66 Threat Intelligence jobs in Malaysia
Threat Intelligence Lead
Posted today
Job Viewed
Job Description
Canonical Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
Join or sign in to find your next jobJoin to apply for the Threat Intelligence Lead role at Canonical
Continue with Google Continue with Google
Canonical Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
Join to apply for the Threat Intelligence Lead role at Canonical
The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls. You will collaborate with internal stakeholders as well as with the wider cybersecurity community, making sure that Canonical is recognised as a thought leader on open source threat intelligence.
This role will report to the CISO.
You will lead intelligence gathering and development activities on threat actors targeting software supply chains. You'll study attack trends across the wider open source software landscape, report findings to internal security teams, and advise the wider engineering community on the best course of action to detect and mitigate possible threats.
As the publisher of Ubuntu, Canonical products are directly or indirectly present in almost every organisation and household in the world, making them a prime target for threat actors. This team's mission is to help Canonical, and by extension countless community members and companies around the world, secure their software infrastructure.
What you'll do in this role
- Build and own Canonical's threat intelligence strategy
- Build and maintain OSINT research environments
- Develop OSINT tradecraft, principals, and techniques
- Identify and track targeted intrusion cyber threats, trends, and new developments by cyber threat actors through analysis of proprietary and open source datasets
- Collaborate across teams to inform on activity of interest
- Coordinate adversary/campaign tracking
- Contribute to the wider threat intelligence community, establishing Canonical as a key contributor and thought leader in the space
- Work with product and engineering teams to explain cybersecurity threats and advise on mitigation strategies
- Work with the OPSEC and IS team to help implement/update security controls prioritising cyber defence
- Identify intelligence gaps and propose new tools and research projects to fill them
- Conduct briefings for executives, internal stakeholders and external customers
- An experienced threat intelligence leader (or similar)
- Knowledgeable about the current open source threat landscape and computer networking/infrastructure concepts
- Highly competent with OSINT tools (e.g., Buscador, Trace Labs OSINT VM, OSINT Framework, Maltego, Shodan, social media scraping tools, etc.)
- Able to identify, organise, catalogue, and track adversary tradecraft trends — often with incomplete data
- Experienced using threat intelligence data to influence enterprise architecture or product development decisions
- An excellent communicator with the ability to clearly articulate and tailor technical content to a variety of audiences
- Able to travel twice a year, for company events up to two weeks long
- A professional portfolio of OSINT related scripts, tools, or frameworks
- Demonstrated involvement in the larger OSINT community (please share relevant links)
- Degree qualified, with a bachelor's degree in computer science, information security, or a related field
- Certifications in related areas (e.g. GOSI, SANS SEC487 & SEC587, IntelTechniques OSIP, etc)
- Experience in a tech company or government/military signal intelligence departments
We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally.
- Distributed work environment with twice-yearly team sprints in person
- Personal learning and development budget of USD 2,000 per year
- Annual compensation review
- Recognition rewards
- Annual holiday leave
- Maternity and paternity leave
- Employee Assistance Programme
- Opportunity to travel to new locations to meet colleagues
- Priority Pass, and travel upgrades for long haul company events
Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004. Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game.
Canonical is an equal opportunity employer
We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration.
Seniority level
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Software Development
Referrals increase your chances of interviewing at Canonical by 2x
Sign in to set job alerts for “Threat Intelligence Lead” roles.Continue with Google Continue with Google
Continue with Google Continue with Google
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrThreat Intelligence Lead
Posted 2 days ago
Job Viewed
Job Description
Join to apply for the
Threat Intelligence Lead
role at
Canonical Continue with Google Continue with Google Canonical Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Join to apply for the
Threat Intelligence Lead
role at
Canonical The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls. You will collaborate with internal stakeholders as well as with the wider cybersecurity community, making sure that Canonical is recognised as a thought leader on open source threat intelligence.
This role will report to the CISO.
You will lead intelligence gathering and development activities on threat actors targeting software supply chains. You'll study attack trends across the wider open source software landscape, report findings to internal security teams, and advise the wider engineering community on the best course of action to detect and mitigate possible threats.
As the publisher of Ubuntu, Canonical products are directly or indirectly present in almost every organisation and household in the world, making them a prime target for threat actors. This team's mission is to help Canonical, and by extension countless community members and companies around the world, secure their software infrastructure.
