Talent.com
Senior Information Security Incident Response Lead

Senior Information Security Incident Response Lead

NTT DATA Asia PacificPetaling Jaya, Selangor, Malaysia
30+ days ago
Job description

Overview

Senior Information Security Incident Response Lead at NTT DATA Asia Pacific.

Key Responsibilities

  • Lead and manage complex security incidents, acting as a key contact for stakeholders.
  • Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
  • Conduct forensic investigations on compromised hosts, networks, and cloud environments.
  • Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
  • Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
  • Develop and refine detection rules, improving alert fidelity and response workflows.
  • Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
  • Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
  • Provide strategic recommendations for improving the organization’s security posture.
  • Create detailed incident reports, threat intelligence assessments, and executive summaries.
  • Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.

Knowledge and Attributes

  • Ability to communicate and work across different cultures and social groups.
  • Ability to plan activities and projects well in advance, and account for changing circumstances.
  • Ability to maintain a positive outlook at work and work well under pressure.
  • Ability to work hard and put in longer hours when necessary.
  • Active listening, paraphrasing for understanding, probing for relevant information, and avoiding interruptions.
  • Adaptability to changing circumstances and a client-focused mindset.
  • Academic Qualifications and Certifications

  • Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
  • Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.
  • Required Experience

  • Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
  • Strong forensic analysis skills across Windows, Linux, and macOS systems.
  • Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
  • Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
  • Knowledge of malware analysis techniques, including static and dynamic analysis.
  • Familiarity with cloud security investigations (AWS, Azure, GCP).
  • Strong scripting skills in Python, PowerShell, or similar languages for automation.
  • Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
  • Experience with vulnerability management, red teaming, or penetration testing is a plus.
  • Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.
  • Preferred Certifications

  • GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
  • CISSP (Certified Information Systems Security Professional)
  • CEH (Certified Ethical Hacker)
  • OSCP (Offensive Security Certified Professional)
  • Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)
  • Key Competencies

  • Strong analytical and problem-solving skills in high-pressure situations.
  • Ability to manage multiple investigations efficiently while meeting deadlines.
  • Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
  • Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
  • Ability to work in a fast-paced environment and adapt to evolving threats and challenges.
  • Workplace type

    Full-time

    About NTT DATA

    NTT DATA is a global innovator of business and technology services serving 75% of the Fortune Global 100. We invest in R&D and support a diverse, inclusive workplace with experts in more than 50 countries.

    Equal Opportunity Employer

    NTT DATA is proud to be an Equal Opportunity Employer. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category.

    #J-18808-Ljbffr

    Create a job alert for this search

    Information Security • Petaling Jaya, Selangor, Malaysia

    Related jobs
    • Promoted
    L3 Digital Forensic & Incident Response I IT Security, Group Technology & Digital

    L3 Digital Forensic & Incident Response I IT Security, Group Technology & Digital

    MaybankKuala Lumpur, Kuala Lumpur, Malaysia
    L3 Digital Forensic & Incident Response I IT Security, Group Technology & Digital.Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia. Develop and maintain honeypots and supporting infrastruct...Show moreLast updated: 22 days ago
    • Promoted
    Senior Information Security Analyst - Identity and Access Management (IAM)

    Senior Information Security Analyst - Identity and Access Management (IAM)

    Zurich InsuranceKuala Lumpur, Kuala Lumpur, Malaysia
    Senior Information Security Analyst - Identity and Access Management (IAM).The Information Security Analyst’s role is to support the organization’s identity and access management (IAM) program and ...Show moreLast updated: 3 days ago
    • Promoted
    Associate (Forensics Lead), Incident Response

    Associate (Forensics Lead), Incident Response

    S-RMKuala Lumpur, Kuala Lumpur, Malaysia
    Associate (Forensics Lead), Incident Response — S-RM Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.The role focuses on forensic investigations within our Incident Response team, deliver...Show moreLast updated: 30+ days ago
    • Promoted
    Cybersecurity Incident Response Analyst, L2

    Cybersecurity Incident Response Analyst, L2

    Dell GmbHCyberjaya, Selangor, Malaysia
    Cybersecurity Incident Response Analyst, L2.The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. You will have an excellent opportunity to inf...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Manager, Group Information Security Engineering (Endpoint

    Senior Manager, Group Information Security Engineering (Endpoint

    New Era TechnologyKuala Lumpur, Kuala Lumpur, Malaysia
    Join New Era Technology, where People First is at the heart of everything we do.With a global team of over 4,500 professionals, we’re committed to creating a workplace where everyone feels valued, ...Show moreLast updated: 30+ days ago
    • Promoted
    Audit Manager, Information & Cyber Security

