Talent.com
Tidak lagi menerima permohonan
Senior Manager, Endpoint Protection & Threat Surface Reduction

Senior Manager, Endpoint Protection & Threat Surface Reduction

SRKay Consulting GroupKuala Lumpur, Kuala Lumpur, Malaysia
23 hari lalu
Penerangan pekerjaan

Technical Head Hunter | Executive Search & Headhunting | Employer Branding & Talent Strategy

Reporting Manager : Head of Cyber Defense Center

Position : Senior Threat Intelligence & Detection Engineer

Reporting Manager : Head of Cyber Defense Center

Industry : Financial Services

Location : Kuala Lumpur, Malaysia

KEY RESPONSIBILITIES

Threat Intelligence Fusion & Analysis :

  • Act as the subject matter expert (SME) for cyber threat intelligence, focusing on threats to the financial services industry.
  • Curate and analyze intelligence from open-source (OSINT) and premium sources (e.g., Recorded Future, Intel471, CrowdStrike) to perform threat modeling and risk assessments.
  • Produce and disseminate actionable intelligence reports, weekly bulletins, and tactical alerts to inform stakeholders and guide security operations.

Advanced Detection Engineering :

  • Lead the design, validation, and implementation of high-fidelity detection rules and use cases within our SIEM (Microsoft Sentinel, Elastic) and EDR (CrowdStrike, Microsoft Defender for Endpoint) platforms.
  • Utilize your malware analysis and reverse engineering skills to deconstruct attacker TTPs (Tactics, Techniques, and Procedures) and build heuristic-based detections.
  • Develop and maintain scripts (primarily in Python) to automate threat intelligence ingestion, log analysis, and indicator of compromise (IoC) management.
  • Incident Response & Threat Hunting Support :

  • Provide expert support to the SOC during incident response, offering deep-dive analysis on malware, scripts (PowerShell, JavaScript), and attacker behavior.
  • Proactively conduct threat hunts based on finished intelligence and your own research to identify covert threats within the environment.
  • Enhance threat actor profiling by integrating the MITRE ATT&CK framework and other industry-standard conventions.
  • Stakeholder Engagement & Leadership :

  • Collaborate closely with the vulnerability management team to assess the risk of actively exploited vulnerabilities and ensure timely mitigation.
  • Mentor and guide junior analysts and engineers within the Cyber Defense team.
  • Present technical findings and strategic threat landscape updates to senior management and other non-technical stakeholders in a clear and concise manner.
  • KEY PERFORMANCE INDICATORS (KPIs)

  • Timely delivery of high-quality, actionable threat intelligence reports.
  • Increased detection coverage and reduced false-positive rates for new detection rules.
  • Measurable improvement in the SOC's ability to identify and respond to sophisticated threats.
  • Successful automation of key operational processes through scripting.
  • Positive feedback from internal stakeholders and leadership on the value of intelligence-led defense initiatives.
  • QUALIFICATIONS & EXPERIENCE

  • Minimum of 5-7 years of hands-on experience in a cyber security role, with a proven track record in Threat Intelligence, Threat Detection Engineering, and / or Malware Analysis.
  • Mandatory : Experience within the Financial Services industry or a Managed Security Service Provider (MSSP) serving financial clients.
  • Mandatory : Proficiency in Python scripting for security automation and data processing (XML, JSON).
  • Demonstrable experience with EDR (CrowdStrike, Microsoft Defender), SIEM (Microsoft Sentinel, Elastic), and major Threat Intelligence platforms.
  • Practical experience in static and dynamic malware analysis and deobfuscation of scripts.
  • Strong understanding of the MITRE ATT&CK framework and its practical application.
  • Bachelor’s degree in Information Technology, Computer Science, or a related field.
  • KNOWLEDGE & TECHNICAL SKILLS

  • Essential : Deep knowledge of Windows OS internals (Filesystem, Registry, APIs) and attacker tradecraft.
  • Essential : Strong understanding of network security and cloud (Azure / AWS) security concepts.
  • Highly Desired : Relevant industry certifications such as GCTI, GMON, CYSA+, or CISSP.
  • Excellent analytical, problem-solving, and communication skills.
  • Ability to work independently and lead initiatives in a complex, multi-stakeholder environment.
  • #J-18808-Ljbffr

    Buat amaran kerja untuk carian ini

    Senior Manager • Kuala Lumpur, Kuala Lumpur, Malaysia

    Pekerjaan yang berkaitan
    • Dinaikkan pangkat
    Technology Consulting - Cyber Security (Manager / Senior Manager)

    Technology Consulting - Cyber Security (Manager / Senior Manager)

    Ernst & Young Advisory Services Sdn BhdKuala Lumpur, Kuala Lumpur, Malaysia
    Cyber security is one of the most important risks facing businesses today.Systems, applications, and processes are becoming increasingly interconnected and automated and many organizations are now ...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Senior Security Engineer

    Senior Security Engineer

    Hiredly XPetaling Jaya, Selangor, Malaysia
    Our client is the Southeast Asia’s largest integrated car e-commerce platform, offering end-to-end solutions for buying, selling, financing, and owning used cars. They are looking for a Senior Secur...Tunjukkan lagiKemas kini terakhir: 28 hari yang lalu
    • Dinaikkan pangkat
    Technology Consulting - Cyber Security, Manager / Senior Manager

    Technology Consulting - Cyber Security, Manager / Senior Manager

    Ernst & Young Advisory Services Sdn BhdKuala Lumpur, Kuala Lumpur, Malaysia
    At EY, we are expanding our market-leading cyber security services to meet increasing client demand.We are seeking highly motivated Managers and Senior Managers to join our team, lead critical clie...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Technology Consulting - Cyber Security, Manager / Senior Manager

