156 Security Breaches jobs in Malaysia

Security Incident Analyst

Kuala Lumpur, Kuala Lumpur MYR60000 - MYR100000 Y Johnson Matthey

Posted today

Job Viewed

Tap Again To Close

Job Description

Job title: Security Incident Analyst Level 2 (Shift Basis)

Location: Malaysia

World-changing careers, enabled by Johnson Matthey. With more than 200 years history, join us and help to accelerate the transition to net-zero As a Security Incident Analyst level 2 , you'll contribute to JM's mission as a world leader in sustainable technology, transforming energy and reducing carbon emissions for a cleaner, brighter future.

The role:
As a Security Incident Level 2 Analyst , you will help drive our goals by:

  • Monitor and respond to all security related alerts, incidents and breaches and provide assistance in the investigation and resolution of security incidents, when required.
  • Provide support to Group/Local IT Services and site management from a security perspective ensuring that all security incidents/problems raised via the information security stack are resolved in a timely and professional manner.
  • Triage and execute, security related, service desk requests raised by JM team.
  • Perform initial triage on security incidents, bringing them to resolution or escalating to the Level 3 SOC as required.
  • To carry out any other duties which are within the employee's skills and abilities whenever reasonably instructed.

Key skills that will help you succeed in this role
:

  • Experience with alert handling and triage
  • Knowledge and experience of IT security controls and supporting security investigations
  • Understanding of enterprise IT infrastructure and architectures
  • Technical and/or practical experience of SIEM, EDR Software, Knowledge in Linux and Windows, Industry standards such as Mitre Att&ck
  • Willing to work on a shift basis including nights and weekends.

Even if you only match some of the skills, we'd love to hear from you to discuss further

What we offer:
We make sure salaries are fair, competitive and aligned to individual roles, experience and responsibilities. We are also supportive of hybrid and flexible working and where applicable, offer life, medical and other benefits that support our employees' financial and physical wellbeing, such as:

  • Retirement savings
  • Life and disability insurance
  • Commuter allowances and loans
  • Medical plans / health assessments

Ready to make a meaningful impact on your career and the environment? Join us and help shape a sustainable future while advancing your career
At JM, inclusivity is central to our values. We create an environment where everyone can thrive, embracing diverse perspectives to tackle challenges and ensure all colleagues feel valued and connected.

For any queries or accessibility requirements, please contact We will work with you to make suitable adjustments at any stage of the recruitment process. All conversations are confidential, and your feedback is welcome to help us provide an accessible and positive recruitment experience.

Closing date for applications: This job advertisement will be posted for a minimum of 2 weeks, early application is advised.

To submit your application, please click the "Apply" button online.

All applications are carefully considered and your details will be stored on our secure Application Management System. This is used throughout Johnson Matthey for the selection of suitable candidates for our vacancies as they arise. Johnson Matthey respects your privacy and is committed to protecting your personal information.

For more information about how your personal data is used please view our privacy notice:  Johnson Matthey Privacy Notice. By applying for this role and creating an account you are agreeing to the notice.

Johnson Matthey Plc is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, marriage or civil partnership, pregnancy or maternity, religion or belief.

This advertiser has chosen not to accept applicants from your region.

Senior Information Security Incident Response Lead

Petaling Jaya, Selangor NTT DATA Asia Pacific

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Overview

Senior Information Security Incident Response Lead at NTT DATA Asia Pacific.

