Talent.com
Tidak lagi menerima permohonan
Incident Response Specialist (GERT)

Incident Response Specialist (GERT)

KasperskyKuala Lumpur, Malaysia
25 hari lalu
Penerangan pekerjaan

Incident Response Specialist is part of the Kaspersky Global Emergency Response Team, which responds to incidents and investigates cyber threats worldwide. Responsibilities : Deliver computer incident response and digital forensic projects for enterprise customers onsite and remotely Perform system and network forensics analysis of suspected or potential security incidents Report findings in technical reports Main requirements : 3+ years experience performing Digital Forensics and Incident Response (DFIR) investigations on multiple Operation Systems; Windows, Mac and Linux Tool agnostic with an emphasis on knowing the forensic artifacts themselves versus relying on tool output Understanding of offensive security to include common attack methods Understanding of tactics, techniques and procedures associated with malicious actors and various threats including insider threat detection Understanding of how to pivot across multiple datasets to correlate artifacts for a single security event Knowledge of and the ability to use popular EDR technologies during DFIR engagements Knowledge of threat hunting and knowledge of the artifacts necessary to review during threat hunting Ability to triage and analyze malware dynamically within a virtual environment to quickly gain a set of IOCs during an IR engagement Knowledge of System Administrator roles and responsibilities with an understanding of Windows Domain environments Experience identifying host anomalies via Windows Event logs, SysInternals Sysmon, Process Explorer / Monitor, Autoruns, etc.. Knowledge performing DFIR investigations in Cloud environments (Azure, O365, AWS, and Google) Knowledge of malware analysis concepts and methods Knowledge of models / frameworks such as Kill Chain and MITRE ATT&CK Knowledge of resources such as VirusTotal and their use for identifying contributing information for an event Proficient in either Python, Powershell or any other programming languages. Ability to perform root cause analysis Experience in reverse engineering various types of malicious files (executable x86 / x64 for different platforms MS Windows ,Linux, MacOS as well as pdf, docs and other) Nice to have : Availability of SANS certifications or other of the Security field such as GIAC, GSEC, GCIA, GCIH, GREM, GPEN or OSCP Experience with a variety of SIEM, such as RSA Security Analytics, Splunk, and ArcSight; as Firewalls, Intrusion Detection / Prevention Systems (Snort, Bro, Sourcefire), Proxies, WAF Forensic software applications (e.g. EnCase, FTK, Helix, Cellebrite, XRY, etc.) Reverse Engineering tools (IDA Pro, debuggers and etc.) Knowledge C, C++, C#, Java, ASM, PHP, PERL eDiscovery tools (NUIX, Relativity, Clearwell, etc.) Seniority level :

Mid-Senior level Employment type :

Full-time Job function :

Information Technology

#J-18808-Ljbffr

Buat amaran kerja untuk carian ini

Specialist • Kuala Lumpur, Malaysia

Pekerjaan yang berkaitan
  • Dinaikkan pangkat
Associate (Forensics Lead), Incident Response

Associate (Forensics Lead), Incident Response

S-RMKuala Lumpur, Kuala Lumpur, Malaysia
Associate (Forensics Lead), Incident Response — S-RM Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.The role focuses on forensic investigations within our Incident Response team, deliver...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
Security Incident Manager

Security Incident Manager

GEA GroupShah Alam, Selangor, Malaysia
Security Incident Management Expert – Full time.Your responsibilities and tasks : .Accountable for the managing all kinds of security incidents, their reporting and follow‑up.Accountable for the coor...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
  • Dinaikkan pangkat
Cybersecurity Incident Response Analyst, L2

Cybersecurity Incident Response Analyst, L2

Dell GmbHCyberjaya, Selangor, Malaysia
Cybersecurity Incident Response Analyst, L2.The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. You will have an excellent opportunity to inf...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
L3 Digital Forensic & Incident Response I IT Security, Group Technology & Digital

L3 Digital Forensic & Incident Response I IT Security, Group Technology & Digital

MaybankKuala Lumpur, Kuala Lumpur, Malaysia
L3 Digital Forensic & Incident Response I IT Security, Group Technology & Digital.Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia. Develop and maintain honeypots and supporting infrastruct...Tunjukkan lagiKemas kini terakhir: 28 hari yang lalu
  • Dinaikkan pangkat
PSA | Senior Analyst (L3), Threat Analyst and Response Team

PSA | Senior Analyst (L3), Threat Analyst and Response Team

Prudential Services AsiaKuala Lumpur, Kuala Lumpur, Malaysia
PSA | Senior Analyst (L3), Threat Analyst and Response Team.Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating...Tunjukkan lagiKemas kini terakhir: 28 hari yang lalu
  • Dinaikkan pangkat
Senior Incident Manager, Service Operations

