Summary
Overview
Work History
Education
Skills
Languages
Timeline
Generic

Siti Nur Aisyah

Cyber Security Analyst
Klang

Summary

A Cybersecurity Analyst with a proven track record at TIME DotCom Berhad, enhancing security posture through expert SIEM management and incident response. Spearheaded phishing detection initiatives and significantly mitigating risk. Demonstrates strong analytical capabilities and teamwork, driving continuous improvement in application security and technology

Overview

3
3
years of professional experience

Work History

Cybersecurity Analyst

TIME DotCom Berhad
2023.01 - Current
  • 24/7 shift-based monitoring and analysis of security events using QRadar (SIEM).
  • Provide analysis based on collected logs to clients.
  • Manage client tickets promptly, adhering to strict SLAs.
  • Minimizing risk posed by insider threats or compromised accounts
  • Investigate internal reports of suspicious and phishing emails using email analysis techniques.
  • Analyzed security incidents post-resolution, identifying areas for improvement in both technical controls and incident response processes.
  • Analyze inbound and outbound emails.
  • Troubleshoot end-user VPN issues.
  • Conduct analysis on Security Scorecard Platform.
  • Conduct security awareness training sessions for new employees.
  • Stay updated with latest IT security knowledge and issue security alerts to relevant departments.
  • Provide Cloud L1 support.
  • Assist with DDoS mitigation.

Intern Power Platform

Novartis Malaysia
2021.10 - 2022.05
  • Developed applications for Novartis employees utilizing PowerApps, Power Automate, and SharePoint software.
  • Individual internship project (6 months of SDLC) on Developing a Continuous Improvement ticketing system for Prague associates.
  • Developed UI/UX for the system
  • Backend development
  • Developed limitation of user access to ticketing system
  • Support in the development for car parking application tailored for Prague-based associates.
  • Contributed to a positive team environment by collaborating with fellow interns on group projects and presentations.

Education

Bachelor in Computer Forensics (hons) -

Management And Science University (MSU)
Shah Alam, Selangor, Malaysia
2001.04 -

Diploma in Computer Forensics -

Management And Science University (MSU)
Shah Alam
2001.04 -

Skills

Incident Response

Phishing Detection

Endpoint Protection

SIEM management

Application security

User Awareness Training

Log Analysis

DDoS Mitigation

Threat Intelligence

Languages

Malay
Proficient
C2
English
Advanced
C1

Timeline

Cybersecurity Analyst

TIME DotCom Berhad
2023.01 - Current

Intern Power Platform

Novartis Malaysia
2021.10 - 2022.05

Bachelor in Computer Forensics (hons) -

Management And Science University (MSU)
2001.04 -

Diploma in Computer Forensics -

Management And Science University (MSU)
2001.04 -
Siti Nur AisyahCyber Security Analyst