Key Responsibilities
  • Lead and manage complex security incidents, acting as a key contact for stakeholders.
  • Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
  • Conduct forensic investigations on compromised hosts, networks, and cloud environments.
  • Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
  • Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
  • Develop and refine detection rules, improving alert fidelity and response workflows.
  • Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
  • Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
  • Provide strategic recommendations for improving the organization’s security posture.
  • Create detailed incident reports, threat intelligence assessments, and executive summaries.
  • Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.
Knowledge and Attributes
  • Ability to communicate and work across different cultures and social groups.
  • Ability to plan activities and projects well in advance, and account for changing circumstances.
  • Ability to maintain a positive outlook at work and work well under pressure.
  • Ability to work hard and put in longer hours when necessary.
  • Active listening, paraphrasing for understanding, probing for relevant information, and avoiding interruptions.
  • Adaptability to changing circumstances and a client-focused mindset.
Academic Qualifications and Certifications
  • Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
  • Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.
Required Experience
  • Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
  • Strong forensic analysis skills across Windows, Linux, and macOS systems.
  • Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
  • Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
  • Knowledge of malware analysis techniques, including static and dynamic analysis.
  • Familiarity with cloud security investigations (AWS, Azure, GCP).
  • Strong scripting skills in Python, PowerShell, or similar languages for automation.
  • Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
  • Experience with vulnerability management, red teaming, or penetration testing is a plus.
  • Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.
Preferred Certifications
  • GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
  • CISSP (Certified Information Systems Security Professional)
  • CEH (Certified Ethical Hacker)
  • OSCP (Offensive Security Certified Professional)
  • Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)
Key Competencies
  • Strong analytical and problem-solving skills in high-pressure situations.
  • Ability to manage multiple investigations efficiently while meeting deadlines.
  • Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
  • Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
  • Ability to work in a fast-paced environment and adapt to evolving threats and challenges.
Workplace type

Full-time

About NTT DATA

NTT DATA is a global innovator of business and technology services serving 75% of the Fortune Global 100. We invest in R&D and support a diverse, inclusive workplace with experts in more than 50 countries.

Equal Opportunity Employer

NTT DATA is proud to be an Equal Opportunity Employer. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Incident Response Lead

Petaling Jaya, Selangor MYR90000 - MYR120000 Y NTT DATA Asia Pacific

Posted today

Job Viewed

Tap Again To Close

Job Description

Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can grow, belong and thrive.

Key Responsibilities:

  • Lead and manage complex security incidents, acting as a key contact for stakeholders.
  • Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
  • Conduct forensic investigations on compromised hosts, networks, and cloud environments.
  • Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
  • Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
  • Develop and refine detection rules, improving alert fidelity and response workflows.
  • Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
  • Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
  • Provide strategic recommendations for improving the organization's security posture.
  • Create detailed incident reports, threat intelligence assessments, and executive summaries.
  • Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.

Knowledge and Attributes:

  • Ability to communicate and work across different cultures and social groups.
  • Ability to plan activities and projects well in advance, and takes into account possible changing circumstances.
  • Ability to maintain a positive outlook at work.
  • Ability to work well in a pressurized environment.
  • Ability to work hard and put in longer hours when it is necessary.
  • Ability to apply active listening techniques such as paraphrasing the message to confirm understanding, probing for further relevant information, and refraining from interrupting.
  • Ability to adapt to changing circumstances.
  • Ability to place clients at the forefront of all interactions, understanding their requirements, and creating a positive client experience throughout the total client journey.

Academic Qualifications and Certifications:

  • Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
  • Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.

Required experience:

  • Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
  • Strong forensic analysis skills across Windows, Linux, and macOS systems.
  • Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
  • Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
  • Knowledge of malware analysis techniques, including static and dynamic analysis.
  • Familiarity with cloud security investigations (AWS, Azure, GCP).
  • Strong scripting skills in Python, PowerShell, or similar languages for automation.
  • Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
  • Experience with vulnerability management, red teaming, or penetration testing is a plus.
  • Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.

Preferred Certifications:

  • GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
  • CISSP (Certified Information Systems Security Professional)
  • CEH (Certified Ethical Hacker)
  • OSCP (Offensive Security Certified Professional)
  • Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)

Key Competencies:

  • Strong analytical and problem-solving skills in high-pressure situations.
  • Ability to manage multiple investigations efficiently while meeting deadlines.
  • Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
  • Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
  • Ability to work in a fast-paced environment and adapt to evolving threats and challenges.

Workplace type:
About NTT DATA
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

This advertiser has chosen not to accept applicants from your region.

