company-logo-image

Security Analyst L3

ashley-avatar-image

AI-generated summary

beta

This job is a Security Analyst L3, where you'll lead investigations into cyber threats and handle high-severity security incidents. You might like this job because you’ll mentor others, use advanced tools, and make a real difference in protecting against cyber dangers!

Undisclosed

Malaysia, Kuala Lumpur

Job Description

Ensign is hiring !

Key Responsibilities:

  • Lead advanced investigations into cyber threats, including malware analysis, phishing attacks, insider threats, and APTs.

  • Respond to and coordinate resolution of high-severity security incidents, including containment, eradication, and recovery.

  • Correlate data across multiple sources (SIEM, IDS/IPS, firewalls, endpoint, etc.) to identify and assess potential threats.

  • Provide technical guidance and mentoring to L1 and L2 analysts.

  • Create and refine incident response playbooks and procedures.

  • Perform threat hunting using tools like ELK, Splunk, Wazuh, and Suricata.

  • Liaise with threat intelligence teams to contextualize and validate alerts.

  • Develop and tune SIEM use cases and detection rules to improve accuracy and reduce false positives.

  • Collaborate with infrastructure, application, and risk teams to enhance cybersecurity posture.

  • Document findings, analysis, and recommendations in detailed incident reports.

  • Participate in red/blue/purple teaming exercises as needed.
     

Requirements:

  • Bachelor’s Degree in Computer Science, Cybersecurity, Information Technology, or related field.

  • Minimum 3–5 years of experience in SOC operations or cybersecurity incident response.

  • Strong understanding of attack vectors, MITRE ATT&CK framework, threat actor TTPs, and digital forensics.

  • Hands-on experience with SIEM tools (e.g., Splunk, QRadar, ArcSight), EDR (e.g., CrowdStrike, SentinelOne), and network monitoring tools.

  • Proficient in log analysis, packet capture tools (Wireshark), and malware sandboxing.

  • Scripting knowledge (e.g., Python, Bash, PowerShell) for automation and threat hunting.

  • Relevant certifications preferred: GCIA, GCIH, CEH, OSCP, or equivalent.

  • Excellent communication skills and the ability to present technical findings to non-technical stakeholders.

  • Able to work on a 24/7 rotation schedule, including weekends and public holidays if required.


Job Requirements


Company Benefits

Health Benefits

Medical insurance for employees and dependents.

On-Site Meals and Snacks

Ensiders are served free bento sets every Monday and Friday.

On-Site Fitness Centre

Sweat it out in our own indoor gym, within a few walking steps from your office space.

Teach@Ensign / Brown Bag Sessions

Dive deeper into a variety of topics at Ensign’s regular knowledge-sharing sessions, taught by Ensign’s very own staff.

E-Learning Platform

Expand your knowledge in a wide range of subjects including cloud, cyber, and other technology-related courses.


Additional Info

Company Activity

Last active - few hours ago


Company Profile

Ensign Infosecurity (Malaysia)-logo-image

Ensign Infosecurity (Malaysia)

Ensign InfoSecurity, one of Asia’s largest pure play cyber security firms, formed as a result of a joint venture (JV) between Temasek and StarHub. Certis’s cyber security arm, Quann will be merged with StarHub’s Centre of Excellence and fully owned subsidiary, Accel Systems & Technologies Pte Ltd (ASTL). Quann, formerly known as e-Cop, is a Singapore-based cyber security services provider since 2000. The company...