Updating Results

DXC Technology Malaysia

  • 1,000 - 50,000 employees

Security Analyst null

Petaling Jaya

Opportunity Expired

Join a Fortune 500 global IT services leader to build a brighter future. Apply now for Security Analyst at DXC Technology Malaysia!

Opportunity details

Opportunity Type
Graduate Job

Application dates

Minimum requirements

Accepting International Applications
No
Qualifications Accepted
I
Computer Science (all other)
Computer Systems and Networks
Cyber Security
Programming & Software Engineering

Hiring criteria

Entry pathway

See details

Working rights

Malaysia

  • Malaysian Citizen
  • Malaysian Permanent Resident
Read more

About DXC Technology Malaysia

DXC Technology is a global IT services company that helps companies run their mission-critical systems and operations while modernizing IT, optimizing data architectures, and ensuring security and scalability across public, private, and hybrid clouds. In Malaysia, DXC Technology has launched a Next Generation Security Operations Center (SOC) in Kuala Lumpur to combat growing cybersecurity threats in Asia.

Your role

As an entry-level Security Analyst at DXC Technology Malaysia, you will be accountable for the responsibilities below:

  • Monitor and report on all security-related alerts, incidents, and breaches and provide assistance in the investigation and resolution of security incidents, when required
  • Investigate phishing/spam emails reported by users.
  • Produce monthly security reports for the clients.
  • Manage APT systems and ensure security signatures are up to date.
  • Coordinate with relevant IT personnel to ensure that all security incidents are resolved in a timely manner.
  • Manage all customer interactions in a professional manner with a strong emphasis on customer satisfaction
  • Utilize internal guidelines to properly fulfill client requests and resolve incidents received via e-mail or internal ticketing systems in a timely and detail-oriented manner.
  • Analyze and assess security incidents and escalate them to appropriate internal teams for additional assistance.
  • Assist customers in effectively implementing corporate security policies on existing information systems.
  • Any other related work as requested by the Lead / Head to support the achievement of the department’s strategies and objectives.

Training & development 

In general, the company will provide training for its employees. The training and developments program provided, for example, are:

  • DXC University, is an online learning platform for employees.
  • DXC Onboarding, is a web app that helps new employees, their managers, and their colleagues worldwide. 
  • DXC Technologist Reskilling, is a program that has helped more than 31,100 of its employees complete advanced training in next-generation technologies and approaches, including agile development, cloud, and virtualization.

Benefits

Aside from offering competitive employee remuneration, you will also get the following benefits after joining DXC Technology:

  • Healthcare & Insurance (Dental, Vision, Disability)
  • Family & Parenting (Maternity & Paternity Leave, Work from Home, Reduced or Flexible Hours)
  • Vacation & Time Off (Vacation & Paid Time Off, Sick Leave)

Career progression

In general, the company offers career opportunities that reflect its commitment to improving the lives of its employees. And, if we refer to most of its employees' reviews online, DXC is an excellent place for fresh grads to start their careers as the company uses the latest technology to help employees grow their skills effectively. Besides, as this role is an entry-level position, you will have the chance to reach a senior level after showing high performance in a certain period.

Work-life balance

In line with its commitment to improving the lives of its employees, DXC offers flexible working hours for all employees. There is also a working-from-home arrangement that will ease your effort to balance between career and personal life. The working hours are 9 hours a day, with some positions may require work in rotating shifts as the office operates 24/7.

Company culture

DXC is an equal opportunity employer, welcoming individuals from all walks of life. The company celebrates its diversity and recognizes that it is the unique contributions of its people that give it an edge. DXC stands by the philosophy of ‘bringing one’s whole self to work’. Its inclusive culture powers its results, and the company grows only if its people grow.

About you

To apply for this role, you need to meet the following requirements:

  • Bachelor's degree in computer science or equivalent.
  • Fresh graduate with Cyber Security major is encouraged to apply.
  • Basic understanding of the IT Security field.
  • Excellent communication skills in English and Japanese to support Japanese-speaking clients.

How to apply

To apply to this position, simply click the "Apply on employer site" button on this page. We will direct you to DXC Technology Malaysia's official link for this vacancy. Make sure you have read all of the requirements mentioned above.

Sources

The following sources are used for information on this page:

  • careers.dxc.com
  • dxc.com/us/en/about-us/corporate-responsibility/community-and-people-impact
  • glassdoor.com/Reviews/DXC-Technology-Cyberjaya-Reviews-EI_IE1603125.0,14_IL.15,24_IC4602917.htm#:~:text=Is%20DXC%20Technology%20Cyberjaya%20a,of%203.6%20out%20of%205.
  • glassdoor.com/Benefits/DXC-Technology-Malaysia-Benefits-EI_IE1603125.0,14_IL.15,23_IN170.htm

Hiring criteria

You should have or be completing the following to apply for this opportunity.

Entry pathway
Degree or Certificate
Minimum Level of Study
Bachelor or higher
Study Field
I
Computer Science (all other)
Computer Systems and Networks
Cyber Security
Programming & Software Engineering

Work rights

The opportunity is available to applicants in any of the following categories.

country
eligibility

Malaysia

Malaysia

Malaysian Citizen

Malaysian Permanent Resident