Senior Incident Manager, Service Operations

Standard CharteredKuala Lumpur, Kuala Lumpur, Malaysia
Awareness and understanding of the Group's business strategy and model appropriate to the role.Facilitate technical troubleshooting efforts and engage additional technical support as needed, includ...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
Senior Information Security Incident Response Lead

Senior Information Security Incident Response Lead

NTT DATA Asia PacificPetaling Jaya, Selangor, Malaysia
Senior Information Security Incident Response Lead at NTT DATA Asia Pacific.Lead and manage complex security incidents, acting as a key contact for stakeholders. Perform deep analysis of security al...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
Cybersecurity Incident Response Analyst, L2

Cybersecurity Incident Response Analyst, L2

DellCyberjaya, Selangor, Malaysia
Cybersecurity Incident Response Analyst, L2.The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. You will have an excellent opportunity to inf...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
Cybersecurity Incident Response Analyst, L2

Cybersecurity Incident Response Analyst, L2

Dell TechnologiesCyberjaya, Selangor, Malaysia
Cybersecurity Incident Response Analyst, L2.Cybersecurity Incident Response Analyst, L2.The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business.Y...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
Cybersecurity Analyst (Incident Response, Powershell / C#, Bash)

Cybersecurity Analyst (Incident Response, Powershell / C#, Bash)

F. Hoffmann-La Roche GruppePetaling Jaya, Selangor, Malaysia
At Roche you can show up as yourself, embraced for the unique qualities you bring.Our culture encourages personal expression, open dialogue, and genuine connections, where you are valued, accepted ...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
  • Baharu!
Senior Manager, Major Incident Management

Senior Manager, Major Incident Management

Standard CharteredKuala Lumpur, Kuala Lumpur, Malaysia
Building proactive monitoring dashboards for Technology & Architecture applications using ITRS / Graphana and available tool set. Identifying monitoring opportunities & enabling proactive monitoring a...Tunjukkan lagiKemas kini terakhir: 8 jam yang lalu
  • Dinaikkan pangkat
Senior Cyber Forensics and Incident Response

Senior Cyber Forensics and Incident Response

Randstad MalaysiaKuala Lumpur, Kuala Lumpur, Malaysia
You will be working for a major organisation within the finance industry.Lead and manage all phases of cybersecurity incident response (containment, eradication, recovery).Develop and refine incide...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
Lead Consultant (FortiGuard Incident Response) - APAC

Lead Consultant (FortiGuard Incident Response) - APAC

Fortinet, Inc.Kuala Lumpur, Kuala Lumpur, Malaysia
Location : Malaysia (Kuala Lumpur), Hong Kong, Singapore.Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine ...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
Incident, Problem and Change (IPC) Specialist

Incident, Problem and Change (IPC) Specialist

LenovoKuala Lumpur, Kuala Lumpur, Malaysia
Incident, Problem and Change (IPC) Specialist.Lenovo is a US$69 billion revenue global technology powerhouse, ranked #196 in the Fortune Global 500, and serving millions of customers every day in 1...Tunjukkan lagiKemas kini terakhir: 13 hari yang lalu
  • Dinaikkan pangkat
ITIL Incident Manager (Shift)

ITIL Incident Manager (Shift)

Viridian Solutions Sdn BhdKuala Lumpur, Kuala Lumpur, Malaysia
Viridian Solutions Sdn Bhd – Kuala Lumpur, Kuala Lumpur.This role is the single point of contact to facilitate, develop, enhance and maintain the overall Incident Management process that is complia...Tunjukkan lagiKemas kini terakhir: 2 hari yang lalu
  • Dinaikkan pangkat
  • Baharu!
Senior Manager, Major Incident Management

Senior Manager, Major Incident Management

Standard Chartered BankKuala Lumpur, Kuala Lumpur, Malaysia
Building proactive monitoring dashboards for Technology & Architecture applications using ITRS / Graphana and available tool set. Identifying monitoring opportunities & enabling proactive monitoring a...Tunjukkan lagiKemas kini terakhir: 8 jam yang lalu
  • Dinaikkan pangkat
T&T Manager - Cyber Forensics & Incident Response - SG

T&T Manager - Cyber Forensics & Incident Response - SG

Deloitte PLTKuala Lumpur, Kuala Lumpur, Malaysia
Location : Singapore, Singapore, SG.As a Manager in Cyber Forensics & Incident Response at Deloitte, you will lead the investigation and resolution of complex cybersecurity incidents.You will develo...Tunjukkan lagiKemas kini terakhir: 30+ hari yang lalu
  • Dinaikkan pangkat
ITIL Change Management / Incident / SLA Specialist

ITIL Change Management / Incident / SLA Specialist

Viridian Solutions Sdn BhdKuala Lumpur, Kuala Lumpur, Malaysia
This role is the single point of contact to facilitates, develops, enhance and maintains the overall Change Management or Incident Management process that is compliant to ITIL, and works with other...Tunjukkan lagiKemas kini terakhir: 20 hari yang lalu