Senior Information Security Incident Response Lead

Petaling Jaya, Selangor NTT America, Inc.

Posted 18 days ago

Job Viewed

Tap Again To Close

Job Description

**Make an impact with NTT DATA**
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it's a place where you can grow, belong and thrive.
**Key Responsibilities:**
+ Lead and manage complex security incidents, acting as a key contact for stakeholders.
+ Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
+ Conduct forensic investigations on compromised hosts, networks, and cloud environments.
+ Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
+ Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
+ Develop and refine detection rules, improving alert fidelity and response workflows.
+ Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
+ Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
+ Provide strategic recommendations for improving the organization's security posture.
+ Create detailed incident reports, threat intelligence assessments, and executive summaries.
+ Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.
**Knowledge and Attributes:**
+ Ability to communicate and work across different cultures and social groups.
+ Ability to plan activities and projects well in advance, and takes into account possible changing circumstances.
+ Ability to maintain a positive outlook at work.
+ Ability to work well in a pressurized environment.
+ Ability to work hard and put in longer hours when it is necessary.
+ Ability to apply active listening techniques such as paraphrasing the message to confirm understanding, probing for further relevant information, and refraining from interrupting.
+ Ability to adapt to changing circumstances.
+ Ability to place clients at the forefront of all interactions, understanding their requirements, and creating a positive client experience throughout the total client journey.
**Academic Qualifications and Certifications:**
+ Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
+ Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.
**Required experience:**
+ Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
+ Strong forensic analysis skills across Windows, Linux, and macOS systems.
+ Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
+ Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
+ Knowledge of malware analysis techniques, including static and dynamic analysis.
+ Familiarity with cloud security investigations (AWS, Azure, GCP).
+ Strong scripting skills in Python, PowerShell, or similar languages for automation.
+ Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
+ Experience with vulnerability management, red teaming, or penetration testing is a plus.
+ Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.
**Preferred Certifications:**
+ GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
+ CISSP (Certified Information Systems Security Professional)
+ CEH (Certified Ethical Hacker)
+ OSCP (Offensive Security Certified Professional)
+ Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)
**Key Competencies:**
+ Strong analytical and problem-solving skills in high-pressure situations.
+ Ability to manage multiple investigations efficiently while meeting deadlines.
+ Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
+ Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
+ Ability to work in a fast-paced environment and adapt to evolving threats and challenges.
#LI-APAC
**Workplace type** **:**
**About NTT DATA**
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
**Equal Opportunity Employer**
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Incident Response Lead

Petaling Jaya, Selangor NTT DATA Asia Pacific

Posted 6 days ago

Job Viewed

Tap Again To Close

Job Description

Overview

Senior Information Security Incident Response Lead at NTT DATA Asia Pacific. Key Responsibilities

Lead and manage complex security incidents, acting as a key contact for stakeholders. Perform deep analysis of security alerts to identify, mitigate, and remediate threats. Conduct forensic investigations on compromised hosts, networks, and cloud environments. Proactively hunt for adversarial activity and anomalous behaviors across large datasets. Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies. Develop and refine detection rules, improving alert fidelity and response workflows. Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies. Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities. Provide strategic recommendations for improving the organization’s security posture. Create detailed incident reports, threat intelligence assessments, and executive summaries. Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies. Knowledge and Attributes

Ability to communicate and work across different cultures and social groups. Ability to plan activities and projects well in advance, and account for changing circumstances. Ability to maintain a positive outlook at work and work well under pressure. Ability to work hard and put in longer hours when necessary. Active listening, paraphrasing for understanding, probing for relevant information, and avoiding interruptions. Adaptability to changing circumstances and a client-focused mindset. Academic Qualifications and Certifications

Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field. Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis. Required Experience

Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors. Strong forensic analysis skills across Windows, Linux, and macOS systems. Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek). Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP). Knowledge of malware analysis techniques, including static and dynamic analysis. Familiarity with cloud security investigations (AWS, Azure, GCP). Strong scripting skills in Python, PowerShell, or similar languages for automation. Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus. Experience with vulnerability management, red teaming, or penetration testing is a plus. Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies. Preferred Certifications

