Security Analyst Intern

Found in: beBee S SG - 4 weeks ago


Singapore Univers Full time

SOC Intern Security Analyst Intern 

Responsibilities: 

We’re currently seeking a motivated Level 1 SOC Analyst Intern to be part of our high-powered Cyber Security Operations Center team.

  • Active and vigilant monitoring of Univers’s infrastructure to identify security incidents.
  • Triage and investigation of security alerts, offering insights into security risk management.
  • Collection of necessary data and context, initiating Level 2 escalations when required.
  • Direct response to security incidents, honing your problem-solving skills.
  • Overseeing the health of our security sensors and SIEM infrastructure.
  • Monitor advanced security tools and technologies.
  • Production and delivery of both scheduled and ad-hoc reports.
  • Collaborative work with our Level 2 & CERT teams for continuous operational enhancements.

 

Requirements/ Qualifications & Experience: 

  • A foundational understanding of cybersecurity concepts (attacks and threats).
  • The ability to apply theoretical knowledge to practical scenarios.
  • Strong written and oral communication skills.
  • Problem-solving, critical thinking, and innovative skills.
  • Flexibility for on-call responsibilities in urgent situations.
  • An enthusiasm for learning about Operational Technology (AIoT, IIoT), Edge, and Cloud technologies.

 

Desired, but not essential:

  • Familiarity with malware analysis methods and investigation tools.
  • Experience with a scripting language.
  • Knowledge in network and WinOS.
  • Possession of professional Cyber/IT certificates.


  • Singapore Teleperformance Full time

    The Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security implementation within Teleperformance and will help drive compliance with PCI...

  • Security Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...

  • Security Analyst

    1 week ago


    Singapore GMP Technologies Full time

    On behalf of our Client is a multinational information technology company providing IT and telecommunication services to the air transport industry, we are sourcing for an experienced hands-on Security Analyst to identify and evaluate risks, conduct log analysis and act upon security threats across a complex and disperse IT estate.The Security Analyst will...

  • Research Analyst

    1 week ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Research Analyst / Senior Analyst / Associate Research Fellow (Maritime Security Programme)The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific...

  • IT Security Analyst

    1 week ago


    Singapore Axs Pte. Ltd. Full time

    Job DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and supporting our IT security...

  • IT Security Analyst

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore AXS PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and...


  • Singapore Zenith Infotech (S) Pte Ltd Full time

    Presently we have a Job Opening for a Infrastructure Security Analyst positionAt least 5 years of working experience in Security Administration of one or more of the following systems:i) Active Directory ii) Privileged ID Management tools iii) Identity Governance & Administration tools iv) Windows v) Unix vi) Linux vii) MSSQL viii) Oracle The...

  • Associate Research Fellow

    Found in: Talent SG 2A C2 - 2 days ago


    Singapore NANYANG TECHNOLOGICAL UNIVERSITY Full time

    Roles & ResponsibilitiesThe S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific region.RSIS is seeking suitable candidates for the position of...


  • Singapore Nanyang Technological University Full time

    The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific region.RSIS is seeking suitable candidates for the position of Research Fellow/ Associate...


  • Singapore Stellar Link Partners Pte. Ltd. Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll...

  • Research Analyst

    1 week ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Research Analyst / Senior Analyst / Associate Research Fellow (Centre of Excellence for National Security)The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...

  • Security Analyst

    2 weeks ago


    Singapore Ncs Pte. Ltd. Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Security Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore NCS PTE. LTD. Full time

    Roles & ResponsibilitiesNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and...

  • Analyst II

    1 week ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap Improvement .All duties are...

  • Analyst II

    1 week ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap...

  • IT Security Analyst

    1 week ago


    Singapore Wizvision Pte. Ltd. Full time

    Job Description:.Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment..Administration of information security systems and devices, review audit logs and security alerts.. Perform activities related to IT security, including installation, configuration changes, and updates/patches.. To...

  • IT Security Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore WIZVISION PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:•Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment.•Administration of information security systems and devices, review audit logs and security alerts.• Perform activities related to IT security, including installation, configuration...

  • Security Supervisors

    Found in: beBee jobs SG - 4 days ago


    Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Reachfield Security (Grade "A" agency) specializes in supplying security manpower to Schools, Factories, Shopping Centres, Museums, libraries, etc.Security Supervisors x 4 postDay Shift –Condo at Dairy Farm (SS position)Commercial Building at Eunos (SS position)Shopping mall at Somerset (SS position)Salary: $3250 to $34001. Possessed valid PLRD license,...


  • Singapore Stellar Link Partners Pte. Ltd. Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll...