Cyber Operations Analyst

2 weeks ago


Singapore U3 INFOTECH PTE. LTD. Full time
Roles & Responsibilities

Job Title: Cyber Operations Analyst (Network Security )

Job description & Requirement (In Detail):


• Possess a degree in Computer Science/Information Technology or related fields.


• Minimum 3 to 5 years of professional experience in Cyber Threat Intelligence or Security Operations Center.


• Highly proficient in Python programming language.


• Demonstrate experience and proficiency with threat intelligence feeds such as MISP, STIX, and TAXII.


• Knowledge of Security Orchestration, Automation, and Response (SOAR) and Splunk platforms is a bonus, with experience in utilizing such platforms for automated incident response.


• Good understanding of Cyber Threat Intelligence concepts, frameworks, and processes.


• Previous project management experience, with the ability to manage and prioritize multiple tasks and projects.


• Experience in collaborating with and managing relationships with cyber vendors.

Please refer to U3's Privacy Notice for Job Applicants/Seekers at When you apply, you voluntarily consent to the collection, use and disclosure of your personal data for recruitment/employment and related purposes.

Tell employers what skills you have

CEH
Security Operations
Traffic Analysis
Stress
Security Policy
Event Management
Telecommunication
Packet Analysis
Telecommunications
Threat Intelligence
CISA
Orchestration
Python Programming
Network Security
Training Staff
Firewalls

  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore Volt Full time

    Location: Singapore Job Type: Permanent Salary:S$5500 S$8000 per monthReference: BBBH10588_ Contact:Darren OuAssistant Manager - Cyber Security Defensive Operation AnalystObjective of this role is to provide 24/7 Incident management response globally, working with threat intelligence teams to monitor the global threat landscapes within the Cyber Intel and...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & Responsibilities Support and manage cyber projects in both cyber operations and cyber threat intelligence space. Familiarity with other threat intelligence platforms and tools. Understanding of additional security technologies and tools. Experience in threat hunting and proactive threat detection. Certification in Cyber Threat Intelligence or...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore Singapore Post Ltd Full time

    Job DescriptionThe Cybersecurity Operations Analyst (Intern) will assist in the proactive monitoring and defense of SingPost's networks and systems. Under the guidance of senior team members, you will learn to identify, analyze, and respond to potential cyber threats. If you're passionate about cybersecurity, this is an excellent opportunity to gain hands-on...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore JOBSTER PRIVATE LTD. Full time

    Job Scope: Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from various security tools, including IDPS tools, SIEM, Anomaly detection...

  • Cyber Security

    2 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Insider Threat Analyst at Banking IT Security DepartmentRoles & Responsibilities:Job Responsibilities:Insider Threat Analyst plays a crucial role in the IT Security Operations of the bank. The primary task involves continuous monitoring, analysis, and investigation of insider threats and incidents of data leakage. This position demands strong analytical and...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...

  • Cyber Security

    4 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within bank's IT Security Opeartions department. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. He/She must have good analytical and investigative skills to recognize and...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore UBS Full time

    Singapore Information Technology (IT) Group FunctionsJob Reference #BRCity SingaporeJob Type Full TimeYour role Are you a cybersecurity professional who is passionate about proactive security? Do you enjoy working closely with business, legal, compliance, and technology stakeholders to improve the preparedness of a company's cybersecurity posture? Do you...