    Audit Manager, Information & Cyber Security

    BusinesslistKuala Lumpur, Kuala Lumpur, Malaysia
    Plan, execute, and manage audits related to information and cyber security within the technology department.Evaluate the effectiveness of identity and access management processes and systems.Assess...Show moreLast updated: 30+ days ago
    • Promoted
    Cybersecurity Incident Response Analyst, L2

    Cybersecurity Incident Response Analyst, L2

    DellCyberjaya, Selangor, Malaysia
    Cybersecurity Incident Response Analyst, L2.The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. You will have an excellent opportunity to inf...Show moreLast updated: 30+ days ago
    • Promoted
    Cybersecurity Incident Response Analyst, L2

    Cybersecurity Incident Response Analyst, L2

    Dell TechnologiesCyberjaya, Selangor, Malaysia
    Cybersecurity Incident Response Analyst, L2.Cybersecurity Incident Response Analyst, L2.The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business.Y...Show moreLast updated: 27 days ago
    • Promoted
    Senior Analyst, Information Security Engineering

    Senior Analyst, Information Security Engineering

    New Era TechnologyKuala Lumpur, Kuala Lumpur, Malaysia
    Senior Analyst, Information Security Engineering.Join New Era Technology, where People First is at the heart of everything we do. With a global team of over 4,500 professionals, we’re committed to c...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Information Security Engineer

    Senior Information Security Engineer

    FINEXUS GroupKuala Lumpur, Kuala Lumpur, Malaysia
    FINEXUS Group, Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.Senior Information Security Engineer.Location : Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.Overseeing overall ...Show moreLast updated: 27 days ago
    • Promoted
    Senior Manager, Group Information Security Engineering (Endpoint)

    Senior Manager, Group Information Security Engineering (Endpoint)

    FWD Group Management Holdings LimitedKuala Lumpur, Kuala Lumpur, Malaysia
    About FWD Group • •FWD Group (1828.HK) is a pan-Asian life and health insurance business that serves approximately 34 million customers across 10 markets, including BRI Life in Indonesia.FWD’s custom...Show moreLast updated: 30+ days ago
    • Promoted
    Information Security Manager – APAC

    Information Security Manager – APAC

    ChubbKuala Lumpur, Kuala Lumpur, Malaysia
    Are you interested in spearheading cybersecurity excellence in a growth and diverse region? Chubb is seeking a seasoned Information Security Manager to lead our information security initiatives acr...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Cyber Forensics and Incident Response

    Senior Cyber Forensics and Incident Response

    Randstad MalaysiaKuala Lumpur, Kuala Lumpur, Malaysia
    You will be working for a major organisation within the finance industry.Lead and manage all phases of cybersecurity incident response (containment, eradication, recovery).Develop and refine incide...Show moreLast updated: 30+ days ago
    • Promoted
    Lead Consultant (FortiGuard Incident Response) - APAC

    Lead Consultant (FortiGuard Incident Response) - APAC

    Fortinet, Inc.Kuala Lumpur, Kuala Lumpur, Malaysia
    Location : Malaysia (Kuala Lumpur), Hong Kong, Singapore.Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine ...Show moreLast updated: 30+ days ago
    • Promoted
    VP, Information Security Engineering Lead

    VP, Information Security Engineering Lead

    UOBKuala Lumpur, Kuala Lumpur, Malaysia
    VP, Information Security Engineering Lead.United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in...Show moreLast updated: 2 days ago
    • Promoted
    Senior Manager, Information Security

    Senior Manager, Information Security

    AIA Hong KongKuala Lumpur, Kuala Lumpur, Malaysia
    Are you ready to shape a better tomorrow?.AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils i...Show moreLast updated: 23 days ago
    • Promoted
    Senior Manager, Group Information Security Engineering (Cloud)

    Senior Manager, Group Information Security Engineering (Cloud)

    New Era TechnologyKuala Lumpur, Kuala Lumpur, Malaysia
    Senior Manager, Group Information Security Engineering (Cloud).Join to apply for the Senior Manager, Group Information Security Engineering (Cloud) role at New Era Technology.New Era Technology is ...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Information Security Analyst - Identity and Access Management (IAM)

    Senior Information Security Analyst - Identity and Access Management (IAM)

    Zurich 56 Company LtdKuala Lumpur, Kuala Lumpur, Malaysia
    Senior Information Security Analyst - Identity and Access Management (IAM).The Information Security Analyst’s role is to support the organization’s identity and access management (IAM) program & se...Show moreLast updated: 4 days ago