Current jobs related to Cyber Security Incident Response Analyst - กรงเทพมหานคร - MSD


  • จตุจักร, กรุงเทพมหานคร, Thailand MFEC Co.,Ltd Full time

    Junior Level Cyber Security - Work Level: Junior - Job Type: Contract - Offer Salary : Not SpecifiedJob Descriptions: We are looking for Cyber Security Analyst to perform real-time monitoring security alert and investigate security incidents base on the guidance, playbooks and procedures for our large enterprise customers What we want? - Validates,...

  • Cyber Security Analyst

    3 months ago


    กรุงเทพมหานคร, Thailand Pasona HR Consulting Recruitment (Thailand) Co.,Ltd Full time

    Job ID 50915 Business IT, Software, Telecommunications Job Detail - Detect and analyze cyber security threat attempts according to the following categories. - Network intrusion - Server and/or any core organizational servers attacking. - Malware infection - Suspicious anomaly detection of the workforce and organizational user’s behavior and/or...

  • Factory Cyber Security

    3 months ago


    กรุงเทพมหานคร, Thailand Unilever Full time

    **Job Description**: **Job Title**: Factory Cyber Security Champion **Work Location**: Minburi Factory (Latkrabang I.E.) The Factory Security team covers Operational Technology (OT) deployed within factory sites including: automation and control systems, safety systems, engineering IT assets, factory and engineering data networks. - Safety - Quality - Cost...


  • กรุงเทพมหานคร, Thailand ZILO Full time

    ZILO is focused on transforming the global asset management sector to create sustainable value for firms and the customers they serve. To achieve this, we started with a clean technology slate, a design-driven approach, and a commitment to put people first. ZILO's technology enables firms to replace legacy technology and end-of-life systems, many of which...


  • กรุงเทพมหานคร, Thailand AIS Full time

    Become a part of Thailand’s no.1 Digital Service Provider, Who strives to provide best services that help people fulfil their dreams. Job Posting Location Bangkok Job Summary Responsible for implement Cyber security solution and services delivering to customers. **Job Description**: - Responsible for implement Cyber security solution and services...

  • Cyber Security Analyst

    3 months ago


    กรุงเทพมหานคร, Thailand Reeracoen Thailand Full time

    **Industry**: Oil&Gas - ** Job Description**: - Develop unique and effective security strategies to software systems, network and hardware - Comprehensive knowledge of infrastructure and implement best way to secure company wide-infrastructure - Identify cyber attackers, report to upper management, and cooperate with police or other legal forces to detain...


  • กรุงเทพมหานคร, Thailand AIS Full time

    Become a part of Thailand’s no.1 Digital Service Provider, Who strives to provide best services that help people fulfil their dreams. Job Posting Location Bangkok Job Summary Incident response and Digital forensics (CSIRF) is responses to a compromise, breach, or attack. IR is focused on the containment of a threat or attack. Forensics involves a...

  • Cyber Security

    4 months ago


    กรุงเทพมหานคร, Thailand Marsh Full time

    YOUR RESPONSIBILITIES - Support the senior broker with client servicing and documentation around IT Security assessment - Serves as a main handler for selected client / account - Provide advisory support to client on the development of appropriate cyber security initiatives, and the presentation of the initiatives to business stakeholders. - Be part of the...

  • IT Security Analyst

    3 months ago


    กรุงเทพมหานคร, Thailand Kensington Associates Recruitment Full time

    **IT Security Analyst** Bangkok Full Time and Permanent Information Technology and Support Negotiable 02 035 5889 **Responsibilities**: - Be the first point of contact for IT security alert - Responsible for monitoring security incidents and alerts - Classify incidents cases following the working procedures guidance and training - Escalate cases that...

  • Cyber Security Analyst

    4 months ago


    กรุงเทพมหานคร, Thailand Yokogawa Full time

    Not just a job, but a career Yokogawa, award winner for ‘Best Asset Monitoring Technology’ and ‘Best Digital Twin Technology’ at the HP Awards, is a leading provider of industrial automation, test and measurement, information systems and industrial services in several industries. Our aim is to shape a better future for our planet through supporting...

  • Cyber Security

    4 months ago


    บางนา, กรุงเทพมหานคร, Thailand บริษัท ซิสเต็มส์ ดอท คอม จำกัด Full time

    วันนี้ - คุณสมบัติพื้นฐาน - งานประจำ- 2 - 5 ปี- กทม. (บางนา)- ปริญญาตรี- สามารถเจรจาต่อรองได้- หน้าที่และความรับผิดชอบ - Perform IT technical security audit and Review -...

  • Cybersecurity Analyst

    4 months ago


    กรุงเทพมหานคร, Thailand PRTR Full time

    PRTR’s IT function is looking for an experienced Security Analyst to join one of Bangkok's leading security service provider companies. You’ll be responsible for security system monitoring, responding timely to the alerts generated from security tool sets, summarizing and outputting security incident reports, coordinating with other parties, and working...


