Epicareer Might not Working Properly
Learn More

Security Incident Analyst (Level 2)

Salary undisclosed

Apply on


Original
Simplified
Vacancy: Security Incident Analyst (L2)

Location: Kuala Lumpur, Malaysia (Hybrid, Shift Based)

Job Family: IT

Together for a cleaner, healthier world.

Johnson Matthey, a FTSE 250 company, is a global leader in sustainable technologies specialising in catalysis, precious metal products, chemicals and process technology. With operations in over 30 countries, we employ more than 13,000 people. Johnson Matthey uses science to make the world cleaner and healthier. Over the past two centuries we have built our reputation and place as a global leader through quality, integrity, and innovation. Today, more than 93% of the group's sales come from products and services which provide sustainability benefits through the positive impact they have on the environment, resource efficiency and human health, but that’s not enough. We have ambitious plans for growth and need talented individuals to help shape and lead us into our next century.

This role is to work within the Level 2 SOC team, reporting to the SOC manager. You will assist Johnson Matthey Security Operations, providing day-to day security monitoring of Johnson Matthey's enterprise IT infrastructure on a shift basis. The Level 2 SOC team is responsible for initial triage of alerts, escalating critical alerts to the Level 3 SOC as required. The Level 2 SOC team works closely with L3 Global SecOps team, identifying and managing information security risks in complex or critical scenarios.

Your responsibilities:

  • Monitor and respond to all security related alerts, incidents and breaches and provide assistance in the investigation and resolution of security incidents, when required.
  • Provide support to Group/Local IT Services and site management from a security perspective ensuring that all security incidents/problems raised via the information security stack are resolved in a timely and professional manner.
  • Triage and execute, security related, service desk requests raised by JM team.
  • Perform initial triage on security incidents, bringing them to resolution or escalating to the Level 3 SOC as required.
  • To carry out any other duties which are within the employee’s skills and abilities whenever reasonably instructed.


Requirements for the role:

  • Experience with alert handling and triage
  • Knowledge and experience of IT security controls and supporting security investigations
  • Understanding of enterprise IT infrastructure and architectures
  • Technical and/or practical experience of SIEM, EDR Software, Knowledge in Linux and Windows, Industry standards such as Mitre Att&ck
  • Willing to work on a shift basis including nights and weekends.


How you will be rewarded:

We offer a competitive compensation and JM Elements benefits package including bonus, excellent pension contributions and generous annual leave. Our JM Elements Benefits programme helps our employees understand and manage the JM benefits, as well as helping you focus on your overall wellbeing – for you and your family.

We use our inspiring science and technology to enhance lives. For those who are passionate about sustainable solutions and shaping our markets, we offer stretch and a wealth of diverse opportunities.

We’ll give you freedom to bring your whole self to work and be part of a team where difference matters and all voices are heard, that genuinely cares for you and where your contribution is appreciated. We’ll empower you to lean in and make things happen, to create solutions and value for our customers. United by our values and vision, we’re self-starters sharing the same values and accountability and always with a shared commitment to doing the right thing. We’re passionate about making a difference and delivering a better tomorrow for us and for you – a cleaner and healthier world, today and for future generations.

“Johnson Matthey is open for discussion on part time, job share and flexible working patterns”

For any queries or should you require any reasonable adjustments to support your application please contact [email protected].

How to apply:

If you have the necessary skills and experience to join our team, please apply online. For any queries or should you require any reasonable adjustments to support your application please let your recruiter know when they contact you.

If you are already a Johnson Matthey Employee, please visit the internal careers site to apply: Find Jobs - Workday (myworkday.com)

All applications are carefully considered and your details will be stored on our secure Application Management System. This is used throughout Johnson Matthey for the selection of suitable candidates for our vacancies as they arise. Johnson Matthey respects your privacy and is committed to protecting your personal information. For more information about how your personal data is used please view our privacy notice: Johnson Matthey Privacy Notice

You will be contacted by the Johnson Matthey Talent Acquisition team once your details have been reviewed. Please allow four weeks from the closing date to allow for screening to take place.

We appreciate the time and effort taken in completing an application.

By applying for this role and creating an account you are agreeing to Johnson Matthey Privacy Notice

Johnson Matthey Plc is an equal opportunities employer and positively encourages applications from suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, marriage or civil partnership, pregnancy or maternity, religion or belief.