119 Threat Analyst jobs in Malaysia
Senior Associate - Cyber Threat Intelligence Analyst
Posted 11 days ago
Job Viewed
Job Description
PwC Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
Join or sign in to find your next jobJoin to apply for the Senior Associate - Cyber Threat Intelligence Analyst role at PwC
PwC Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
1 week ago Be among the first 25 applicants
Join to apply for the Senior Associate - Cyber Threat Intelligence Analyst role at PwC
Get AI-powered advice on this job and more exclusive features.
- Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
- Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
- Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
- Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
- Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
- Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
- Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
- Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Line of Service
Assurance
Industry/Sector
Not Applicable
Specialism
Risk Architecture
Management Level
Senior Associate
Job Description & Summary
Key Responsibilities:
- Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
- Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
- Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
- Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
- Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
- Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
- Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
- Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
- Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field.
- Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment
- Solid understanding of MITRE ATT&CK, Acquired or ability to acquire the following certification:
- GIAC Cyber Threat Intelligence (GCTI)
- CREST Certified Threat Intelligence Manager (CCTIM)
- CREST Registered Threat Intelligence Analyst (CRTIA)
Required Skills
Optional Skills
Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Auditing, Auditing Standards, Audit Internal Controls, Audit Preparation, Audit Reporting, Audit Risk Assessments, Audit Support, Business Process Improvement, Communication, Compliance and Standards, Compliance Assurance, Compliance Auditing, Compliance Risk Assessment, Compliance Training, Creativity, Data Analysis and Interpretation, Developing Policies and Guidelines, Embracing Change, Emotional Regulation, Empathy, Ethics Training {+ 26 more}
Desired Languages (If blank, desired languages not specified)
Travel Requirements
Up to 40%
Available for Work Visa Sponsorship?
No
Government Clearance Required?
Yes
Job Posting End Date
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Professional Services
Referrals increase your chances of interviewing at PwC by 2x
Get notified about new Threat Intelligence Analyst jobs in Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia .
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
(Senior) Security Engineer, Security Engineering & Threat IntelligenceKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrSenior Associate - Cyber Threat Intelligence Analyst
Posted 11 days ago
Job Viewed
Job Description
PwC Malaysia Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
Join or sign in to find your next jobJoin to apply for the Senior Associate - Cyber Threat Intelligence Analyst role at PwC Malaysia
PwC Malaysia Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
1 week ago Be among the first 25 applicants
Join to apply for the Senior Associate - Cyber Threat Intelligence Analyst role at PwC Malaysia
Get AI-powered advice on this job and more exclusive features.
- Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
- Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
- Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
- Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
- Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
- Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
- Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
- Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Assurance
Industry/Sector
Not Applicable
Specialism
Risk Architecture
Management Level
Senior Associate
Key Responsibilities
Job Description & Summary
- Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
- Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
- Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
- Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
- Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
- Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
- Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
- Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
- Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field.
- Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment
- Solid understanding of MITRE ATT&CK, Acquired or ability to acquire the following certification:
- GIAC Cyber Threat Intelligence (GCTI)
- CREST Certified Threat Intelligence Manager (CCTIM)
- CREST Registered Threat Intelligence Analyst (CRTIA)
Degrees/Field Of Study Required
Degrees/Field of Study preferred:
Certifications (if blank, certifications not specified)
Required Skills
Optional Skills
Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Auditing, Auditing Standards, Audit Internal Controls, Audit Preparation, Audit Reporting, Audit Risk Assessments, Audit Support, Business Process Improvement, Communication, Compliance and Standards, Compliance Assurance, Compliance Auditing, Compliance Risk Assessment, Compliance Training, Creativity, Data Analysis and Interpretation, Developing Policies and Guidelines, Embracing Change, Emotional Regulation, Empathy, Ethics Training {+ 26 more}
Desired Languages (If blank, desired languages not specified)
Travel Requirements
Up to 40%
Available for Work Visa Sponsorship?
