in tabletop exercises and red/purple team assessments.
- Lead and conduct regular customer meetings to review SOC activities, including security posture, key metrics, and ongoing initiatives.
- Prepare and deliver detailed briefings on priority incidents, RCA, ensuring timely communication of root cause, impact analysis, mitigation steps, and next actions.
- Act as a primary point of contact for Incident escalations and maintain consistent, professional engagement with client stakeholders.
- Coordinate with cross-functional teams including Engineering, Development, Red Team, and Risk/Compliance.
- Identify gaps in existing SOC process and work with team members or other departments to create, modify standard operating procedures, to automate any mundane daily operational activities, ensuring Ops are run efficiently.
Requirements:
- Candidate should have at least 8-10 years of working experience in SOC and MSS environments,
- Bachelor's degree in computer engineering, Computer Science, Cyber Security, Information Security, or other equivalents.
- Excellent hands-on experience in implementations, incident analysis of Splunk, IBM QRadar, Azure Sentinel SIEM (Security Information and Event Management) & Devo technologies.
- Hands on experience on any Endpoint Protection (EPP) or Endpoint Detection Response (EDR) technologies. Preferred if CrowdStrike, Microsoft Defender.
- Hands on experience on SOAR (Security Orchestration, Automation, and Response) technologies.
- Experience in malware analysis for Windows and Linux/Mac.
- Exposure to firewall technologies such as Cisco, Palo Alto, Checkpoint, Fortinet.
- Good understanding of WIN, LINUX environments and well versed with basic LINUX commands and troubleshooting, with proven Unix (Solaris, Linux, BSD (Bumi Serpong Damai)) experience.
- Knowledge of any shell scripting language and applying it to automate mundane operations tasks
- Knowledge of current cyber threats, attack vectors, vulnerabilities, and threat intelligence feeds.
- Ability to work effectively in a team environment, collaborate cross-functionally, and mentor junior analysts
- Candidate should have at least one SANS certification. Preferred if that is GCIH
- Good understanding of basic network concepts and advantages of exposure to cloud technologies.
- Lateral thinking combined with excellent troubleshooting skills, preferably with experience following ITIL (Information Technology Infrastructure Library) standards
- Lead team of security analysts, develop SOC standard operating procedures and develop Threat Intel feeds such as MISP.
Interested applicants please submit your application with your expected salary and notice period to be considered for the role.
We regret that only shortlisted candidates will be notified.
As part of any recruitment process, we collect and processes personal data relating to job applicants. We are committed to being transparent about how we collect and use that data and to meeting our data protection obligations. By applying to this post and sending us your resume, you agree to the collection, use and/or disclosure of your personal data in the manner as set out in our Data Protection Notice for Job Applicants which can be found
Logicalis is committed to protecting your privacy.
Click below to view the data protection notice.
.
#J-18808-Ljbffr