IT Security Specialist, Incident Response

3 weeks ago


india Agensi Pekerjaan BTC Sdn Bhd Full time
Job Description

Open Position: IT Security Specialist, Incident Response (IT Shared Services)


A well-established Global IT Shared Services is currently looking for IT Security Specialist (Incident Response) to join the team and be based in the Kuala Lumpur office.



Key responsibilities include:
  • Directly involve in global IT Security incident response events, including managing & detecting incidents, developing corrective action plans, re-assessing risk, providing solutions to the stakeholders
  • Perform IT Security threat management such as threat modeling and develop use cases for security monitoring and proactive preventative methods
  • Developing procedure and standard operating documents related to Security configuration, patching, troubleshooting guides and etc
  • Continuously looking security analysis, recommendation and service improvement plan to stakeholders
  • Good experience in using tools such as DLP, IPS, SIEM and other firewall related solutions
  • Holding CEH, CISCO Security and other relevant certifications would be added advantage
  • Self-motivated and enjoy working in positive & productive environment



If you are interested, please send your CV to   for a confidential discussion.

 


Visit us at take note that only shortlisted candidates will be notified.

 


#IT #InformationTechnology #itsecurity #incidentresponse #spoc #analsysis #ips #firewall #career #cv #jobs #jobseekers #jobopportunity #btcmalaysia #btcrecruitment

Requirements
PHP, Java, React Native, Node.js

  • india Work Visa USA Jobs (move2usajobs.com LLC) Full time

    Job Description An excellent opportunity awaits Information Security Specialists who are ready to take their careers to the next level in the United States. This role is designed for cybersecurity professionals who are passionate about protecting digital assets, ensuring data privacy, and mitigating cyber threats in a dynamic and challenging environment....


  • India Mantras2success Consultants Full time

    Job Description:Job DescriptionCEH or equivalent Certification and Proven work experience as a CEH In-depth knowledge of parameter manipulation, session hijacking, and cross-site scripting. Identifying and recording security flaws and breaches. Knowledge and understanding of SIEM tools. Manage the incident and related documents like an incident report,...


  • india iENGINEERING Full time

    Job Description What we’re looking for: iENGINEERING is seeking a knowledgeable and experienced Information Security Specialist to join the team. The ideal candidate will possess expertise in analyzing and identifying security issues with web applications and portals. As an Information Security Specialist, you will be responsible for ensuring the...


  • Anywhere in India,Multiple Locations Wish Workforce Augmentation Services Full time

    Specialist - CyberSecurity Location : Multiple.. Mumbai, Pune, Nagpur, Hyderabad, Chennai, Kochi, Bangalore, Coimbatore, Exp : 5-8 years Key Skills : Malware Analysis, Generic Signature, Reverse Engineering SkillsJob Description : - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes,...


  • india IBS Sofware Full time

    Job Title Incident Manager Location (s) Trivandrum Years of Experience 9-12 yrs Job Description Position Overview: As an Incident Manager, you will play a pivotal role in overseeing and managing the resolution of incidents within the agreed SLA metrics to ensure minimal impact on business operations. This position requires a dynamic...


  • Bengaluru, Karnataka, India GE Aviation Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • india Wobot.ai Full time

    Responsibilities: Monitor security events and incidents using various security tools, including Checkpoint EDPR (Endpoint Detection, Prevention and Response) tool, Data Leakage Prevention (DLP) security events monitoring and response, and other security monitoring platforms. Analyze security alerts and logs to identify potential security incidents,...


  • india Careers International Full time

    Job Description Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...

  • Security Engineer

    3 weeks ago


    india Oracle Full time

    The OCI Threat Intelligence Center (OTIC) is responsible for the tracking and monitoring of a range of threat actors from cybercrime to Advanced Persistent Threat (APT) groups impacting OCI and its customers.  What you will do…. The scope and responsibility of this team includes attack analysis, tracking threat actor's indicators of compromise (IOCs)...


  • India BlockTXM Inc Full time

    Key Responsibilities:Threat Detection and Analysis:Monitor computer networks and systems for suspicious activities or security breaches.Analyze security incidents to identify the root cause and extent of the damage.Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management:Conduct regular vulnerability...


  • India BlockTXM Inc Full time

    Key Responsibilities: Threat Detection and Analysis: Monitor computer networks and systems for suspicious activities or security breaches. Analyze security incidents to identify the root cause and extent of the damage. Develop and implement strategies for threat detection and response. Vulnerability Assessment and Management: Conduct regular...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Link Group Full time

    Overview This role plays a critical role in ensuring that incidents are handled efficiently, that trends are analysed and acted upon and that improvements are driven to reduce the incidents. Additionally, it involves in maintaining strong communication with business and technology leaders and driving continuous improvements within the incident management...


  • india PowerData Group Consulting Full time

    Job Description We are seeking Cyber Security Specialists  Location: Anywhere in Australia (remote possible)  Requirement: Must have one of these certificates at least. Please reply attaching a certificate proof and ideally an Australian Police Check.  Investigative services e.g. EnCE, ACE, CCE, GCFA, CFCE, PCI (ASIS Professional Certified...


  • india Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!! We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...


  • India Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!!We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...


  • india Next-Link Full time

    Job Description 1.Design, implement, and manage security solutions for Azure services, including identity and access management, network security, data protection, and threat detection. - Utilize Azure Security Center, Azure Sentinel, and other Azure security tools to enhance the security posture.2. Identity and Access Management (IAM): - Configure and...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...

  • Security Analyst

    2 weeks ago


    india Zenfreed, LLC Full time

    Job Description This position will function as a Compliance Specialist within the Department of Technology, Management and Budget (DTMB), supporting the following Agency Services Divisions – DTMB.This specialist is responsible for the security compliance design, planning, implementation, and support of our customer applications. This position is...


  • india HTC Global Services Full time

    Maintain Incident Management Process which requires adding an Incident Focal role 24x5 (Mountain Standard Time - MST) with weekend on-call. Drive all major incidents to resolution and provide all the proper communication during and after the issue is resolved. Perform the following Incident Manager responsibilities throughout a Major incident: Be the SPOC...