No
Government Clearance Required?
Yes
Job Posting End Date Seniority level
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Professional Services
Referrals increase your chances of interviewing at PwC Malaysia by 2x
Get notified about new Threat Intelligence Analyst jobs in Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia .
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
(Senior) Security Engineer, Security Engineering & Threat IntelligenceKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrSenior Associate - Cyber Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC Malaysia PwC Malaysia Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Be among the first 25 applicants Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC Malaysia Get AI-powered advice on this job and more exclusive features. Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs). Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats. Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources. Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events. Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc. Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.). Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments. Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Line of Service
Assurance
Industry/Sector
Not Applicable
Specialism
Risk Architecture
Management Level
Senior Associate
Key Responsibilities
Job Description & Summary
Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs). Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats. Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources. Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events. Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc. Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.). Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments. Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Experience And Qualifications
Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field. Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment Solid understanding of MITRE ATT&CK, Acquired or ability to acquire the following certification: GIAC Cyber Threat Intelligence (GCTI) CREST Certified Threat Intelligence Manager (CCTIM) CREST Registered Threat Intelligence Analyst (CRTIA)
Education
(if blank, degree and/or field of study not specified)
Degrees/Field Of Study Required
Degrees/Field of Study preferred:
Certifications
(if blank, certifications not specified)
Required Skills
Optional Skills
Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Auditing, Auditing Standards, Audit Internal Controls, Audit Preparation, Audit Reporting, Audit Risk Assessments, Audit Support, Business Process Improvement, Communication, Compliance and Standards, Compliance Assurance, Compliance Auditing, Compliance Risk Assessment, Compliance Training, Creativity, Data Analysis and Interpretation, Developing Policies and Guidelines, Embracing Change, Emotional Regulation, Empathy, Ethics Training {+ 26 more}
Desired Languages
(If blank, desired languages not specified)
Travel Requirements
Up to 40%
Available for Work Visa Sponsorship?
No
Government Clearance Required?
Yes
Job Posting End Date
Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Professional Services Referrals increase your chances of interviewing at PwC Malaysia by 2x Get notified about new Threat Intelligence Analyst jobs in
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia . Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago (Senior) Security Engineer, Security Engineering & Threat Intelligence
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
Senior Associate - Cyber Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC PwC Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Be among the first 25 applicants Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC Get AI-powered advice on this job and more exclusive features. Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Line of Service Assurance
Industry/Sector Not Applicable
Specialism Risk Architecture
Management Level Senior Associate
Job Description & Summary
Key Responsibilities: Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Experience and Qualifications: Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field.
Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment
Solid understanding of MITRE ATT&CK, Acquired or ability to acquire the following certification:
GIAC Cyber Threat Intelligence (GCTI)
CREST Certified Threat Intelligence Manager (CCTIM)
CREST Registered Threat Intelligence Analyst (CRTIA)
Required Skills
Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Auditing, Auditing Standards, Audit Internal Controls, Audit Preparation, Audit Reporting, Audit Risk Assessments, Audit Support, Business Process Improvement, Communication, Compliance and Standards, Compliance Assurance, Compliance Auditing, Compliance Risk Assessment, Compliance Training, Creativity, Data Analysis and Interpretation, Developing Policies and Guidelines, Embracing Change, Emotional Regulation, Empathy, Ethics Training {+ 26 more}
Desired Languages
(If blank, desired languages not specified)
Travel Requirements Up to 40%
Available for Work Visa Sponsorship? No
Government Clearance Required? Yes
Job Posting End Date
Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Professional Services Referrals increase your chances of interviewing at PwC by 2x Get notified about new Threat Intelligence Analyst jobs in
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia . Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago (Senior) Security Engineer, Security Engineering & Threat Intelligence
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
Senior Associate - Cyber Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
Senior Associate Cyber Threat Intelligence Analyst
