Security Consultant

Kuala Lumpur, 14, MY, 50400

Applications have closed

Bertelsmann

International media company and it’s divisions; information for all interested people, journalists and applicants; financial data and business details

View company page

Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident remediation status and escalates to relevant parties.

Handles incidents according to response plans/runbooks and escalates incidents to related parties, Tier 2 or Tier 3 for remediation. Reviews incidents after closure for potential detection and process improvements. Supports discovery, configuration, and vulnerability scanning. Work on tickets and alerts, by following agreed procedures.

 

Job Descriptions:

  • Perform real-time proactive security monitoring, detection and response to security events and incidents within the protected environment from the various SOC entry channels (SIEM, Tickets, Email and Phone).
  • Manage incident response including incident detection, analysis, containment, eradication, recovery, and chain of evidence/ forensic artifacts required for additional investigations.
  • Conduct thorough checklist-based investigation of security events generated by detection mechanisms such as SIEM, IDS/IPS, and AV.
  • Categorize the events and raise necessary incidents after a thorough quality check of the event.
  • Utilize advanced network and host forensic tools to triage and scope an incident.
  • Perform investigation and analytics of network, host-based payloads and artifacts concerning the incident.
  • Correlate additional context from the Threat Intelligence (TI) team for the incident during investigation and analysis.
  • Participate in Vulnerability Management processes.
  • Create recommendations and requirements for content detection and response, SOC processes, procedures and systems.
  • Provide technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation.
  • Work as part of a team to ensure that corporate data and technology platform components are safeguarded from known threats.

 

Job Requirements:

  • Demonstrates a broad awareness of cybersecurity events and threat actors, including trends and emerging systemic risks.
  • Good understanding of basic security principles including malware analysis, cryptography, threats and vulnerabilities, access control, application, data, and host security.
  • Basic understanding of Operating Systems, Virtualization technologies, Network Devices, Cloud computing concepts, Web Proxies, Firewalls, Intrusion Detection/Prevention Systems, Antivirus Systems, Data Loss Prevention, and Vulnerability Assessment tools.
  • Strong understanding of security incident management, malware management and vulnerability management processes.
  • Ability to follow through on all phases of the incident response and identify attacks, determine initial vectors, and complete the scope of incidents.
  • Knowledge of TCP/IP Protocols, network analysis, network/security applications and common Internet protocols and applications.
  • Experience in troubleshooting in a technical environment as well as basic forensics tools and web history tools.
  • Excellent English written and verbal skills.
  • Proficient in Microsoft Office applications, case management and ticketing systems.
  • Security monitoring experience with SIEM technologies (e.g. IBM QRadar, Splunk, Sentinel)

Personal Qualities

  • Innovative and eager to learn in a rapidly evolving field.
  • Personality traits, work habits, communication, and social skills are necessary to work effectively within a dynamic and highly operational environment.
  • Exemplary personal and professional integrity and demonstrate strong interpersonal skills.
  • Excellent analytical and problem-solving skills with strong attention to detail.
  • Ability to manage multiple tasks, priorities, and operational assignments in a high-pressure environment.
  • Must have good time management skills with a demonstrated ability to complete assignments in a timely, high-quality manner.
  • Shift work and/or Stand-by/on-call availability required.

Working Conditions & Compensation

  • Shift work required
  • On-call/stand-by availability required
  • Travel: n/a – possibly rarely
  • Security Operation Center positions require employees to obtain and maintain a security clearance

Global IT specialist Arvato Systems supports major companies through Digital Transformation. About 3,100 staff in over 25 locations epitomize in-depth technology expertise, industry knowledge, and focus on customer requirements. Working as a team, we develop innovative IT solutions, transition our clients into the Cloud, integrate digital processes, and take on IT systems operation and support.

We provide

  • Comprehensive IT solutions for retail, manufacturing, and media industries as well as for utility companies and the public as well as the healthcare sector · Long-term experience in Digital Transformation
  • Competence in key areas like Artificial Intelligence, Cloud Computing, IT-Security, Customer Experience, E-Commerce, and Business Process Management
  • Know-how in robust technologies and a strong partner ecosystem including companies like Amazon Web Services, Google, Microsoft, and SAP
  • A broad spectrum of infrastructure Services, including Managed Services, and an according Application Management

As a part of the Bertelsmann-owned Arvato network, we have the unique capability to work across the entire value chain. Through our strong strategic partner network with global top players such as AWS, Google, Microsoft, and SAP, we continuously strengthen our know-how and leverage the most advanced technology. We Empower Digital Leaders.

Interested? Then send us your application! We welcome applications from people who contribute to the diversity of our company. Please feel free to send us your detailed application including certificates and your salary expectations.

Arvato Systems Malaysia Sdn Bhd

IT.arvato.com/malaysia

Company: Arvato Systems Malaysia Sdn. Bhd. 

Country: Malaysia 

State/Region: Wilayah Persekutuan Kuala Lumpur 

City: Kuala Lumpur 

Postal Code: 50400 

Job ID: 268819

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Antivirus Artificial Intelligence AWS Clearance Cloud Computer crime Cryptography E-commerce Firewalls Forensics IDS Incident response Intrusion detection IPS Malware Monitoring Network security QRadar SAP Security Clearance SIEM SOC Splunk TCP/IP Threat intelligence Vulnerabilities Vulnerability management

Perks/benefits: Team events

Region: Asia/Pacific
Country: Malaysia
Job stats:  12  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.