    Technology Consulting - Cyber Security, Manager / Senior Manager

    EYKuala Lumpur, Kuala Lumpur, Malaysia
    At EY, we’re all in to shape your future with confidence.We’ll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go.Join EY and help ...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Senior Specialist, Security Engineer

    Senior Specialist, Security Engineer

    BusinesslistKuala Lumpur, Kuala Lumpur, Malaysia
    Senior Specialist, Security Engineer Posting Date : 06 Aug 2025 | Close Date : 04 Nov 2025 JOB RESPONSIBILITIESThis role require a highly skilled and self-driven Senior Specialist in Security Operat...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Senior Manager, Risk and Control

    Senior Manager, Risk and Control

    Prudential Hong Kong LimitedKuala Lumpur, Kuala Lumpur, Malaysia
    Prudential’s purpose is to be partners for every life and protectors for every future.Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion as...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Senior Advisor, Application Vulnerability Assessment– AppSec & Tenable

    Senior Advisor, Application Vulnerability Assessment– AppSec & Tenable

    Dell GmbHCyberjaya, Selangor, Malaysia
    Senior Advisor, Application Vulnerability Assessment – AppSec & Tenable.Spotting vulnerabilities before they are exploited is a key part of how we approach security at Dell Technologies and why thi...Tunjukkan lagiKemas kini terakhir: 9 hari yang lalu
    • Dinaikkan pangkat
    DRSC - Senior Consultant, Risk and Brand Protection Group (CEAT)

    DRSC - Senior Consultant, Risk and Brand Protection Group (CEAT)

    Deloitte PLTKuala Lumpur, Kuala Lumpur, Malaysia
    Select how often (in days) to receive an alert.DRSC - Senior Consultant, Risk and Brand Protection Group (CEAT).At Deloitte, we offer a unique and exceptional career experience to inspire and empow...Tunjukkan lagiKemas kini terakhir: 1 hari yang lalu
    • Dinaikkan pangkat
    Senior Manager, Group Information Security Engineering (Endpoint)

    Senior Manager, Group Information Security Engineering (Endpoint)

    FWD Group Management Holdings LimitedKuala Lumpur, Kuala Lumpur, Malaysia
    About FWD Group • •FWD Group (1828.HK) is a pan-Asian life and health insurance business that serves approximately 34 million customers across 10 markets, including BRI Life in Indonesia.FWD’s custom...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Head, Business & Product Support, Technology, Cards, Group CFS

    Head, Business & Product Support, Technology, Cards, Group CFS

    MaybankKuala Lumpur, Kuala Lumpur, Malaysia
    Head, Business & Product Support, Technology, Cards, Group CFS.Head, Business & Product Support, Technology, Cards, Group CFS. This position requires someone with a strong Business and IT Problem In...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Threat and Vulnerability Management Engineer

    Threat and Vulnerability Management Engineer

    DXC TechnologyPetaling Jaya, Selangor, Malaysia
    Threat and Vulnerability Management Engineer.Threat and Vulnerability Management Engineer.Threat and Vulnerability Management Engineer. Be among the first 25 applicants.Threat and Vulnerability Mana...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Senior Manager, Cyber Security & Resilience

    Senior Manager, Cyber Security & Resilience

    AIA Hong KongKuala Lumpur, Kuala Lumpur, Malaysia
    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone.As pioneering innovators for over 100 years, we’re now transforming our organisation to be fast...Tunjukkan lagiKemas kini terakhir: 28 hari yang lalu
    • Dinaikkan pangkat
    Senior Group Manager, Technology Risk Management

    Senior Group Manager, Technology Risk Management

    Prudential Hong Kong LimitedKuala Lumpur, Kuala Lumpur, Malaysia
    Prudential’s purpose is to be partners for every life and protectors for every future.Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion as...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Senior Product Manager, Compliance & Risk Platform

    Senior Product Manager, Compliance & Risk Platform

    ReapKuala Lumpur, Kuala Lumpur, Malaysia
    Senior Product Manager, Compliance & Risk Platform.Reap Federal Territory of Kuala Lumpur, Malaysia.Join to apply for the Senior Product Manager, Compliance & Risk Platform role at Reap.About Reap : ...Tunjukkan lagiKemas kini terakhir: 19 hari yang lalu
    • Dinaikkan pangkat
    Senior Manager, Group Information Security Engineering (Cloud)

    Senior Manager, Group Information Security Engineering (Cloud)

    New Era TechnologyKuala Lumpur, Kuala Lumpur, Malaysia
    Senior Manager, Group Information Security Engineering (Cloud).Join to apply for the Senior Manager, Group Information Security Engineering (Cloud) role at New Era Technology.New Era Technology is ...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Manager, Ground Operations Training

    Manager, Ground Operations Training

    Malaysia Aviation GroupKuala Lumpur, Kuala Lumpur, Malaysia
    The Manager, Ground Operations Training is expected to ensure organizational compliance with relevant regulations through effective training and risk management. This involves developing, delivering...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
    • Dinaikkan pangkat
    Application Vulnerability Assessment Senior Advisor- AppSec & Tenable

    Application Vulnerability Assessment Senior Advisor- AppSec & Tenable

    DellSepang, Selangor, Malaysia
    Application Vulnerability Assessment Senior Advisor- AppSec & Tenable.Senior Advisor, Application Vulnerability Assessment– AppSec & Tenable. Spotting vulnerabilities before they are exploited is a ...Tunjukkan lagiKemas kini terakhir: 1 hari yang lalu
    • Dinaikkan pangkat
    Technology Consulting - OT Cyber Security, Manager / Senior Manager

    Technology Consulting - OT Cyber Security, Manager / Senior Manager

    Ernst & Young Advisory Services Sdn BhdKuala Lumpur, Kuala Lumpur, Malaysia
    At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your u...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu