Cyber Security Engineers

  • Georgetown, Malaysia
  • 605day(s) ago
  • 3000-5000
  • Full-time

Job Description

  • Date Posted:
    Posted 605day(s) ago
  • Expiration date:
    31/12/2023
  • Work Location / City:
    Georgetown
  • Job Title:
    Cyber Security Engineers
  • Salary:
    3000-5000
  • Gender:
    Both

Job Description

Responsible to execute and plan security measures to prevent intrusions and security breaches. Successful applicants are expected to demonstrate relevant experience working in a dynamic environment dealing with complex challenges and communicating to all levels of the business. Primary role -Assist organizations to improve security posture and proactively assess systems and network infrastructure for signs of compromise, malicious activities and implement countermeasures and security controls. -Recognize, adopt, and instill the best practices in security engineering fields throughout the organization- development, cryptography, network security, security operations, incident response, security intelligence. -Respond to security incidents and proactively consider how to prevent the same type of incidents from occurring in the future. -Perform analysis on escalated security events, notifications, and alerts from managed Security Operation Centre (SOC). -Worked as Subject Matter Expert (SME) for security monitoring, analytics, and Cyber threat intelligence tools. -Present oral and written reports defining investigations, alerts, level of threat, and more as needed. -Reports to Head of Cyber Security concerning security events, incident trends, residual risk, vulnerabilities, and other security exposures, including misuse of information assets and noncompliance. -Assist in any ad-hoc tasks as and when is assigned by the immediate superior. Requirements -Bachelor’s Degree in Computer Science or directly related field, or equivalent work experience. - At least 2-6 years or more of working experience in security operations, incident response, security automation tooling, and/or threat intelligence. -Experience with malware analysis, digital forensics, SIEM platforms, and a good understanding of Security systems such as Firewalls, IPS/IDS, IAM, DLP, EDR Systems, SIEM platforms, SOAR, vulnerability assessment tools. -Be available to provide reactive support to critical security incidents outside standard business hours. -Experience in managing critical situations -Strong understanding of enterprise IT, including networking infrastructure, operating systems (Windows / Linux / Mac), cloud and SaaS services, virtualization and container, systems administration, data centers, and software applications -Solid knowledge of various Cyber Security frameworks (e.g. SOX 404, SOC 1/2/3, NIST 800-53, ISO27001) -Knowledge of operating system configuration management (Windows / Linux / Mac) -Applicants must be willing to work in Penang/Puchong.