GIAC (GCFA, GNFA, GCIH, GCIA, GREM) CISSP (Certified Information Systems Security Professional) CEH (Certified Ethical Hacker) OSCP (Offensive Security Certified Professional) Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security) Key Competencies

Strong analytical and problem-solving skills in high-pressure situations. Ability to manage multiple investigations efficiently while meeting deadlines. Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences. Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing. Ability to work in a fast-paced environment and adapt to evolving threats and challenges. Workplace type

Full-time About NTT DATA

NTT DATA is a global innovator of business and technology services serving 75% of the Fortune Global 100. We invest in R&D and support a diverse, inclusive workplace with experts in more than 50 countries. Equal Opportunity Employer

NTT DATA is proud to be an Equal Opportunity Employer. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Incident Analyst L2

Kuala Lumpur, Kuala Lumpur MYR90000 - MYR120000 Y JOHNSON MATTHEY SERVICES SDN. BHD.

Posted today

Job Viewed

Tap Again To Close

Job Description

Vacancy: Security Incident Analyst (L2)

Location: Kuala Lumpur, Malaysia (On-Site) - Shift Based

Job Family: IT

Together for a cleaner, healthier world.

Johnson Matthey, a FTSE 250 company, is a global leader in sustainable technologies specialising in catalysis, precious metal products, chemicals and process technology.  With operations in over 30 countries, we employ more than 13,000 people.  Johnson Matthey uses science to make the world cleaner and healthier. Over the past two centuries we have built our reputation and place as a global leader through quality, integrity, and innovation.  Today, more than 93% of the group's sales come from products and services which provide sustainability benefits through the positive impact they have on the environment, resource efficiency and human health, but that's not enough.  We have ambitious plans for growth and need talented individuals to help shape and lead us into our next century.

This role is to work within the Level 2 SOC team, reporting to the SOC manager. You will assist Johnson Matthey Security Operations, providing day-to day security monitoring of Johnson Matthey's enterprise IT infrastructure. The Level 2 SOC team is responsible for initial triage of alerts, escalating critical alerts to the Level 3 SOC as required. The Level 2 SOC team works closely with L3 Global SecOps team, identifying and managing information security risks in complex or critical scenarios.

Your responsibilities:

Monitor and respond to all security related alerts, incidents and breaches and provide assistance in the investigation and resolution of security incidents, when required

Provide support to Group/Local IT Services and site management from a security perspective ensuring that all security incidents/problems raised via the information security stack are resolved in a timely and professional manner

Perform initial triage on security incidents, bringing them to resolution or escalating to the Level 3 SOC as required.

To carry out any other duties which are within the employee's skills and abilities whenever reasonably instructed.

Requirements for the role:

Able to work rotational shift across 3 timezone (24 x 7)

Experience with alert handling and triage

Knowledge and experience of IT security controls and supporting security investigations

Understanding of enterprise IT infrastructure and architectures

Technical and/or practical experience of SIEM, EDR Software, Knowledge in Linux and Windows, Industry standards such as Mitre Att&ck

This advertiser has chosen not to accept applicants from your region.

Security Incident Analyst (Level 2)