at PwC. You might like this job because you’ll dive into cyber threats, analyze data, and create reports, all while learning and growing in a supportive team environment. Whether you’ve just graduated or have years of experience, this is a firm where you can learn and grow. It’s the PwC experience that stays with you as you build strong networks and make lasting friendships. Be part of a larger team as we work together, drawing on everyone's knowledge and skills to reimagine the possible. Join PwC today for the experience that stays with you. Line of Service
Assurance Industry/Sector
Not Applicable Specialism
Risk Architecture Management Level
Senior Associate Job Description & Summary
Key Responsibilities:
Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs). Monitor external data sources and leverage resources to gather cyber threat intelligence and set up cyber threat infrastructure and payloads associated with priority threats. Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources. Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events. Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc. Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.). Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments. Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings. Experience and Qualifications:
Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field. Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment. Solid understanding of MITRE ATT&CK, and ability to acquire certifications such as GIAC Cyber Threat Intelligence (GCTI), CREST Certified Threat Intelligence Manager (CCTIM), CREST Registered Threat Intelligence Analyst (CRTIA). Education
Degrees/Field of Study preferred: Degrees/Field of Study not specified. Certifications
Certifications not specified. Required Skills
Accepting Feedback, Active Listening, Analytical Thinking, etc. Optional Skills
Additional skills include Auditing, Business Process Improvement, Data Analysis, Creativity, etc. Travel Requirements
Up to 40% Available for Work Visa Sponsorship?
No Government Clearance Required?
Yes Job Posting End Date
Not specified, but the job is active.
#J-18808-Ljbffr
Information Security Analyst
Posted 11 days ago
Job Viewed
Job Description
Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also a great place to work, providing you the unique, gamer-centric #LifeAtRazer experience that will put you in an accelerated growth, both personally and professionally.
Job Responsibilities : We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties and Responsibilities
- Conduct vulnerability assessments and provide actionable remediation plans
- Perform penetration testing on networks, applications, and infrastructure.
- Review and optimize firewall rules and configurations.
- Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis
- Investigate and respond to security incidents in a timely manner.
- Review and validate bug bounty submissions, coordinating with researchers and internal teams.
- Collaborate with IT, DevOps, and compliance teams to implement security best practices.
- Collaborate closely with business units to provide expert support and guidance on information security matters.
- Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices.
- Perform ad hoc tasks that are assigned by team leader or team manager.
Requirements
- Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered).
- At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position.
- Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous.
- For lead roles, experience in people management, ability to lead and influence people is expected.
- Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms.
- Strong understanding of network protocols, web application security, and threat detection.
- Knowledge of AWS Cloud Computing services and experience with Linux servers is essential.
- Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment.
- Applicants must be willing to work in ICITY SHAH ALAM.
Are you game?
Pre-Requisites :Are you game?
#J-18808-LjbffrInformation Security Analyst
Posted 11 days ago
Job Viewed
Job Description
Join to apply for the Information Security Analyst role at Razer Inc.
Join to apply for the Information Security Analyst role at Razer Inc.
Get AI-powered advice on this job and more exclusive features.
Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also a great place to work, providing you the unique, gamer-centric experience that will put you in an accelerated growth, both personally and professionally.
Job Responsibilities
We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.
This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties And Responsibilities
- Conduct vulnerability assessments and provide actionable remediation plans
- Perform penetration testing on networks, applications, and infrastructure.
- Review and optimize firewall rules and configurations.
- Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis
- Investigate and respond to security incidents in a timely manner.
- Review and validate bug bounty submissions, coordinating with researchers and internal teams.
- Collaborate with IT, DevOps, and compliance teams to implement security best practices.
- Collaborate closely with business units to provide expert support and guidance on information security matters.
- Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices.
- Perform ad hoc tasks that are assigned by team leader or team manager.
- Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered).
- At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position.
- Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous.
- For lead roles, experience in people management, ability to lead and influence people is expected.
- Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms.
- Strong understanding of network protocols, web application security, and threat detection.
- Knowledge of AWS Cloud Computing services and experience with Linux servers is essential.
- Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment.
- Applicants must be willing to work in ICITY SHAH ALAM.
Pre-Requisites
Are you game? Seniority level
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Computers and Electronics Manufacturing
Referrals increase your chances of interviewing at Razer Inc. by 2x
Get notified about new Information Security Analyst jobs in Shah Alam, Selangor, Malaysia .
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 months ago
Petaling Jaya, Selangor, Malaysia 6 days ago
Petaling Jaya, Selangor, Malaysia 21 hours ago
(Senior) Cyber Security Consultant & Penetration TesterWP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
(TRC) Manager - Cyber Response (Petaling Jaya)Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Federal Territory of Kuala Lumpur, Malaysia 3 days ago
Federal Territory of Kuala Lumpur, Malaysia 4 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
Federal Territory of Kuala Lumpur, Malaysia 2 days ago
WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago
Wilayah Persekutuan Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 days ago
WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Internship - Network & Information Security EngineerKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
Federal Territory of Kuala Lumpur, Malaysia 4 days ago
Security Operations & Governance Analyst (1 year Contract)Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago
Cyber Security Analyst (Governance, Risk & Compliance)Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago
Associate Manager - Security Compliance AnalystPetaling Jaya, Selangor, Malaysia 1 month ago
Cyber Security (Digital Forensic Analyst) AVP, Data Security Engineer, Group Information SecurityFederal Territory of Kuala Lumpur, Malaysia 4 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago
Senior Information Security Engineer (ISE)Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago
Operational Technology (OT) Security Analyst Security Operations Analyst- APAC Blue Team LeaderKuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Associate Manager - Security Compliance AnalystPetaling Jaya, Selangor, Malaysia 2 days ago
Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 year ago
(Senior) Security Engineer, Security Engineering & Threat IntelligenceKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Cyber Security Metrics and Behavioural AnalystKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
Federal Territory of Kuala Lumpur, Malaysia 4 days ago
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago
Petaling Jaya, Selangor, Malaysia 7 months ago
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrBe The First To Know
About the latest Threat analyst Jobs in Malaysia !
Information Security Analyst
Posted today
Job Viewed
Job Description
Information Security Analyst
role at
Razer Inc. Join to apply for the
Information Security Analyst
role at
Razer Inc. Get AI-powered advice on this job and more exclusive features. Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is
a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also
a great place to work,
providing you the unique, gamer-centric experience that will put you in an accelerated growth, both personally and professionally.
Job Responsibilities
We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.
This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties And Responsibilities
Conduct vulnerability assessments and provide actionable remediation plans Perform penetration testing on networks, applications, and infrastructure. Review and optimize firewall rules and configurations. Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis Investigate and respond to security incidents in a timely manner. Review and validate bug bounty submissions, coordinating with researchers and internal teams. Collaborate with IT, DevOps, and compliance teams to implement security best practices. Collaborate closely with business units to provide expert support and guidance on information security matters. Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices. Perform ad hoc tasks that are assigned by team leader or team manager.
Requirements
Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered). At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position. Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous. For lead roles, experience in people management, ability to lead and influence people is expected. Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms. Strong understanding of network protocols, web application security, and threat detection. Knowledge of AWS Cloud Computing services and experience with Linux servers is essential. Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment. Applicants must be willing to work in ICITY SHAH ALAM.
Are you game?
