Job Search and Career Advice Platform

Enable job alerts via email!

Analyst - IT Security I (Based in Kulim)

First Solar Malaysia Sdn Bhd

Kulim

On-site

MYR 60,000 - 80,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading renewable energy company in Kulim is seeking an IT Security Analyst I to perform technical analysis and support for security systems. The ideal candidate should have at least 2 years of relevant experience and a Bachelor’s degree in Computer Science. Responsibilities include operational support for security products, troubleshooting security infrastructure issues, and monitoring IT security operations. Knowledge of security tools and scripting is essential for this role, which offers opportunities for growth in a dynamic environment.

Qualifications

  • Minimum 2 years of relevant work experience.
  • 1+ years of experience with IdM, UBA, ATD, IPS/IDS controls.
  • Experience with Microsoft Windows Servers (2008 R2, 2012 R2, 2016) is a plus.

Responsibilities

  • Provide operational support for targeted security products/systems.
  • Investigate and resolve IT security infrastructure problems.
  • Monitor and audit security aspects of IT operations.

Skills

Security tools knowledge
Network security scanning tools (Nessus, Qualys)
Scripting (JS, Python, PowerShell, C#)
Event analysis
Incident response
Firewall configuration

Education

Bachelor’s degree in Computer Science or related discipline

Tools

SIEM (Splunk)
Wireshark
VMware
Job description
Analyst - IT Security I (Based in Kulim)

Information Security Analyst I will be responsible for the technical analysis and support of specific security products and/or systems (examples: IdM, IDS/IPS, Palo Alto etc.). Their primary responsibility will be focused on the day‑to‑day functions in the Security Operation Center.

  • Operational day‑to‑day support of targeted security products/systems.
  • Works on various projects related to evaluating, testing, and deployment of new software systems/technology.
  • Investigates, troubleshoots, analyzes and resolves problems related to the IT security infrastructure as well as application and system problems that have been escalated for senior level support.
  • Monitor and audit security aspects of IT and product operations.
  • Audit the AD structure to verify that only those rights and privileges necessary are properly assigned.
  • Response to security incidents and provides fault resolution and escalation.

Qualifications:

  • Minimum 2 years of relevant work experience.
  • Bachelor’s degree in Computer Science or related discipline or equivalent work experience.
  • Working knowledge or demonstrated experience with security tools.
  • 1+ years experience with IdM, UBA, ATD, IPS/IDS controls.
  • 1+ years experience with network security scanning tools (Nessus, Qualys, ISS, etc.).
  • 1+ years experience with Microsoft Windows 10, 7 and XP operating systems.
  • Experience with Microsoft Windows Server 2008 R2, 2012 R2 or 2016 operating systems (a plus).
  • 1 years with Network server /Active Directory (AD) administration experience.
  • Working knowledge of Firewalls (Palo Alto firewalls a plus).
  • Hands on technical experience with security operations and scripting (JS, Python, PowerShell, C#).
  • Knowledge of Wireshark, VMware, Burp Suite.
  • Experience in security monitoring of distributed environments.
  • Knowledge of TCP/IP and common protocols (ARP, IP, ICMP, TCP, UDP, SIP).
  • Strong understanding of event analysis, incident response, threat intelligence.
  • Working knowledge or prior experience with SIEM (Splunk preferred) and end‑point protection (SCEP, Sophos, Bit9, Carbon Black) a plus.
  • Working knowledge of integrated MFA methodology.
  • Working knowledge and/or prior experience with Digital Rights Management a plus.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.