Specialization: IT OR COMPUTER NETWORK OR SYSTEM OR DATABASE ADMIN
Job description:
Executive, Digital Forensics & Incident Response (DFIR) \n\nLocation: Kuala Lumpur \nEmployment Type: Full-Time \nSalary Range: RM5,000 – RM9,000 per month \n\nAbout the Role \n\nA leading financial institution in Malaysia is seeking a technically skilled and motivated Executive, Digital Forensics & Incident Response (DFIR) to join its Group Information Security team. In this role, you will be responsible for detecting, investigating, and responding to cybersecurity incidents across enterprise networks. You will apply your expertise in malware analysis, threat hunting, and digital forensics to strengthen the organization’s overall cyber resilience and incident response capability. \n\nThis position offers the opportunity to work alongside experienced cybersecurity professionals, engage in high-impact investigations, and contribute to the continuous enhancement of digital defense strategies within a regulated financial environment. \n\nKey Responsibilities \n\n\n\t- \n\t
Conduct comprehensive digital forensic investigations on compromised systems, networks, and endpoints. \n\t \n\t- \n\t
Perform threat hunting and compromise assessments, leveraging analytics, telemetry, and threat intelligence. \n\t \n\t- \n\t
Develop and automate incident response playbooks to standardize and optimize response procedures. \n\t \n\t- \n\t
Build and tune SIEM dashboards, detection rules, and alerts to improve visibility and detection accuracy. \n\t \n\t- \n\t
Perform malware triage and reverse engineering, identifying attacker Tactics, Techniques, and Procedures (TTPs). \n\t \n\t- \n\t
Collaborate with SOC, EDR, and Threat Intelligence teams to enhance detection coverage and minimize false positives. \n\t \n\t- \n\t
Support the design and maintenance of cyber ranges, honeypots, and simulation environments for proactive threat testing. \n\t \n\t- \n\t
Develop and maintain custom DFIR tools and automation scripts using Python, PowerShell, or YARA. \n\t \n\t- \n\t
Prepare detailed incident and forensic reports for management, regulators, and other stakeholders. \n\t \n\t- \n\t
Mentor junior analysts and participate in cyber drill exercises to strengthen team readiness. \n\t \n \n\nRequirements \n\n\n\t- \n\t
Bachelor’s Degree in Cybersecurity, Computer Science, Information Technology, or a related discipline. \n\t \n\t- \n\t
Minimum 3 years of hands-on experience in Digital Forensics, Incident Response, Threat Hunting, or SOC operations within an enterprise or regulated environment. \n\t \n\t- \n\t
Strong knowledge of forensic investigation methodologies, malware analysis, and threat detection technologies. \n\t \n\t- \n\t
Practical experience with SIEM platforms (e.g., Splunk, QRadar) and EDR tools (e.g., CrowdStrike, SentinelOne, Tanium). \n\t \n\t- \n\t
Proficient in scripting and automation using Python, PowerShell, and YARA. \n\t \n\t- \n\t
Familiar with forensic tools such as FTK, Autopsy, EnCase, Volatility, and Wireshark. \n\t \n\t- \n\t
Professional certifications such as GCIH, GCFA, GREM, CEH, or CySA+ are highly desirable. \n\t \n\t- \n\t
Excellent analytical, problem-solving, and communication skills, with the ability to work effectively under pressure during live incidents. \n\t \n \n\nWhy Join Us? \n\n\n\t- \n\t
Be part of a dynamic cybersecurity team driving incident response and digital forensics excellence across ASEAN. \n\t \n\t- \n\t
Gain exposure to enterprise-scale security operations and cutting-edge DFIR technologies. \n\t \n\t- \n\t
Work in a collaborative, high-performance environment that values innovation and continuous learning. \n\t \n\t- \n\t
Enjoy a competitive salary package, structured professional development, and sponsorship for industry-recognized certifications. \n\t \n \n
Apply Now
Back to Job Vacancies
|