security analyst jobs in Malaysia

Showing 179 jobs results for "security analyst"

 

Never miss any updates for Security Analyst jobs

premium banner
MYR3,000 - MYR6,000 Per Month

Puchong, Selangor

  • Security monitoring and analysis: Utilize security tools and techniques to monitor and analyze security events and trends. Identify patterns and proactively implement measures to enhance security.
  • Stay updated with the latest trends and technologies: Demonstrate a passion for cybersecurity and a commitment to staying updated with the latest trends, threats, and technologies in the field. Continuously expand your knowledge and skills to contribute effectively to our security initiatives.
Posted
2 days ago
SGD4,000 - SGD5,000 Per Month

Singapore

  • Be responsible for strengthening Customer’s cyber security posture against cyber threats through vulnerability management, incident response and analysis, threat hunting and security operations.
  • Manage Customer’s Cyber security operation and manage the reporting and handling of cyber security incidents.
  • Perform Vulnerability Management leveraging on MVMS. ...
Posted
8 days ago
SGD4,000 - SGD5,000 Per Month

Singapore

  • Ensure that all Infrastructure related procedures, operation guide, architecture diagram, hardening baselines, security metrics, etc documents shall be reviewed annually or updated whenever there are changes within a month.
  • Be responsible for strengthening Customer’s cyber security posture against cyber threats through vulnerability management, incident response and analysis, threat hunting and security operations.
  • Manage Customer’s Cyber security operation and manage the reporting and handling of cyber security incidents. ...
Posted
9 days ago
Undisclosed

KL City

  • 2-5 Years of Experience in SOC
  • Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar, SA, Sentinel, Arcsight etc).
  • Install / configure / build / fine-tune the SIEM tools to setup an effective information security support ...
Posted
2 days ago
Undisclosed

KL City

  • Handle, Validate and Investigate Security Events (Intrusions/Malicious Activity/Security Events)
  • Review and analyze logs files, system messages, event details, and network packets for Investigations
  • Work together with Security Consultant on critical Security Events communications ...
Posted
3 days ago
Undisclosed

Singapore, Singapore

  • You'll delve into the depths of the clients' data systems and networks, meticulously analysing logs and conducting rigorous security assessments to unearth vulnerabilities.
  • Your role will extend beyond mere analysis; you'll spearhead vulnerability assessments, orchestrating penetration tests with finesse to fortify our clients' digital fortresses.
  • But your impact doesn't stop there. You'll also be the guardian of knowledge, leading information security awareness training sessions that arm our clients' teams with the know-how to repel cyber threats effectively. ...
Posted
2 days ago
SGD4,000 - SGD6,000 Per Month

Singapore

  • •Administration of information security systems and devices, review audit logs and security alerts.
  • • Perform activities related to IT security, including installation, configuration changes, and updates/patches.
  • • To investigate, resolve or mitigate security incidents in a timely manner. ...
Posted
2 days ago
MYR4,000 - MYR8,000 Per Month

Petaling Jaya

  • Working time: 4 days work, 4 days leave
  • Responsibilities:
  • - Provide high-level proactive technical support, including security configurations, recommendations for security policy modifications, and diagnostics of remote network security issues. ...
Posted
2 days ago
Undisclosed

Singapore, Singapore

  • Monitors, analyzes and responds to security events in timely manner.
  • Job Responsibilities & Duties:
  • Using security tools, perform monitoring and analysis of security events of interest to detect security risks and threats. ...
Posted
2 days ago
SGD6,000 - SGD6,000 Per Month

Singapore

  • Salary
  • 6000
  • Work Experience ...
Posted
5 days ago
SGD6,200 - SGD7,800 Per Month

Singapore

  • Incident Detection and Response
  • • Monitor and analyse security events and alerts to identify potential security incidents.
  • • Investigate and assess the nature and severity of security incidents. ...
Posted
5 days ago
SGD6,200 - SGD7,800 Per Month

Singapore

  • Monitor and analyse security events and alerts to identify potential security incidents.
  • Investigate and assess the nature and severity of security incidents.
  • Develop and implement incident response procedures to mitigate risks and minimize impact. ...
Posted
5 days ago
Undisclosed

Singapore

  • Validation of all Security information and event management (SIEM) activities, promotion of content to production, ongoing routine maintenance of the security tools and infrastructure. This position is primarily responsible for the integration and management of secure, reliable, stable, and dependable solutions that support and ensure the confidentiality, integrity, and availability of the newer complex security systems into the existing security infrastructure.
  • Ideal candidates must have the following:
  • A proven track record in ...
Posted
5 days ago
Undisclosed

Singapore, Singapore

  • • Knowledge in ethical hacking to identify potential threats and expose vulnerabilities to protect the organisation from malicious attackers.
  • • Knowledge of digital forensics to analyze security tool events/alerts, while maintaining proper evidence-handling best-practices during an incident.
  • • Knowledge in Reverse Engineering to comprehend the performance of a software program or application for malware analysis. ...
Posted
6 days ago
Undisclosed

Singapore, Singapore

  • Assess technologies and solutions against cyber security standard.
  • Identify, analyse, and prioritize IT security risks.
  • Develop and oversees implementation of risk mitigation strategies and controls. ...
Posted
3 days ago
Undisclosed

Petaling Jaya

  • Responsibilities:
  • Monitor and report on all security related alerts, incidents and breaches and provide assistance in the investigation and resolution of security incidents, when required
  • Investigate phishing/spam emails reported by users. ...
Posted
5 days ago
MYR7,000 - MYR9,000 Per Month

Petaling Jaya

  • Incident Response
  • : Oversee the detection and response to security incidents, ensuring swift and effective mitigation of threats.
  • Risk Management ...
Posted
3 days ago

KGI SECURITIES (SINGAPORE) PTE. LTD.

SGD6,000 - SGD9,000 Per Month

Singapore

  • We hold a Capital Markets Services License, is regulated by the Monetary Authority of Singapore (MAS) and is also an equal opportunity employer.
  • About The Job
  • The IT Security will be involve in overseeing cyber governance and risk management, including developing and implementing security policies and standards. It includes ensuring compliance with industry regulations and standards, coordinating penetration testing, and tracking vulnerability remediation. ...
Posted
9 days ago

ARAMCO ASIA SINGAPORE PTE. LTD.

SGD7,500 - SGD12,000 Per Month

Singapore

  • Participate in response planning and remediation actions.
  • Review existing and proposed system configurations and designs to ensure compliance with security controls and baselines.
  • Participate in or conduct cyber-security assessments, and evaluate proposed changes, and/or execute action plans to enhance cyber-security resilience and risk mitigation. ...
Posted
10 days ago
Undisclosed

George Town

  • Requirements:
  • Education
  • Required: Bachelor's degree (or work equivalent) or similar education in Business Management, or Project Management ...
WFH
Posted
10 days ago
Undisclosed

Kwun Tong

  • Manage all customer situations in a professional manner with emphasis on customer satisfaction
  • Work with SOC operator to handle clients' requests and questions received via phone, e-mail, or an internal ticketing system in a timely and detail-oriented fashion in order to resolve a multitude of information security related situations
  • Interact with, configure, and troubleshoot network intrusion detection devices and other security systems via proprietary and commercial consoles ...
Posted
6 days ago
MYR3,500 - MYR4,500 Per Month

Petaling Jaya

  • -24*7*365 triage, analysis and response-notable events & security alerts (including reported incidents via email or phone)
  • -Monitors on-boarded events and logs from critical applications, critical servers and databases (per asset priority framework), network based intrusion detection systems, endpoints, email, firewall and proxy servers, for potential security incidents and threat
  • -Assess the security impact of security alerts and traffic anomalies to identify malicious activities and take mitigation actions or escalates up to senior members of the team as appropriate. ...
Posted
3 days ago

UST GLOBAL (SINGAPORE) PTE. LIMITED

SGD4,500 - SGD6,000 Per Month

Singapore

  • Job Description
  • · Resolve, escalate, report, and raise recommendations for resolving and remediating security incidents
  • · Handle the advanced monitoring of system logs, SIEM tools, and network traffic for unusual or suspicious activity ...
Posted
10 days ago
SGD4,500 - SGD6,000 Per Month

Singapore

  • Risk Management:
  • Conduct regular threat, risks and vulnerability assessments.
  • Assess technologies and solutions against cyber security standard. ...
Posted
10 days ago
Undisclosed

Singapore

  • Conduct regular threat, risks and vulnerability assessments.
  • Assess technologies and solutions against cyber security standard.
  • Identify, analyse, and prioritize IT security risks. ...
Posted
10 days ago
Undisclosed

Singapore

  • About the company
  • Our Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team.
  • About the job ...
Posted
6 days ago
SGD8,000 - SGD10,000 Per Month

Singapore

  • Exposure to wide range of cyber security tools
  • Team based environment (more than 6 other team members)
  • About the company ...
Posted
6 days ago
SGD4,500 - SGD6,700 Per Month

Singapore

  • Conduct security risk management exercises and table-top exercises.
  • Perform vulnerability assessments and coordinate penetration testing activities.
  • Deliver information security awareness training. ...
Posted
11 days ago
SGD4,500 - SGD6,700 Per Month

Singapore

  • Ensure compliance with these policies and procedures through regular security reviews and audits, including log analysis and security assessments of customer ICT systems.
  • Conduct security risk management exercises and table-top exercises.
  • Perform vulnerability assessments and coordinate penetration testing activities. ...
Posted
11 days ago
Undisclosed

KL City

  • Work Experience
  • • 1 year Management experience
  • • 2 years call center experience ...
Posted
11 days ago

0 jobs are awaiting your response