What you'll do in this role
Build and own Canonical's threat intelligence strategy Build and maintain OSINT research environments Develop OSINT tradecraft, principals, and techniques Identify and track targeted intrusion cyber threats, trends, and new developments by cyber threat actors through analysis of proprietary and open source datasets Collaborate across teams to inform on activity of interest Coordinate adversary/campaign tracking Contribute to the wider threat intelligence community, establishing Canonical as a key contributor and thought leader in the space Work with product and engineering teams to explain cybersecurity threats and advise on mitigation strategies Work with the OPSEC and IS team to help implement/update security controls prioritising cyber defence Identify intelligence gaps and propose new tools and research projects to fill them Conduct briefings for executives, internal stakeholders and external customers
The successful Threat Intelligence Lead will be
An experienced threat intelligence leader (or similar) Knowledgeable about the current open source threat landscape and computer networking/infrastructure concepts Highly competent with OSINT tools (e.g., Buscador, Trace Labs OSINT VM, OSINT Framework, Maltego, Shodan, social media scraping tools, etc.) Able to identify, organise, catalogue, and track adversary tradecraft trends — often with incomplete data Experienced using threat intelligence data to influence enterprise architecture or product development decisions An excellent communicator with the ability to clearly articulate and tailor technical content to a variety of audiences Able to travel twice a year, for company events up to two weeks long
Desired Characteristics
A professional portfolio of OSINT related scripts, tools, or frameworks Demonstrated involvement in the larger OSINT community (please share relevant links) Degree qualified, with a bachelor's degree in computer science, information security, or a related field Certifications in related areas (e.g. GOSI, SANS SEC487 & SEC587, IntelTechniques OSIP, etc) Experience in a tech company or government/military signal intelligence departments
What we offer you
We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally.
Distributed work environment with twice-yearly team sprints in person Personal learning and development budget of USD 2,000 per year Annual compensation review Recognition rewards Annual holiday leave Maternity and paternity leave Employee Assistance Programme Opportunity to travel to new locations to meet colleagues Priority Pass, and travel upgrades for long haul company events
About Canonical
Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004. Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game.
Canonical is an equal opportunity employer
We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration.
Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Software Development Referrals increase your chances of interviewing at Canonical by 2x Sign in to set job alerts for “Threat Intelligence Lead” roles.
Continue with Google Continue with Google Continue with Google Continue with Google We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
(A) Senior Manager Cyber Threat Intelligence
Posted today
Job Viewed
Job Description
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
About the job (A) Senior Manager Cyber Threat IntelligenceSenior Manager , Cyber Threat Intelligence
Department: Group Information Security (GIS)
The role of the candidate is to be a part of GIS Cybersecurity team to function as a Senior Manager in the Cyber Threat Intelligence Team.
The role requires to proactively investigate security events to identify artifacts of a cyber-attack detect advanced threats that evade traditional security solutions, threat actor-based investigations, creating new detection methodology, support incident investigations and monitoring functions. Threat hunting includes using both manual and machine-assisted capabilities, that aims to find the Tactics, Techniques and Procedures (TTPs) of advanced adversaries.
The candidate must have a curious investigative mindset, experienced in information security, and the ability to communicate complex ideas to varied stakeholders.
Develop, document, and maintain cyber threat hunting framework
Hunt and identify for threat actor groups, techniques, tools and procedures (TTPs)
Perform threat hunting through analysis of anomalous log data to detect and mitigate cyber threat activities
Actively develop threat hunting hypothesis, translating hunt activities into an iterative process, and automating the process of hunting for cyber threats
Review alerts generated by security monitoring tools and provide recommendation to enhance alerts for more efficient monitoring
Provide forensic analysis of network packet captures, DNS, proxies, malware, host-based security, and application logs, as well as logs from various data sources
Provide expert investigative support during large scale and complex security incidents
Analysis of security incidents to enhance security monitoring and alert catalogue
Investigate and validate suspicious events by using open-source and proprietary intelligence sources
Document and communicate findings to an array of audiences which includes both technical and executive teams
Continuously improving processes and use cases on security monitoring tools
Keep up to date with information security news, adversary techniques and threat landscape
Support day-to-day operations, ensuring efficient delivery of Cyber Threat Intel services.
Candidate may be asked to be involved in additional supporting role for strategical work and security related projects
The role would not be required to deal with any financial measure.
Timeliness, with ability to balance delivery speed and work quality is expected.
Communication Requirement:
Excellent verbal and written communication skills, fluent in English.
Strong interpersonal skills.
Self-learner with demonstrated ability of understanding and keeping up to date with latest technology.