Kuala Lumpur, Kuala Lumpur Matthey

Posted 15 days ago

Job Viewed

Tap Again To Close

Job Description

Security Incident Analyst (Level 2) page is loaded# Security Incident Analyst (Level 2)locations: Kuala Lumpur - MYtime type: Full timeposted on: Posted 11 Days Agojob requisition id: R- # Job title: Security Incident Analyst Level 2 (Shift Basis)Location: MalaysiaWorld-changing careers, enabled by Johnson Matthey. With more than 200 years history, join us and help to accelerate the transition to net-zero! As a Security Incident Analyst level 2 , you’ll contribute to JM’s mission as a world leader in sustainable technology, transforming energy and reducing carbon emissions for a cleaner, brighter future.**The role:**As a Security Incident Level 2 Analyst , you will help drive our goals by:# ·Monitor and respond to all security related alerts, incidents and breaches andprovide assistancein the investigation and resolution of security incidents, when required.# ·Provide support to Group/Local IT Services and site management from a security perspective ensuring that all security incidents/problems raised via the information security stack are resolvedin a timely and professional manner.# ·Triage and execute, security related, service desk requests raised by JM team.# ·Perform initial triage on security incidents, bringing them to resolution or escalating to the Level 3 SOC as required.# ·To carry out any other duties which are within the employee’s skills and abilities whenever reasonably instructed.**Key skills that will help you succeed in this role***:**# ·Experience with alert handling and triage# ·Knowledge and experience of IT security controls and supporting security investigations# ·Understanding of enterprise IT infrastructure and architectures# ·Technical and/or practical experience of SIEM, EDR Software, Knowledge in Linux and Windows, Industry standards such as Mitre Att&ck# ·Willing to work on a shift basis including nights and weekends.Even if you only match some of the skills, we’d love to hear from you to discuss further!**What we offer:**We make sure salaries are fair, competitive and aligned to individual roles, experience and responsibilities. We are also supportive of hybrid and flexible working and where applicable, offer life, medical and other benefits that support our employees’ financial and physical wellbeing, such as:* Retirement savings* Life and disability insurance* Commuter allowances and loans* Medical plans / health assessmentsAt JM, inclusivity is central to our values. We create an environment where everyone can thrive, embracing diverse perspectives to tackle challenges and ensure all colleagues feel valued and connected.For any queries or accessibility requirements, please contact We will work with you to make suitable adjustments at any stage of the recruitment process. All conversations are confidential, and your feedback is welcome to help us provide an accessible and positive recruitment experience.Closing date for applications: This job advertisement will be posted for a minimum of 2 weeks, early application is advised.#LI-JY1To submit your application, please click the "Apply" button online.All applications are carefully considered and your details will be stored on our secure Application Management System. This is used throughout Johnson Matthey for the selection of suitable candidates for our vacancies as they arise.Johnson Matthey respects your privacy and is committed to protecting your personal information.For more information about how your personal data is used please view our privacy notice: . By applying for this role and creating an account you are agreeing to the notice.Johnson Matthey Plc is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, marriage or civil partnership, pregnancy or maternity, religion or belief.
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Security breaches Jobs in Malaysia !

Security Incident Analyst (Level 2)

