Detection and Response Manager

2 weeks ago


Singapore SONY ELECTRONICS (SINGAPORE) PTE. LTD. Full time

About the Job:

This role is part of the Cyber Defense Team at Sony, responsible for providing global incident response to APAC and China businesses. It also involves acting as the deputy to the CDT lead.

Roles & Responsibilities:

  • Manage a team of Cyber Defense Engineers and oversee strategic priorities,assignments, and administrative tasks
  • Engage with Sony Group Companies for cybersecurity requirements and project implementations
  • Identify operational processes and documentation needs for the cyber security program
  • Review vulnerabilities and collaborate with stakeholders on remediation efforts
  • Support incident response activities and analyze data to address security gaps
  • Develop and report on incident response metrics and KPIs
  • Lead and coordinate response initiatives impacting Sony Group Companies
  • Make strategic decisions leveraging technical foundation and analytical skills during incidents
  • Manage incident progression, evaluate theories, and identify root causes

Requirements:

  • Degree in Computer Science, Cyber Security, or related field preferred
  • Experience leading technical teams in cyber-defense disciplines
  • Knowledge of IT, cyber security concepts, and tools
  • Proficiency in programming languages like Python
  • Understanding of networking technologies, TCP/IP, and Internet protocols
  • Competency in data query languages and shell scripting
  • Familiarity with privacy laws, IaaS cloud providers, and CI/CD pipelines
  • Experience with Agile project management

Benefits:

  • Flexible work arrangements and comprehensive medical benefits
  • Variable bonus and special staff purchase rates
  • Wellness activities, milestone gifts, and training programs for professional development

At Sony, we offer opportunities for personal growth and professional development, fostering innovation and collaboration. Join us to create a positive impact through creativity and technology.

Skillset:

  • Security Operations
  • Remediation
  • Incident Response
  • Analytical Skills
  • Azure
  • Security Operations Center
  • Cyber Security
  • Defense
  • Agile
  • Amazon Web Services
  • Information Technology
  • Project Management
  • Networking
  • Python
  • Cyber Incident Management
  • Cyber Security Management
  • Security Incident Response


  • Singapore Singtel Full time

    Threat Detection and Response Engineer:Date:21 Jun 2023Location: Singapore, SingaporeCompany:Singtel Group At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and...


  • Singapore Sony Electronics Full time

    We look for the risk-takers, the collaborators, the inspired and the inspirational. We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe. So, if you want to make the world say wow, let's talk.This position will report to the Cyber Defense Team (CDT) and will...


  • Singapore WSH EXPERTS PTE LTD Full time

    Job Description & RequirementsResponsibilities:To Supervise routine leak detection services in on all water networksTo Supervise a full routine leak detection serviceTo supervise install, remove and analyse leak noise loggers,To monitor the placement of the leak noise loggers are expected to be marked out on a map and submitted upon requestRequirements:About...


  • Singapore Experis Full time

    Looking Senior Threat Detection Engineer to join the Global Security Incident Response Team (GSIRT) Security Operations Center (SOC), responsible for threat detection content development, threat hunting, and innovation in the areas of intrusion analysis, detection, and related activities.What you will be doing Investigate and review computer intrusions...


  • Singapore Meta Full time

    Detection Specialist, GRO Responsibilities: Support in the development and execution of the GRO Detection team strategy, operating model and objectives Independently lead a functional area of the team including setting goals and coaching individuals assigned to that area Proactively evaluate, plan and execute complex initiatives centered on the detection of...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...


  • Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsAt TikTok, our people are humble, intelligent, compassionate and creative. We create to...


  • Singapore LRQA group Full time

    Job ID:40371Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularAbout NettitudeAt LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance,...

  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...


  • Singapore Marriott Full time

    Job Number Job Category Information TechnologyLocation Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, SingaporeSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type ManagementJOB SUMMARYThe Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying...


  • Singapore Marriott Full time

    Job Number 24114201 Job Category Information Technology Location Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, Singapore Schedule Full-Time Located Remotely? N Relocation? N Position Type Management JOB SUMMARY The Senior Manager, Incident Response is responsible for responding to both existing...


  • Singapore COSEM HR CAPITAL AND CONSULTANCY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:To maintain, check and conduct routine servicing of all fighting equipment and facilities accordingly to the work schedule and maintenance program. To conduct periodic tests and checks of fire protection facilities and system. To assist in the conduct of the yearly performance test on the fire pumps. To ensure...

  • Senior Manager

    2 weeks ago


    Singapore Ministry of Culture, Community and Youth Full time

    What the role is The Resilience and Engagement Division (RED) helps build a flourishing society by inspiring and empowering Singaporeans to contribute to the common good.We do this through three main strands of work: fostering a strong and inclusive sense of national identity; nurturing an active citizenry, and developing the public service's capabilities to...


  • Singapore YouTube Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visaMinimum qualifications: Bachelor's degree in Engineering, Computer Science, Mathematics, Statistics, a related technical field, or equivalent practical experience 2 years of experience working with machine learning,...


  • Singapore Prudential plc Full time

    Manager, Responsible InvestmentPrudential's purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to...

  • Area Sales Manager

    2 weeks ago


    Singapore CROWCON DETECTION INSTRUMENTS LIMITED, SINGAPORE BRANCH Full time

    Responsibilities and Accountabilities Responsible for the overall sales revenue, business development, distribution strategy and products coverage & penetration in Singapore or the assigned APAC countries Develop and implement a growth strategy focused on both company new products/solutions and new market segments. Conduct research to identify new markets...


  • Singapore Prudential plc Full time

    Prudential's purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support our...

  • SOC Manager

    3 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures. ...

  • SOC Manager

    2 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures. ...

  • SOC Manager

    1 month ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...