Attention to detail and ability to report on key activities and status
Analytical capabilities. Knowledge of analysis of competing hypothesis (ACH), logical fallacies and cognitive biases to provide solutions to a problem is a plus.
Familiarity with enterprise controls, related tools and its limitations.
A team player, with ability to work independently if tasked to do so on certain situations.
Minimum job requirement:
Must have a minimum 8 years of experience in a technical security role in one of the following areas: Operating System security, Network security, Internet or Web security, Endpoint security
Experience with researching and incorporating Cyber Threat Intelligence findings into threat hunting workflow
Knowledge and experience working with MITRE ATTACK framework, Cyber Kill Chain Model or Diamond Model
Experience with incident response process, including detecting advanced adversaries, log analysis and malware triage
Experience with Netflow or PCAP analysis
Experience with Windows file system and registry functions or *Nix operating system and command line tools
Knowledge and experience in developing detection signatures (YARA, SNORT)
Knowledge of malware and threat actors behavior, and how common protocol and applications work at network level.
Senior Associate - Cyber Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
PwC Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
Join or sign in to find your next jobJoin to apply for the Senior Associate - Cyber Threat Intelligence Analyst role at PwC
PwC Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
1 week ago Be among the first 25 applicants
Join to apply for the Senior Associate - Cyber Threat Intelligence Analyst role at PwC
Get AI-powered advice on this job and more exclusive features.
- Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
- Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
- Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
- Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
- Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
- Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
- Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
- Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Line of Service
Assurance
Industry/Sector
Not Applicable
Specialism
Risk Architecture
Management Level
Senior Associate
Job Description & Summary
Key Responsibilities:
- Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
- Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
- Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
- Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
- Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
- Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
- Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
- Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
- Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field.
- Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment
- Solid understanding of MITRE ATT&CK, Acquired or ability to acquire the following certification:
- GIAC Cyber Threat Intelligence (GCTI)
- CREST Certified Threat Intelligence Manager (CCTIM)
- CREST Registered Threat Intelligence Analyst (CRTIA)
Required Skills
Optional Skills
Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Auditing, Auditing Standards, Audit Internal Controls, Audit Preparation, Audit Reporting, Audit Risk Assessments, Audit Support, Business Process Improvement, Communication, Compliance and Standards, Compliance Assurance, Compliance Auditing, Compliance Risk Assessment, Compliance Training, Creativity, Data Analysis and Interpretation, Developing Policies and Guidelines, Embracing Change, Emotional Regulation, Empathy, Ethics Training {+ 26 more}
Desired Languages (If blank, desired languages not specified)
Travel Requirements
Up to 40%
Available for Work Visa Sponsorship?
No
Government Clearance Required?
Yes
Job Posting End Date
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Professional Services
Referrals increase your chances of interviewing at PwC by 2x
Get notified about new Threat Intelligence Analyst jobs in Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia .
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
(Senior) Security Engineer, Security Engineering & Threat IntelligenceKuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrSenior Associate - Cyber Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC Malaysia PwC Malaysia Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Be among the first 25 applicants Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC Malaysia Get AI-powered advice on this job and more exclusive features. Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs). Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats. Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources. Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events. Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc. Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.). Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments. Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Line of Service
Assurance
Industry/Sector
Not Applicable
Specialism
Risk Architecture
Management Level
Senior Associate
Key Responsibilities
Job Description & Summary
Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs). Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats. Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources. Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events. Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc. Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.). Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments. Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Experience And Qualifications
Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field. Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment Solid understanding of MITRE ATT&CK, Acquired or ability to acquire the following certification: GIAC Cyber Threat Intelligence (GCTI) CREST Certified Threat Intelligence Manager (CCTIM) CREST Registered Threat Intelligence Analyst (CRTIA)
Education
(if blank, degree and/or field of study not specified)
Degrees/Field Of Study Required
Degrees/Field of Study preferred:
Certifications
(if blank, certifications not specified)
Required Skills
Optional Skills
Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Auditing, Auditing Standards, Audit Internal Controls, Audit Preparation, Audit Reporting, Audit Risk Assessments, Audit Support, Business Process Improvement, Communication, Compliance and Standards, Compliance Assurance, Compliance Auditing, Compliance Risk Assessment, Compliance Training, Creativity, Data Analysis and Interpretation, Developing Policies and Guidelines, Embracing Change, Emotional Regulation, Empathy, Ethics Training {+ 26 more}
Desired Languages
(If blank, desired languages not specified)
Travel Requirements
Up to 40%
Available for Work Visa Sponsorship?