Kuala Lumpur, Kuala Lumpur Matthey

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Security Incident Analyst (Level 2) page is loaded# Security Incident Analyst (Level 2)locations: Kuala Lumpur - MYtime type: Full timeposted on: Posted 3 Days Agojob requisition id: R- # Job title: Security Incident Analyst Level 2 (Shift Basis)Location: MalaysiaWorld-changing careers, enabled by Johnson Matthey. With more than 200 years history, join us and help to accelerate the transition to net-zero! As a Security Incident Analyst level 2 , you’ll contribute to JM’s mission as a world leader in sustainable technology, transforming energy and reducing carbon emissions for a cleaner, brighter future.**The role:**As a Security Incident Level 2 Analyst , you will help drive our goals by:# ·Monitor and respond to all security related alerts, incidents and breaches andprovide assistancein the investigation and resolution of security incidents, when required.# ·Provide support to Group/Local IT Services and site management from a security perspective ensuring that all security incidents/problems raised via the information security stack are resolvedin a timely and professional manner.# ·Triage and execute, security related, service desk requests raised by JM team.# ·Perform initial triage on security incidents, bringing them to resolution or escalating to the Level 3 SOC as required.# ·To carry out any other duties which are within the employee’s skills and abilities whenever reasonably instructed.**Key skills that will help you succeed in this role***:**# ·Experience with alert handling and triage# ·Knowledge and experience of IT security controls and supporting security investigations# ·Understanding of enterprise IT infrastructure and architectures# ·Technical and/or practical experience of SIEM, EDR Software, Knowledge in Linux and Windows, Industry standards such as Mitre Att&ck# ·Willing to work on a shift basis including nights and weekends.Even if you only match some of the skills, we’d love to hear from you to discuss further!**What we offer:**We make sure salaries are fair, competitive and aligned to individual roles, experience and responsibilities. We are also supportive of hybrid and flexible working and where applicable, offer life, medical and other benefits that support our employees’ financial and physical wellbeing, such as:* Retirement savings* Life and disability insurance* Commuter allowances and loans* Medical plans / health assessmentsAt JM, inclusivity is central to our values. We create an environment where everyone can thrive, embracing diverse perspectives to tackle challenges and ensure all colleagues feel valued and connected.For any queries or accessibility requirements, please contact We will work with you to make suitable adjustments at any stage of the recruitment process. All conversations are confidential, and your feedback is welcome to help us provide an accessible and positive recruitment experience.Closing date for applications: This job advertisement will be posted for a minimum of 2 weeks, early application is advised.#LI-JY1To submit your application, please click the "Apply" button online.All applications are carefully considered and your details will be stored on our secure Application Management System. This is used throughout Johnson Matthey for the selection of suitable candidates for our vacancies as they arise.Johnson Matthey respects your privacy and is committed to protecting your personal information.For more information about how your personal data is used please view our privacy notice: . By applying for this role and creating an account you are agreeing to the notice.Johnson Matthey Plc is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, marriage or civil partnership, pregnancy or maternity, religion or belief.
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Incident Analyst (Level 2)

Kuala Lumpur, Kuala Lumpur Johnson Matthey

Posted 23 days ago

Job Viewed

Tap Again To Close

Job Description

Security Incident Analyst (Level 2) page is loaded# Security Incident Analyst (Level 2)locations: Kuala Lumpur - MYtime type: Vollzeitposted on: Vor 4 Tagen ausgeschriebenjob requisition id: R- # Job title: Security Incident Analyst Level 2 (Shift Basis)Location: MalaysiaWorld-changing careers, enabled by Johnson Matthey. With more than 200 years history, join us and help to accelerate the transition to net-zero! As a Security Incident Analyst level 2 , you’ll contribute to JM’s mission as a world leader in sustainable technology, transforming energy and reducing carbon emissions for a cleaner, brighter future.**The role:**As a Security Incident Level 2 Analyst , you will help drive our goals by:# ·Monitor and respond to all security related alerts, incidents and breaches andprovide assistancein the investigation and resolution of security incidents, when required.# ·Provide support to Group/Local IT Services and site management from a security perspective ensuring that all security incidents/problems raised via the information security stack are resolvedin a timely and professional manner.# ·Triage and execute, security related, service desk requests raised by JM team.# ·Perform initial triage on security incidents, bringing them to resolution or escalating to the Level 3 SOC as required.# ·To carry out any other duties which are within the employee’s skills and abilities whenever reasonably instructed.**Key skills that will help you succeed in this role***:**# ·Experience with alert handling and triage# ·Knowledge and experience of IT security controls and supporting security investigations# ·Understanding of enterprise IT infrastructure and architectures# ·Technical and/or practical experience of SIEM, EDR Software, Knowledge in Linux and Windows, Industry standards such as Mitre Att&ck# ·Willing to work on a shift basis including nights and weekends.Even if you only match some of the skills, we’d love to hear from you to discuss further!**What we offer:**We make sure salaries are fair, competitive and aligned to individual roles, experience and responsibilities. We are also supportive of hybrid and flexible working and where applicable, offer life, medical and other benefits that support our employees’ financial and physical wellbeing, such as:* Retirement savings* Life and disability insurance* Commuter allowances and loans* Medical plans / health assessmentsAt JM, inclusivity is central to our values. We create an environment where everyone can thrive, embracing diverse perspectives to tackle challenges and ensure all colleagues feel valued and connected.For any queries or accessibility requirements, please contact We will work with you to make suitable adjustments at any stage of the recruitment process. All conversations are confidential, and your feedback is welcome to help us provide an accessible and positive recruitment experience.Closing date for applications: This job advertisement will be posted for a minimum of 2 weeks, early application is advised.#LI-JY1To submit your application, please click the "Apply" button online.All applications are carefully considered and your details will be stored on our secure Application Management System. This is used throughout Johnson Matthey for the selection of suitable candidates for our vacancies as they arise.Johnson Matthey respects your privacy and is committed to protecting your personal information.For more information about how your personal data is used please view our privacy notice: . By applying for this role and creating an account you are agreeing to the notice.Johnson Matthey Plc is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, marriage or civil partnership, pregnancy or maternity, religion or belief.
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Incident Analyst (Level 2)