Pre-Requisites
Are you game? Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Computers and Electronics Manufacturing Referrals increase your chances of interviewing at Razer Inc. by 2x Get notified about new Information Security Analyst jobs in
Shah Alam, Selangor, Malaysia . Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 months ago Petaling Jaya, Selangor, Malaysia 6 days ago Petaling Jaya, Selangor, Malaysia 21 hours ago (Senior) Cyber Security Consultant & Penetration Tester
WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago (TRC) Manager - Cyber Response (Petaling Jaya)
Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 3 days ago Federal Territory of Kuala Lumpur, Malaysia 4 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago Federal Territory of Kuala Lumpur, Malaysia 2 days ago WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 3 weeks ago Wilayah Persekutuan Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 days ago WP. Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Internship - Network & Information Security Engineer
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago Federal Territory of Kuala Lumpur, Malaysia 4 days ago Security Operations & Governance Analyst (1 year Contract)
Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 4 months ago Cyber Security Analyst (Governance, Risk & Compliance)
Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago Associate Manager - Security Compliance Analyst
Petaling Jaya, Selangor, Malaysia 1 month ago Cyber Security (Digital Forensic Analyst)
AVP, Data Security Engineer, Group Information Security
Federal Territory of Kuala Lumpur, Malaysia 4 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Senior Information Security Engineer (ISE)
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 month ago Operational Technology (OT) Security Analyst
Security Operations Analyst- APAC Blue Team Leader
Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Associate Manager - Security Compliance Analyst
Petaling Jaya, Selangor, Malaysia 2 days ago Kuala Lumpur City, Federal Territory of Kuala Lumpur, Malaysia 1 year ago (Senior) Security Engineer, Security Engineering & Threat Intelligence
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Cyber Security Metrics and Behavioural Analyst
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Federal Territory of Kuala Lumpur, Malaysia 4 days ago Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 2 weeks ago Petaling Jaya, Selangor, Malaysia 7 months ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
Information Security Analyst
Posted today
Job Viewed
Job Description
a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also
a great place to work,
providing you the unique, gamer-centric #LifeAtRazer experience that will put you in an accelerated growth, both personally and professionally. Job Responsibilities :
We are looking for a skilled and analytical Information Security Analyst to join our team. In this role, you’ll be at the forefront of protecting our systems by identifying vulnerabilities, responding to threats, and continuously improving our security posture.
This position offers valuable hands-on experience in cybersecurity. If you're eager to learn and build a career in this field, we encourage you to apply.
Essential Duties and Responsibilities Conduct vulnerability assessments and provide actionable remediation plans Perform penetration testing on networks, applications, and infrastructure. Review and optimize firewall rules and configurations. Monitor, analyze, and respond to security events and incidents, ensuring timely resolution and root cause analysis Investigate and respond to security incidents in a timely manner. Review and validate bug bounty submissions, coordinating with researchers and internal teams. Collaborate with IT, DevOps, and compliance teams to implement security best practices. Collaborate closely with business units to provide expert support and guidance on information security matters. Champion security awareness initiatives within the business, promoting a culture of security consciousness and best practices. Perform ad hoc tasks that are assigned by team leader or team manager. Requirements Candidate must possess at least a Bachelor's Degree, Post Graduate Diploma, Professional Degree, Computer Science/Information Technology/Security or equivalent. (candidates with relative levels of related experience will be considered). At least 3-5 years of hands-on working experience in cybersecurity, ethical hacking or information/IT security is required for this position. Possession of industry-relevant certifications such as CompTIA Security+, CEH, OSCP, or similar will be advantageous. For lead roles, experience in people management, ability to lead and influence people is expected. Hands-on experience with tools such as Burp Suite, Metasploit, Nessus, Qualys, Splunk, and SIEM platforms. Strong understanding of network protocols, web application security, and threat detection. Knowledge of AWS Cloud Computing services and experience with Linux servers is essential. Independent with excellent analytical skills, a problem-solving attitude, and the ability to work well in a team environment. Applicants must be willing to work in ICITY SHAH ALAM. Are you game? Pre-Requisites :
Are you game?
