Security Specialist
Ericsson
Date: 10 hours ago
City: Subang Jaya
Contract type: Full time

Grow with us
About this opportunity:
We are now looking for a Security Specialist professional. This job role is responsible for coordination, support, management, and execution of reactive maintenance activities to ensure that services provided to customers are continuously available and performing to Service Level Agreement (SLA) performance levels. The professional will work alongside a highly skilled, diverse team, making sure that the information assets, that we are responsible to protect, are secured.
What you will do:
About this opportunity:
We are now looking for a Security Specialist professional. This job role is responsible for coordination, support, management, and execution of reactive maintenance activities to ensure that services provided to customers are continuously available and performing to Service Level Agreement (SLA) performance levels. The professional will work alongside a highly skilled, diverse team, making sure that the information assets, that we are responsible to protect, are secured.
What you will do:
- SIEM Platform (Splunk Enterprise & ES)
- Architect, deploy, and manage production-grade Splunk infrastructure (forwarders, indexers, search heads, ES, ITSI, UEBA, Phantom/SOAR).
- Ingest diverse log sources (servers, network, cloud, applications, endpoints); ensure CIM compliance; develop custom parsers.
- Create and tune correlation searches, alerts, and adaptive responses mapped to MITRE ATT&CK and cyber kill-chain.
- Endpoint Detection & Response (EDR)
- Deploy and manage EDR tools like CrowdStrike, or Defender for Endpoint.
- Integrate endpoint telemetry into Splunk; build detection rules and automated response actions.
- Participate in threat hunting, forensic analysis, and containment during incidents.
- Vulnerability Management (Tenable One)
- Deploy and manage Tenable One at scale, schedule regular scans.
- Analyze and prioritize findings; work with engineering to remediate vulnerabilities.
- Report on remediation status, track KPI progress.
- Governance, Risk & Compliance (GRC)
- Align security controls to SOC 2, ISO 27001, NIST.
- Maintain policy documentation, risk registers, SOPs, and audit artifacts.
- Support internal/external compliance audits.
- Detection & Incident Response
- Develop detections across SIEM and EDR; monitor alerts, triage incidents, and lead IR processes.
- Produce forensic investigations and comprehensive incident reports.
- Continuously refine detection content and playbooks based on emerging threats.
- Collaboration & Enablement
- Work with IT, DevOps, engineering to embed security controls in systems and CI/CD pipelines.
- Train the SOC and dev teams on Splunk SPL, dashboards, SOAR playbooks, and incident handling.
- Mentor junior staff, create internal documentation, runbooks, and conduct workshops
- Graduate in Computer Science or similar
- Minimum 5 years of relevant experience
- SIEM/Splunk: ~4+ years with Splunk Enterprise & ES—architecture, deployment, ingestion, CIM compliance, SPL, and dashboards. Splunk Certified Admin / Power User preferred jobs.weekday.works+1hiration.com+1.
- EDR: Hands-on experience with endpoint security platforms—CrowdStrike, SentinelOne, etc.
- GRC: Experience with SOC 2, ISO 27001, NIST, GDPR, PCI compliance.
- Scripting: Strong in Python, Bash, PowerShell, and orchestration tools (e.g., Ansible, SOAR).
- Security Concepts: Deep understanding of MITRE ATT&CK, threat detection, threat intel, cloud and network security.
How to apply
To apply for this job you need to authorize on our website. If you don't have an account yet, please register.
Post a resumeSimilar jobs
Accounts Executive
Kleenso Resources Sdn Bhd,
Subang Jaya
MYR 2,800
-
MYR 3,500
per month
14 hours ago
Job ResponsibilityManage and oversee the full spectrum of accounts payable and accounts receivable functions, ensuring accuracy and timeliness in processing invoices and payments.Perform daily accounting tasks including but not limited to data entry, journal entries, and maintaining accurate and up-to-date records of financial transactions.Conduct monthly bank reconciliations and ensure all discrepancies are investigated and resolved promptly.Assist in the preparation of...

Manager, B2B (Strategic Account)
Ninja Van,
Subang Jaya
4 days ago
ResponsibiltyNew Business Acquisition & Sales Growth Identify and pursue new business opportunities, proactively engaging potential clients.Drive lead generation and qualification through strategic outreach and follow-ups.Convert high-potential prospects into long-term revenue-generating accounts.Implement effective sales strategies to capture competitor business and expand market share.Conduct client meetings, sales presentations, and networking events to build strong relationships.Evaluate customer needs, develop tailored proposals, and negotiate...

Senior Creative Specialist
Ninja Van,
Subang Jaya
1 week ago
Job ResponsibilitiesDesign & Visual CommunicationExpert-level proficiency in Adobe Creative Suite (Photoshop, Illustrator, InDesign, etc.)Strong foundation in design principles: typography, layout, composition, colour theory, and brandingAbility to translate briefs into compelling visuals and conceptual directionsEye for detail and consistency across all visual assetsCreative & Conceptual ThinkingCapable of turning abstract ideas or loose briefs into clear creative directionsAble to balance business objectives...