Kuala Lumpur, Kuala Lumpur Matthey

Posted 6 days ago

Job Viewed

Tap Again To Close

Job Description

Security Incident Analyst (Level 2) page is loaded# Security Incident Analyst (Level 2)locations:

Kuala Lumpur - MYtime type:

Full timeposted on:

Posted 3 Days Agojob requisition id:

R- # Job title:

Security Incident Analyst Level 2 (Shift Basis)Location: MalaysiaWorld-changing careers, enabled by Johnson Matthey. With more than 200 years history, join us and help to accelerate the transition to net-zero! As a Security Incident Analyst level 2 , you’ll contribute to JM’s mission as a world leader in sustainable technology, transforming energy and reducing carbon emissions for a cleaner, brighter future.**The role:**As a Security Incident Level 2 Analyst , you will help drive our goals by:# ·Monitor and respond to all security related alerts, incidents and breaches andprovide assistancein the investigation and resolution of security incidents, when required.# ·Provide support to Group/Local IT Services and site management from a security perspective ensuring that all security incidents/problems raised via the information security stack are resolvedin a timely and professional manner.# ·Triage and execute, security related, service desk requests raised by JM team.# ·Perform initial triage on security incidents, bringing them to resolution or escalating to the Level 3 SOC as required.# ·To carry out any other duties which are within the employee’s skills and abilities whenever reasonably instructed.**Key skills that will help you succeed in this role***:**# ·Experience with alert handling and triage# ·Knowledge and experience of IT security controls and supporting security investigations# ·Understanding of enterprise IT infrastructure and architectures# ·Technical and/or practical experience of SIEM, EDR Software, Knowledge in Linux and Windows, Industry standards such as Mitre Att&ck# ·Willing to work on a shift basis including nights and weekends.Even if you only match some of the skills, we’d love to hear from you to discuss further!**What we offer:**We make sure salaries are fair, competitive and aligned to individual roles, experience and responsibilities. We are also supportive of hybrid and flexible working and where applicable, offer life, medical and other benefits that support our employees’ financial and physical wellbeing, such as:* Retirement savings* Life and disability insurance* Commuter allowances and loans* Medical plans / health assessmentsAt JM, inclusivity is central to our values. We create an environment where everyone can thrive, embracing diverse perspectives to tackle challenges and ensure all colleagues feel valued and connected.For any queries or accessibility requirements, please contact We will work with you to make suitable adjustments at any stage of the recruitment process. All conversations are confidential, and your feedback is welcome to help us provide an accessible and positive recruitment experience.Closing date for applications: This job advertisement will be posted for a minimum of 2 weeks, early application is advised.#LI-JY1To submit your application, please click the "Apply" button online.All applications are carefully considered and your details will be stored on our secure Application Management System. This is used throughout Johnson Matthey for the selection of suitable candidates for our vacancies as they arise.Johnson Matthey respects your privacy and is committed to protecting your personal information.For more information about how your personal data is used please view our privacy notice: . By applying for this role and creating an account you are agreeing to the notice.Johnson Matthey Plc is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, marriage or civil partnership, pregnancy or maternity, religion or belief. #J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Security Breaches Jobs