No
Government Clearance Required?
Yes
Job Posting End Date
Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Professional Services Referrals increase your chances of interviewing at PwC Malaysia by 2x Get notified about new Threat Intelligence Analyst jobs in
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia . Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago (Senior) Security Engineer, Security Engineering & Threat Intelligence
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
(A) Senior Manager Cyber Threat Intelligence
Posted 2 days ago
Job Viewed
Job Description
Senior Manager , Cyber Threat Intelligence Department: Group Information Security (GIS)
The role of the candidate is to be a part of GIS Cybersecurity team to function as a Senior Manager in the Cyber Threat Intelligence Team. The role requires to proactively investigate security events to identify artifacts of a cyber-attack detect advanced threats that evade traditional security solutions, threat actor-based investigations, creating new detection methodology, support incident investigations and monitoring functions. Threat hunting includes using both manual and machine-assisted capabilities, that aims to find the Tactics, Techniques and Procedures (TTPs) of advanced adversaries. The candidate must have a curious investigative mindset, experienced in information security, and the ability to communicate complex ideas to varied stakeholders.
Develop, document, and maintain cyber threat hunting framework Hunt and identify for threat actor groups, techniques, tools and procedures (TTPs) Perform threat hunting through analysis of anomalous log data to detect and mitigate cyber threat activities Actively develop threat hunting hypothesis, translating hunt activities into an iterative process, and automating the process of hunting for cyber threats Review alerts generated by security monitoring tools and provide recommendation to enhance alerts for more efficient monitoring Provide forensic analysis of network packet captures, DNS, proxies, malware, host-based security, and application logs, as well as logs from various data sources Provide expert investigative support during large scale and complex security incidents Analysis of security incidents to enhance security monitoring and alert catalogue Investigate and validate suspicious events by using open-source and proprietary intelligence sources Document and communicate findings to an array of audiences which includes both technical and executive teams Continuously improving processes and use cases on security monitoring tools
Keep up to date with information security news, adversary techniques and threat landscape Support day-to-day operations, ensuring efficient delivery of Cyber Threat Intel services. Candidate may be asked to be involved in additional supporting role for strategical work and security related projects
The role would not be required to deal with any financial measure. Timeliness, with ability to balance delivery speed and work quality is expected.
Communication Requirement: Excellent verbal and written communication skills, fluent in English. Strong interpersonal skills. Self-learner with demonstrated ability of understanding and keeping up to date with latest technology. Attention to detail and ability to report on key activities and status Analytical capabilities. Knowledge of analysis of competing hypothesis (ACH), logical fallacies and cognitive biases to provide solutions to a problem is a plus. Familiarity with enterprise controls, related tools and its limitations. A team player, with ability to work independently if tasked to do so on certain situations. Minimum job requirement: Must have a minimum 8 years of experience in a technical security role in one of the following areas: Operating System security, Network security, Internet or Web security, Endpoint security Experience with researching and incorporating Cyber Threat Intelligence findings into threat hunting workflow Knowledge and experience working with MITRE ATTACK framework, Cyber Kill Chain Model or Diamond Model Experience with incident response process, including detecting advanced adversaries, log analysis and malware triage Experience with Netflow or PCAP analysis Experience with Windows file system and registry functions or *Nix operating system and command line tools Knowledge and experience in developing detection signatures (YARA, SNORT) Knowledge of malware and threat actors behavior, and how common protocol and applications work at network level.
#J-18808-Ljbffr
Senior Associate - Cyber Threat Intelligence Analyst
Posted 2 days ago
Job Viewed
Job Description
Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC PwC Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago Be among the first 25 applicants Join to apply for the
Senior Associate - Cyber Threat Intelligence Analyst
role at
PwC Get AI-powered advice on this job and more exclusive features. Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Line of Service Assurance
Industry/Sector Not Applicable
Specialism Risk Architecture
Management Level Senior Associate
Job Description & Summary
Key Responsibilities: Proactively monitor and communicate cyber threat trends, vulnerabilities, indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs).
Monitor external data sources and leverage resources to gather cyber threat and setup cyber threat intelligence infrastructure and payloads associated with priority threats.
Familiarity with deep and dark web, covert communication channels, social media platforms, and other OSINT sources.
Develop and produce intelligence reports focused on cyber events and trends, industry-level analysis of developing cybersecurity threats, and geopolitical events.
Analyze cyber-threat actors, groups, and events to report on prioritized TTPs, behaviors, motivations, malware analysis, etc.