  • กรุงเทพมหานคร, Thailand IBM Thailand Co., Ltd. Full time

    Experience managing technical security projects either as a consultant or internal security practitioner. A thorough understanding of network protocols, network devices, computer security devices, secure architecture & system administration in support of computer forensics & network security operations. Experience with assessing and developing...


  • กรุงเทพมหานคร, Thailand IBM Thailand Co., Ltd. Full time

    Experience managing technical security projects either as a consultant or internal security practitioner. A thorough understanding of network protocols, network devices, computer security devices, secure architecture & system administration in support of computer forensics & network security operations. Experience with assessing and developing...


  • คลองเตย, กรุงเทพมหานคร, Thailand Bitkub Full time

    Investigate and respond to external and internal cybersecurity threats, vulnerabilities, and exploits. Ensure all cases are acted upon conscientiously and in the framework expected according to the SLA. Document security investigations and produce high-quality and accurate reports for various stakeholders. Support security incident root cause analysis,...


  • กรุงเทพมหานคร, Thailand IBM Full time

    Introduction The X-Force Incident Response team (XFIR) helps IBM customers globally with their Digital Forensics and Incident Response needs, whether that’s before, during, or after an incident. Proactive projects include running tabletop exercises or helping to improve IR documentation, whereas reactive engagements might involve expert level forensic...


  • กรุงเทพมหานคร, Thailand ALSTOM Full time

    At Alstom, we understand transport networks and what moves people. From high-speed trains, metros, monorails, and trams, to turnkey systems, services, infrastructure, signalling and digital mobility, we offer our diverse customers the broadest portfolio in the industry. Every day, 74,000 colleagues lead the way to greener and smarter mobility worldwide,...

  • Security Analyst Soc

    4 months ago


    กรุงเทพมหานคร, Thailand AccorCorpo Full time

    **Company Description** "Why work for Accor? We are far more than a worldwide leader. We welcome you as you are and you can find a job and brand that matches your personality. We support you to grow and learn every day, making sure that work brings purpose to your life, so that during your journey with us, you can continue to explore Accor’s limitless...

  • IT Security Manager

    4 months ago


    กรุงเทพมหานคร, Thailand บริษัท เอเซียเสริมกิจลีสซิ่ง จำกัด (มหาชน) Full time

    การเงิน/การธนาคาร/หลักทรัพย์ เมื่อวานนี้ - คุณสมบัติพื้นฐาน - งานประจำ- 5 - 15 ปี- กรุงเทพมหานคร- ปริญญาตรีหรือสูงกว่า-...


  • กรุงเทพมหานคร, Thailand MSD Full time

    **Job Description**: Key Responsibilities: - Propose, plan, and execute penetration tests and adversary emulations with the latest red teaming methods based on realistic threats to the organisation. - Conduct in-depth technical threat analysis and adversary emulations, provide assessments of vulnerabilities, discover network anomalies, and uncover policy...

Cyber Security Incident Response Analyst

4 months ago


กรงเทพมหานคร, Thailand MSD Full time

**Job Description**:
Key Responsibilities:

- Act as incident commander for critical and high severity information security incidents.
- Ensure timely response to security incidents, root cause analysis, and closure of incidents.
- Take command of critical incidents by managing cross-functional and technical coordination efforts to ensure alignment and sound execution of the incident resolution process.
- Conduct malware reverse engineering and produce malware analysis report.
- Provide clear, timely, and transparent communication to stakeholders and senior leadership
- Contribute to the improvement of the incident response processes, procedures, tools and automations based on lesson learned.
- Make recommendations to strengthen company's cybersecurity posture.

Required Experience and Skills:

- A Bachelor's degree in Computer Science, Information Security, or a STEM (Science Technology, Engineering, and Mathematics) degree.
- 1-2 years of experience in cybersecurity operations, preferably incident response.
- Ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, curiosity, and solution orientation and to learn and adapt quickly in a dynamic environment.
- Excellent written and oral communication skills.

Nice to have:

- SANS/GIAC (GCIH, GCFA, GREM, GDAT) or CREST certifications.
- Experience with the MITRE ATT&CK Framework, Cyber Kill Chain, Pyramid of Pain as well as common attack vectors, including advanced adversaries (nation state/financial motivation).
- Experience with exploitation techniques, static malware analysis and reverse engineering.
- Experience working with cyber security analytics tools (i.e. Splunk ES, Securonix).
- Bash/Shell scripting or Python programming skills.
- Previous experience in regulated industry.
- Japanese, Mandarin, Korean language skills.

**Search Firm Representatives Please Read Carefully**

**Employee Status**:
Regular

**Relocation**:
**VISA Sponsorship**:
**Travel Requirements**:
**Flexible Work Arrangements**:
**Shift**:
**Valid Driving License**:
**Hazardous Material(s)**:
**Requisition ID**:R238400