Senior / Cyber Engineer (Splunk)

Found in: beBee S SG - 2 weeks ago


Singapore Singtel Group Full time

NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.

 

We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

 

We’re searching for a Senior/ Cyber Engineer (Splunk) to be part of our diverse team of talent here at NCS

 

If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

 

What we seek to accomplish together:

  • Prevent, identify, contain and eradicate cyber threats to networks through monitoring, intrusion detection and protective security services to information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations.
  • Responsible for the overall security for collecting information systems, investigates and reports any suspected and confirmed security violations.
  • Support the full system engineering life-cycle, including requirements analysis, design, development, implementation, integration, test, and documentation.

 

A little about you:

  • Experience in networking
  • Current or former completed Splunk training / exams
  • Prior experience a in Splunk professional services role
  • Certificate requirements: Splunk Certified Enterprise Admin /Splunk Certified Architect
  • Experience in automating Splunk Deployments and orchestration with in a Cloud environment
  • Only Singaporeans need apply

 

As Asia’s leading technology services firm, NCS as part of the Singtel Group, aims to create sustainable value for all our stakeholders. We aspire to create the extraordinary, to impact millions of people every day, and to create a positive impact on our environment. Our sustainability strategy sets out the key Environmental, Social and Governance (ESG) areas that aim to create the NCS impact for our clients, our people and our future.

 

We Grow our People, Value our Clients, and Create our Future.

 

We want to change the way we live and work for the better, to create new and sustainable business growth, and to foster an inclusive future for all.

 

You can find out more about our Group’s sustainability focus to guide how you can contribute to our objectives at Sustainability Reports.

 

About NCS Group

We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services. Great work is never done alone, which is why we also believe in fostering a collaborative work environment where people with different expertise and talent can come together.

 

We’re here to make the extraordinary happen.

 

Find out more at ncs.co and our LinkedIn career site.

 

We handle all profiles with the highest level of confidentiality.


  • Splunk Engineer

    2 weeks ago


    Singapore Infinity Cybersec Pte. Ltd. Full time

    We are looking for the Splunk Engineer for our customers, the position will post to client site, and experienced in Splunk is must and at least architect level certification, the client sites as below:1: Banking environment, Splunk experienced and certified. 2. Secure Site, Splunk experienced and certified. Cat1 required.

  • Splunk Engineer

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for the Splunk Engineer for our customers, the position will post to client site, and experienced in Splunk is must and at least architect level certification, the client sites as below:1: Banking environment, Splunk experienced and certified. 2. Secure Site, Splunk experienced and certified. Cat1 required. Tell...


  • Singapore Infinite Computer Solutions Pte Ltd Full time

    Overview: The Cyber Team Engineer will be responsible for all security-related tasks within the organization, including privileged access management, monitoring security logs for alerts, reviewing Common Vulnerabilities and Exposures (CVEs), and ensuring proper security incident control procedures are followed. This role requires experience with monitoring...

  • Solutions Engineer

    7 days ago


    Singapore Splunk Services Singapore Pte. Ltd. Full time

    As a Splunk Solutions Engineer, you'll be the primary technical resource for the assigned Enterprise accounts specifically covering the regional market. Our clients and partners span all business sectors and sizes.This is an opportunity to work at a company that is changing the way information supports business decisions. You will be responsible for actively...


  • Singapore New Tone Consulting Pte Ltd Full time

    We are looking for an accountable Cyber Security Engineer to join our client's team and handle all the engineering and technical disciplines involving implementation and integration of security technologies and solutions.ResponsibilitiesThe role will focus on project delivery and implementation for security related products across infrastructure and...


  • Singapore Thales Solutions Asia Pte. Ltd. Full time

    BackgroundThales people architect solutions that are relied upon to deliver operational advantage at every decisive moment throughout the mission. Defence and armed forces customers rely on us to deliver the full range of defensive systems for land, sea, and air. From early warning, to threat neutralisation, our platforms cover all levels from very...


  • Singapore Reeracoen Singapore Pte Ltd Full time

    OverviewSalary5,000 SGD 7,300 SGDIndustryIT/TelecommunicationsJob DescriptionOur Client is a Singapore-based IT security company that provides design, development, integration, testing, and commissioning to post-implementation maintenance. The role of a Senior Engineer/ Specialist (Cyber Enterprise Consultancy) is to keep abreast of current threat landscape...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...

  • Junior Cyber Security Engineer

    Found in: Talent SG 2A C2 - 7 days ago


    Singapore JOBSTER PRIVATE LTD. Full time

    Roles & ResponsibilitiesJob Description Analyst would be part of 24x7 Cyber Security Operations function to performsecurity monitoring andincident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from various security tools,...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...

  • Insider Threat Analyst

    Found in: Talent SG 2A C2 - 7 days ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore Jobster Private Ltd. Full time

    Job Description. Analyst would be part of 24x7 Cyber Security Operations function to performsecurity monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. . Perform monitoring, research, assessment and analysis on alerts from various security tools, includingIDPS tools, SIEM, Anomaly...

  • Cyber Support Engineer

    Found in: Talent SG 2A C2 - 7 days ago


    Singapore DARKTRACE SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesThe role:Based in one of our Cyber Defence Operations Centres, you will be in the front-line of support, responding to and reporting on critical customer events.In this busy role you will interact directly with both customers and the software development team. No prior knowledge is required, you could be a recent graduate, but an...

  • Information Technology

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapore Darktrace Singapore Pte. Ltd. Full time

    The role:Based in one of our Cyber Defence Operations Centres, you will be in the front-line of support, responding to and reporting on critical customer events.In this busy role you will interact directly with both customers and the software development team. No prior knowledge is required, you could be a recent graduate, but an interest in the field and...

  • Cyber Maintenance Engineer

    Found in: beBee S SG - 2 weeks ago


    Singapore Singtel Group Full time

    PRIMARY PURPOSE To provide maintenance support to clients. The Cyber Maintenance Engineer will play a key part in Technology Services Delivery team to ensure security solution maintained at the highest quality and standard.   Responsibilities: Perform research on latest vulnerabilities Provide technical consulting and advisory on...


  • Singapore SingTel Full time

    Job Description :PRIMARY PURPOSETo provide maintenance support to clients. The Cyber Maintenance Engineer will play a key part in Technology Services Delivery team to ensure security solution maintained at the highest quality and standard.Responsibilities:Perform research on latest vulnerabilities Provide technical consulting and advisory on cyber security...


  • Singapore It Consultancy & Services Pte Ltd Full time

    Responsibilities:Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement & Privilege escalation in On-prem...

  • Cyber Security Engineer

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore PRIMUSTECH PTE. LTD. Full time

    Roles & Responsibilities Identify and recommend the relevant cyber security solutions for the company ongoing projects. Design and implement new solutions and improve resilience of the current environment. Maximise network performance by monitoring performance, troubleshooting network problems and outages, scheduling upgrades and collaborating with...


  • Singapore R Systems (singapore) Pte Limited Full time

    Responsibilities:Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement & Privilege escalation in On-prem...