Disseminate finished tactical, operational, and strategic threat intelligence products (reports, briefings, etc.).
Provide threat intelligence support for security incidents and respond to requests for information (RFIs) and participate in the drafting and production of company threat assessments.
Support creation of deliverables including but not limited to Security/Incident Alerts, Intelligence Reports, Trend and summary reports, Client briefings
Experience and Qualifications: Bachelor's Degree / Diploma in Information Technology, Information Security, Computer Science or a similar field.
Minimum 2-3 years of relevant experience working in 24x7 Security Operations Centre (SOC) environment
Solid understanding of MITRE ATT&CK, Acquired or ability to acquire the following certification:
GIAC Cyber Threat Intelligence (GCTI)
CREST Certified Threat Intelligence Manager (CCTIM)
CREST Registered Threat Intelligence Analyst (CRTIA)
Required Skills
Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Auditing, Auditing Standards, Audit Internal Controls, Audit Preparation, Audit Reporting, Audit Risk Assessments, Audit Support, Business Process Improvement, Communication, Compliance and Standards, Compliance Assurance, Compliance Auditing, Compliance Risk Assessment, Compliance Training, Creativity, Data Analysis and Interpretation, Developing Policies and Guidelines, Embracing Change, Emotional Regulation, Empathy, Ethics Training {+ 26 more}
Desired Languages
(If blank, desired languages not specified)
Travel Requirements Up to 40%
Available for Work Visa Sponsorship? No
Government Clearance Required? Yes
Job Posting End Date
Seniority level
Seniority level Mid-Senior level Employment type
Employment type Full-time Job function
Job function Information Technology Industries Professional Services Referrals increase your chances of interviewing at PwC by 2x Get notified about new Threat Intelligence Analyst jobs in
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia . Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago (Senior) Security Engineer, Security Engineering & Threat Intelligence
Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia 1 week ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
Be The First To Know
About the latest Threat intelligence Jobs in Malaysia !
Senior Cybersecurity Specialist (Cloud & Threat Intelligence)
Posted today
Job Viewed
Job Description
Job Openings Senior Cybersecurity Specialist (Cloud & Threat Intelligence)
About the job Senior Cybersecurity Specialist (Cloud & Threat Intelligence)Role Overview:
You will lead the design, implementation, and monitoring of enterprise-grade cybersecuritysolutions with a strong emphasis on cloud security, zero trust architecture, and threathunting. This role requires real-time incident response, red/blue teaming, and theintegration of AI-powered SIEM/SOAR tools across multi-cloud and hybrid environments.
- Monitor and analyze network traffic for suspicious activity.
- Conduct regular vulnerability assessments and penetration testing.
- Implement and manage security tools (SIEM, DLP, antivirus, firewalls).
- Ensure compliance with cybersecurity standards (ISO 27001, NIST, GDPR).
- Respond to security incidents and coordinate incident response activities.
- Conduct security awareness training for employees.
- Work closely with infrastructure and application teams on secure design.
Key Responsibilities:
- Implement Zero Trust Security frameworks (NIST 800-207) across enterprisesystems.
- Design and manage Cloud-native security controls (AWS GuardDuty, AzureSentinel, GCP SCC).
- Lead threat hunting and malware analysis using tools like Elastic Stack, CarbonBlack, CrowdStrike Falcon.
- Develop custom detection rules and automation workflows in SOAR platforms(Cortex XSOAR, Splunk Phantom).
- Conduct advanced red/purple team simulations using MITRE ATT&CK, AtomicRed Team, and Cobalt Strike.
- Oversee security architecture reviews for containerized and serverlessapplications (Kubernetes, Fargate).
- Drive organization-wide compliance with ISO27001, NIST, CIS Controls, and MASTRM.
- SIEM/SOAR: Splunk, Sentinel, QRadar, Cortex XSOAR
- Threat Intel: MISP, Recorded Future, ThreatConnect
- Automation: Python, PowerShell, Terraform
- Certifications Preferred: CISSP, OSCP, GCIA, GCPN, AWS Security Specialty, CCSP
Requirements:
- Bachelor's degree in Computer Science, Information Security, or equivalent.
- 7+ years of experience in cybersecurity or related field.
- Knowledge of network protocols, firewalls, IDS/IPS.
- Familiarity with tools like Splunk, Wireshark, Nessus, Metasploit.
