Cyber Analyst

3 weeks ago


Singapore Singtel Group Full time

Will you be part of the extraordinary? 

 

NCS’s mission is to bring people together and harness technology to advance communities. As a leading technology services firm, operating across Asia Pacific in over 20 cities, our diverse 12,000-strong workforce delivers large-scale, mission-critical projects for governments and enterprises locally and regionally. Our NEXT capabilities of digital, cloud, platforms as well as our core offerings in Applications, Infrastructure, Engineering, and Cyber Security provide end-to-end technology solutions and services to our clients. 

  

Your role is only the beginning 

  

At NCS, we pride ourselves on empowering our people and talent to their fullest potential. Learning together in our NCS DOJO, we have comprehensive, built-in training and industry standard qualifications that will allow you to up-skill and re-skill as we grow together. 

 

Our Fusion Work-Study Degree Programme will enable you to kickstart and advance your professional career while attaining a Bachelor’s Degree from a recognised University. To broaden your perspectives, we also have multiple ‘playgrounds’ that work as Project Teams, Client Tribes, Strategy Groups and Centres-of-Excellence based in Singapore, Shenzhen and Melbourne.  

  

And if there are any ideas or projects that interest you, we’re always listening and ready to play.  

 

As part of the programme, you will gain valuable hands-on experience in one of the following domains: 

Endpoint & Network Security 

  • Firewall Deployment & Management 

  • Endpoint Security (e.g. Anti-virus) 

  • Network security (e.g. IPS/IDS, proxy) 

  • Vulnerability Assessment 

  

Threat Monitoring 

  • SIEM / SOC 

  • Database Activities Monitoring 

  • Endpoint Detect and Response 

  • Automation & Orchestration (e.g. SOAR) 

  

Access Management 

  • Privileged Access & Identity Management 

  • Private Key Infrastructure 

  • Two-Factor Authentication 

  

What will you be expected to do: 

  • Support project team members in requirement gathering and solution design 

  • Support in project deliverables like Work Breakdown Structure (WBS), implementation plan, etc. 

  • Support in the configuration, installation, and integration of security solutions 

  • Support in the testing and remediation of vulnerabilities (e.g. firmware/software upgrades or minor fixes /patches) 

  • Support in problem troubleshooting and resolution 

  • Support in knowledge transfer and handover of implemented security solution to the client and/or operations team 

  • Support in the production of project documentations for technical design, test cases etc. 

  • Work closely with security governance and audit team to ensure the security services compliance with security standards or industry best practices 

  

What should you have: 

  • Diploma in Cyber Security or other related disciplines 

  • Diploma graduate with less than two years of relevant working experience 

  • Positive attitude, eagerness to learn, good team player and highly collaborative 

 

Explore exciting career opportunities with NCS and kick-start your journey towards success. As a fresh graduate, you will have access to our Fusion Graduate Programme, which offers professional coaching, comprehensive training, and clear career tracks to help you achieve your full potential. Visit our website at ncs.co/opportunities and check out our LinkedIn Career site to discover how you can be part of the extraordinary today. Join our team and experience #ncslife today  

  
We treat all applications with the utmost confidentiality. While we appreciate the interest in this role, only shortlisted candidates will be contacted given the high volume of applicants. 



  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore U3 INFOTECH PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: Cyber Operations Analyst (Network Security )Job description & Requirement (In Detail): • Possess a degree in Computer Science/Information Technology or related fields.• Minimum 3 to 5 years of professional experience in Cyber Threat Intelligence or Security Operations Center.• Highly proficient in Python programming...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore Volt Full time

    Location: Singapore Job Type: Permanent Salary:S$5500 S$8000 per monthReference: BBBH10588_ Contact:Darren OuAssistant Manager - Cyber Security Defensive Operation AnalystObjective of this role is to provide 24/7 Incident management response globally, working with threat intelligence teams to monitor the global threat landscapes within the Cyber Intel and...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore JOBSTER PRIVATE LTD. Full time

    Job Scope: Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from various security tools, including IDPS tools, SIEM, Anomaly detection...


  • Singapore IBM Full time

    IntroductionThe IBM Global Information Security Organization (IBM CISO) is seeking a Cyber Security Forensic Analyst to work on the global Cyber Security Incident Response team (CSIRT). Cyber Security Incident Response team (CSIRT) core function is to provide continuous cybersecurity incident intake, triage, investigative response and data analysis services...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...

  • Cyber Security

    2 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Insider Threat Analyst at Banking IT Security DepartmentRoles & Responsibilities:Job Responsibilities:Insider Threat Analyst plays a crucial role in the IT Security Operations of the bank. The primary task involves continuous monitoring, analysis, and investigation of insider threats and incidents of data leakage. This position demands strong analytical and...


  • Singapore UBS Full time

    Singapore Information Technology (IT) Group FunctionsJob Reference #BRCity SingaporeJob Type Full TimeYour role Are you a cybersecurity professional who is passionate about proactive security? Do you enjoy working closely with business, legal, compliance, and technology stakeholders to improve the preparedness of a company's cybersecurity posture? Do you...


  • Singapore MINDEF Full time

    What the role is You perform fusion and analysis of cyber threats.What you will be working on On this, you fuse and triage cyber threats from various sources. You will also be involved in building partnerships with vendors. Additionally, you support the facilitation of exchanges with partners and maintain external linkages with adjacent agencies. Your...