Epicareer Might not Working Properly
Learn More

Manager Threat Intelligence Analysis/Forensics

Salary undisclosed

Apply on


Original
Simplified

ABOUT THE JOB

This role involve in overseeing and leading a team responsible for gathering, analyzing, and interpreting information about potential cybersecurity threats to an organization. This role is crucial in proactively identify & mitigate cybersecurity threats. Additional key responsibilities include:-

  • Monitoring for threats
  • Providing support for incident responses
  • Conducting R&D on cybersecurity latest cybersecurity trends especially in threats, intelligence analysis techniques, tools, and technologies.

KEY RESPONSIBILITIES

  1. Analyze and detects cyber threats and malware affecting an enterprise.
  2. Assess the threat level of an attack to facilitate informed cybersecurity-driven business decisions for organizations.
  • Data Collection - Gather raw data by identifying internal network pathways, track activity logs, and reviewing past incidents.
  • Data Management – Sort and filter all the network data to prevent malware and high-risk data from infiltrating the system.
  • Threat Investigations - Produce actionable intelligence on current and developing/emerging threats by analyzing tactics, techniques, and procedures (TTPs) of various threat actors, which will give insights to streamline the incident response and digital forensic efforts.
  • Predictive Analysis - Analyze network activity to predict future cybercrime trends.
  • Proactive Threat Hunting – Drive threat hunting efforts by initiating routine activities such as creating hypotheses.
  • Intelligence Reporting – Conduct threat assessments and generate intelligence reports for the Security Operations Centre (SOC) staff, executives, management, and other stakeholders. This involves communicating the findings to other analysts and subordinates by holding calls, meetings, and briefings.
  • Ongoing Research - Regularly perform research threats to gain additional context and understand the scale of the threat landscape.

CANDIDATE MUST HAVE

  • Bachelor’s Degree in Computer Science, IT, Engineering (Computer / Telecommunication) or related field.
  • Professional in SOC Analyst certification will be an added advantage (IBM SIEM, IBM Certified SOC Analyst, IBM Council Certified Incident Handler, IBM Council Certified Threat Intelligence Analyst or EC-Council’s Certified Penetration Testing Professional).

WE VALUE

Minimum 8-10 years of working experience in IT Security.

WORK LOCATION

TM Annexe 2, Telekom Malaysia Berhad, Jalan Pantai Baharu, 59100 Kuala Lumpur