#J-18808-Ljbffr
AVP, Information Security (Security Analyst)
Posted 3 days ago
Job Viewed
Job Description
Add expected salary to your profile for insights
About the role
As the AVP, Information Security (Security Analyst) at Bursa Malaysia Berhad, you will play a crucial role in safeguarding the company's digital assets and maintaining the integrity of its information systems. This full-time position is based in Kuala Lumpur and offers an exciting opportunity to be part of a dynamic team dedicated to securing Bursa Malaysia's operations.
What you'll be doing
Continuously monitor and analyse security events and incidents to identify and mitigate potential threats
Implement and maintain security controls, policies, and procedures to protect Bursa Malaysia's information systems and data
Conduct vulnerability assessments and penetration testing to identify and address security vulnerabilities
Collaborate with cross-functional teams to ensure a holistic approach to information security
Develop and deliver security awareness training to educate employees on best practices
Stay up-to-date with the latest security trends, technologies, and regulations to ensure Bursa Malaysia's security posture remains robust
Assist in the investigation and resolution of security incidents, ensuring prompt and effective responses
What we're looking for
A minimum of 5 year of technical and hands-on experience in information security or a related field.
Relevant degree or professional certifications in information security, such as CompTIA Security+, Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), AWS Certified Security – Specialty
Proficiency in security monitoring, threat analysis, and incident response
Excellent analytical and problem-solving skills, with the ability to think critically and assess security risks
Strong communication and collaboration skills, with the ability to work effectively with cross-functional teams
Familiarity with security frameworks and best practices, such as NIST, ISO 27001, or CSA.
What we offer
At Bursa Malaysia Berhad, we are committed to providing a rewarding and supportive work environment for our employees. In addition to a competitive salary, we offer a range of benefits, including:
Comprehensive health and wellness programs
Opportunities for professional development and career advancement
Apply now to become the AVP, Information Security (Security Analyst) at Bursa Malaysia Berhad.
Unlock job insightsSalary match Number of applicants Skills match
Your application will include the following questions:
- What's your expected monthly basic salary? Which of the following types of qualifications do you have? How many years' experience do you have as a Security Analyst? Have you completed a Certified Information Systems Security Professional (CISSP) certification? How many years' experience do you have as a Growth Hacker?
We are a holding company which operates and regulates a fully integrated exchange offering the complete range of exchange related facilities. These facilities include trading, clearing, settlements and depository services covering equities, derivatives, offshore listings, bonds and Islamic. There are over 900 companies listed either on the Bursa Malaysia Securities Berhad Main Market or the ACE Market.
Today, we are one of the region’s largest stock exchanges and a leader of Islamic Capital Market products and services, as well as home to the world’s most successful crude palm oil futures contract. World class infrastructure makes us easily accessible and we serve investors from over 60 nations.
To be a Warga Bursa is to be a citizen of the world, not only do we give you a front row seat to Malaysia’s capital markets, we also give you access to a dynamic and international business environment. As the only Exchange in Malaysia, we look for people with a global outlook and the ability to think beyond boundaries.
We are a holding company which operates and regulates a fully integrated exchange offering the complete range of exchange related facilities. These facilities include trading, clearing, settlements and depository services covering equities, derivatives, offshore listings, bonds and Islamic. There are over 900 companies listed either on the Bursa Malaysia Securities Berhad Main Market or the ACE Market.
Today, we are one of the region’s largest stock exchanges and a leader of Islamic Capital Market products and services, as well as home to the world’s most successful crude palm oil futures contract. World class infrastructure makes us easily accessible and we serve investors from over 60 nations.
To be a Warga Bursa is to be a citizen of the world, not only do we give you a front row seat to Malaysia’s capital markets, we also give you access to a dynamic and international business environment. As the only Exchange in Malaysia, we look for people with a global outlook and the ability to think beyond boundaries.
To help fast track investigation, please include here any other relevant details that prompted you to report this job ad as fraudulent / misleading / discriminatory.
Researching careers? Find all the information and tips you need on career advice.
#J-18808-Ljbffr