Epicareer Might not Working Properly
Learn More

Cyber Security Analyst

RM 3,000 - RM 4,500 / Per Mon

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

RunCloud is a fast-growing company that simplifies cloud technology. Our mission is to enable beginners and experts to be comfortable with using the cloud, taking away the frowns by doing away with the intricacies of cloud management and bringing smiles through simplicity. At RunCloud, everybody on the team shares the same vision: to make cloud management easy for everyone, whether you are a beginner or at the expert level. We strongly believe that by instilling core values in each of our fellow members, we can cultivate a healthy working environment with great camaraderie among our members.

We are looking for a cybersecurity analyst that protects company hardware, software, and networks from cybercriminals. This is a dynamic opportunity that will give the employee the breadth of various facets within the security functions in a fast-paced, fun, and energizing environment. The role is expected to be to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network.

Job Responsibilities:

  • Continuous Monitoring: Continuously monitor IT security events and alarms using the SIEM dashboard and other security tools.
  • Documentation: Create, maintain, and update security documentation in Confluence and Dropbox.
  • Technical Support Assistance: Assist with security-related tickets for technical support.
  • Issue Resolution: Escalate and collaborate with the engineering team to resolve security issues.
  • Security Reviews: Conduct security reviews on new features.
  • Security Awareness Training: Developing and delivering security awareness training to employees to ensure they understand security policies and best practices.
  • Incident Response: Leading and coordinating incident response efforts during security breaches or attacks, including investigation, containment, eradication, and recovery.
  • Threat Intelligence: Staying updated on the latest cybersecurity threats and trends and integrating this knowledge into the company’s security posture.
  • Regulatory Compliance: Ensuring the company complies with relevant security standards and regulations (e.g., GDPR, HIPAA, PCI-DSS). Maintain and coordinate compliance with ISO 27001 standards, including future compliance initiatives.
  • Access Control Management: Managing and auditing access control systems to ensure only authorized personnel have access to critical systems and information.

The cybersecurity analyst is also responsible for:

  • Configuring Tools: This includes deploying and configuring antivirus software, password protectors, and vulnerability management software. The analyst will evaluate the company’s needs and implement tools to protect its information effectively.
  • Reporting: The analyst will generate detailed reports on the current state of the network, evaluate its strengths, and identify any unusual activities. Understanding and interpreting these reports is crucial to assessing network security.
  • Evaluating Weaknesses: Continuously testing all company networks to identify and mitigate vulnerabilities before they can be exploited by malicious actors or external threats.

Basic Knowledge Required:

  • Security frameworks (e.g., NIST, ISO 27001)
  • SIEM preferably ELK stack such as Wazuh (Security Information and Event Management)
  • Programming skills (e.g., Python, Java, or scripting languages)
  • Conducting network and web vulnerability assessments (VA)
  • OWASP Top 10
  • Cloud Computing
  • Knowledge in web development

Job Requirements:

  • Candidates must possess a Degree in Information Technology or Computer Science specifically majoring in Network Security or equivalent.
  • Preferably Junior Executives specializing in IT/Computer - Network/System/Database Admin or equivalent.
  • Experience in the SAAS / IT industry is an added advantage.
  • Meticulous and able to work under pressure to meet tight deadlines.
  • Team player, well-organized, and has a strong sense of responsibility and integrity.
  • Candidate should able to work in Tamarind Square, Cyberjaya.

Job Type: Full-time

Pay: RM3,000.00 - RM4,500.00 per month

Benefits:

  • Dental insurance
  • Free parking
  • Gym membership
  • Health insurance
  • Maternity leave
  • Meal provided
  • Parental leave
  • Professional development
  • Vision insurance

Schedule:

  • Monday to Friday

Supplemental Pay:

  • Performance bonus
  • Yearly bonus

Ability to commute/relocate:

  • Cyberjaya: Reliably commute or planning to relocate before starting work (Preferred)

Application Question(s):

  • Please write your current salary and expected salary. Unanswered this section, your application won't be process. Thank you.

Expected Start Date: 11/04/2024