Senior Cybersecurity Specialist (Cloud & Threat Intelligence)
Posted today
Job Viewed
Job Description
You will lead the design, implementation, and monitoring of enterprise-grade cybersecurity solutions with a strong emphasis on cloud security, zero trust architecture, and threat hunting. This role requires real-time incident response, red/blue teaming, and the integration of AI-powered SIEM/SOAR tools across multi-cloud and hybrid environments.
- Monitor and analyze network traffic for suspicious activity.
- Conduct regular vulnerability assessments and penetration testing.
- Implement and manage security tools (SIEM, DLP, antivirus, firewalls).
- Ensure compliance with cybersecurity standards (ISO 27001, NIST, GDPR).
- Respond to security incidents and coordinate incident response activities.
- Conduct security awareness training for employees.
- Work closely with infrastructure and application teams on secure design.
- Implement Zero Trust Security frameworks (NIST 800-207) across enterprise systems.
- Design and manage Cloud-native security controls (AWS GuardDuty, Azure Sentinel, GCP SCC).
- Lead threat hunting and malware analysis using tools like Elastic Stack, Carbon Black, CrowdStrike Falcon.
- Develop custom detection rules and automation workflows in SOAR platforms (Cortex XSOAR, Splunk Phantom).
- Conduct advanced red/purple team simulations using MITRE ATT&CK, Atomic Red Team, and Cobalt Strike.
- Oversee security architecture reviews for containerized and serverless applications (Kubernetes, Fargate).
- Drive organization-wide compliance with ISO27001, NIST, CIS Controls, and MAS TRM.
- SIEM/SOAR: Splunk, Sentinel, QRadar, Cortex XSOAR
- Threat Intel: MISP, Recorded Future, ThreatConnect
- Cloud Security: Prisma Cloud, Dome9, AWS WAF, Azure Defender
- Automation: Python, PowerShell, Terraform
- Certifications Preferred: CISSP, OSCP, GCIA, GCPN, AWS Security Specialty, CCSP
- Bachelor's degree in Computer Science, Information Security, or equivalent.
- 7+ years of experience in cybersecurity or related field.
- Knowledge of network protocols, firewalls, IDS/IPS.
- Familiarity with tools like Splunk, Wireshark, Nessus, Metasploit.
Senior Cybersecurity Specialist (Cloud & Threat Intelligence)
Posted 2 days ago
Job Viewed
Job Description
Job Openings Senior Cybersecurity Specialist (Cloud & Threat Intelligence) About the job Senior Cybersecurity Specialist (Cloud & Threat Intelligence)
Role Overview: You will lead the design, implementation, and monitoring of enterprise-grade cybersecuritysolutions with a strong emphasis on cloud security, zero trust architecture, and threathunting. This role requires real-time incident response, red/blue teaming, and theintegration of AI-powered SIEM/SOAR tools across multi-cloud and hybrid environments. Monitor and analyze network traffic for suspicious activity. Conduct regular vulnerability assessments and penetration testing. Implement and manage security tools (SIEM, DLP, antivirus, firewalls). Ensure compliance with cybersecurity standards (ISO 27001, NIST, GDPR). Respond to security incidents and coordinate incident response activities. Conduct security awareness training for employees. Work closely with infrastructure and application teams on secure design. Key Responsibilities: Implement Zero Trust Security frameworks (NIST 800-207) across enterprisesystems. Design and manage Cloud-native security controls (AWS GuardDuty, AzureSentinel, GCP SCC). Lead threat hunting and malware analysis using tools like Elastic Stack, CarbonBlack, CrowdStrike Falcon. Develop custom detection rules and automation workflows in SOAR platforms(Cortex XSOAR, Splunk Phantom). Conduct advanced red/purple team simulations using MITRE ATT&CK, AtomicRed Team, and Cobalt Strike. Oversee security architecture reviews for containerized and serverlessapplications (Kubernetes, Fargate). Drive organization-wide compliance with ISO27001, NIST, CIS Controls, and MASTRM. SIEM/SOAR: Splunk, Sentinel, QRadar, Cortex XSOAR Threat Intel: MISP, Recorded Future, ThreatConnect Automation: Python, PowerShell, Terraform Certifications Preferred: CISSP, OSCP, GCIA, GCPN, AWS Security Specialty, CCSP Requirements: Bachelor's degree in Computer Science, Information Security, or equivalent. 7+ years of experience in cybersecurity or related field. Knowledge of network protocols, firewalls, IDS/IPS. Familiarity with tools like Splunk, Wireshark, Nessus, Metasploit.
#J-18808-Ljbffr