SIEM Use-Case Engineer

2 weeks ago


Singapore PERCEPT SOLUTIONS PTE. LTD. Full time
Roles & Responsibilities

Description:

  • Primarily accountable for overseeing the engineering, development, and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks. Another responsibility involves creating transparency of existing detection capabilities by mapping them to the MITRE ATT&CK framework.
  • Support in planning and executing regional IT Infrastructure strategy and aligned with company strategy.
  • Proactively create, test, and tune new detection use-cases in the SIEM and custom rules in the EDR.
  • Review and enhance existing detection use-cases using e.g., Machine Learning or User & Entity Behaviour Analytics (UEBA).
  • Map the detection use-cases to the MITRE ATT&CK framework to determine the SIEM monitoring coverage.
  • Perform regular updates to threat detection engineering playbooks, processes, and documentations.
  • Work closely with the SOC to challenge detection and prevention capabilities.
  • Identify and implement SIEM use-cases that address blind spots.
  • Coordinate with log onboarding team and SIEM architect to validate new log-sources on-boarded for compliancy, improve performance on SIEM backend.
  • Collaboration with Service Operations team to address challenges, process fulfilment, documentations etc, and improvement of Service Operations Quality.
  • Provide governance on topic which related to operational stability.

Qualification:

  • Intense knowledge in using Splunk Enterprise Security (ES)
  • Intense knowledge in developing and tuning detection use-cases (Correlation Searches) in Splunk based on Data Models
  • Experience in Machine Learning and Risk Based Monitoring in Splunk is an advantage.
  • Ability to analyse and interpret security logs and events to identify potential threats and attack patterns.
  • Experience in validating data source compliant using the common interface model (CIM)
  • Experience of setting up and utilize data models in Splunk.
  • Deep understanding of cyber security concepts to create detection use-cases targeting various phases of attack lifecycle.
  • Understanding of MITRE ATT&CK framework and detections of various tactics and techniques
  • Experience and capable of creating interactive dashboards, alerts, reports in Splunk.

Experience:

  • At least 3 years of experience with demonstrable skillsets in SIEM use-case engineering, with over 5 years of experience in cybersecurity.
  • Previous relevant experience working in a security operational role ; engaging with and responding to a diverse array of internal stakeholders, including senior management.
  • Have good emotional intelligence and is a proven team player.
  • Good timekeeping ability to cope with a tight deadline and achieve operational objectives.
  • Self-motivated with the ability to carry out assigned tasks with minimum supervision.

To apply please click the Apply button or send us your updated profile to -

EA Licence No.:18S9405 / EA Reg. No.:R1330864

Percept Solutions is undergoing a growth phase and are on the lookout for talent. Applicants are encouraged to follow Percept Solutions on LinkedIn @ to stay up to date on our upcoming roles and events.

Tell employers what skills you have

Cyber Investigations
Cyber Threat Hunting
SIEM
Splunk
Cyber-security
Cyber Security
Cyber Risk
Cybersecurity Framework Application
Infrastructure Strategy
CyberArk
Cyber Incident Management
Cyber Risk Management
Cyber Security Management
  • Siem Engineer

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring agreed uptime of the...

  • SIEM Engineer

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring...

  • SIEM Engineer

    2 months ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Roles & ResponsibilitiesSIEM EngineerJob roles: Implementation of SIEM solutions including design, testing, deployment and documentation Administration and troubleshooting of SIEM solutions across variety of platforms both on-premises and on cloud Onboarding of data sources along with necessary use cases, dashboards, reports and alerts Incident response...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesOur SIEM & Automation team works closely with other security analysts to deliver security content to monitor security threats, and automate the escalation / response for our customers. You will play a part in the team to research, design, architect and implement security use case and automation playbooks.If you are someone with a...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesOur SIEM & Automation team works closely with other security analysts to deliver security content to monitor security threats, and automate the escalation / response for our customers. You will play a part in the team to research, design, architect and implement security use case and automation playbooks.If you are someone with a...

  • Siem Engineer

    2 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    As a Junior SIEM Engineer, you will play a crucial role in the development and tuning of our SIEM-based product. You will work closely with our team of experienced engineers, cybersecurity experts, and data scientists to enhance the efficiency, accuracy, and reliability of our security monitoring and threat detection capabilities. This is an excellent...


  • Singapore TapTalent Full time

    Job Description: Primarily accountable for overseeing the engineering, development and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks. Another responsibility...

  • Engineer

    1 month ago


    Ang Mo Kio, Singapore ST Engineering Full time

    We are seeking an experienced security professional responsible for the scoping of prospective Managed Security Services customers\' requirements and provisioning new client services into our MSS systems (On prem and Cloud environment). Post provisioning, you will continue to review the onboarded logs, uses cases and monitoring metrics with the clients....

  • Engineer

    4 weeks ago


    Ang Mo Kio, Singapore ST Engineering Full time

    We are seeking an experienced security professional responsible for the scoping of prospective Managed Security Services customers\' requirements and provisioning new client services into our MSS systems (On prem and Cloud environment). Post provisioning, you will continue to review the onboarded logs, uses cases and monitoring metrics with the clients....

  • Security Engineer

    3 months ago


    Singapore ABPGROUP PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Security solution implementation (Products such as SIEM, SOAR, Threat Intel, EDR, BAS, ASM). Documentation for project requirements. Follow project implementation lifecycle. After sales support such as product incident escalation and technical support (24x7 SLA). Conduct user training and knowledge transfer...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Description SummaryOur Security Solutions team works closely with other security engineers to deliver security solutions to the project for our customers. You will play a part in the team to research, design, architect and implement security solutions such as Endpoint Protection, Endpoint Detection and Response (EDR), SIEM, SOAR, Threat Intel Platform,...


  • Singapore Singtel Full time

    Threat Detection and Response Engineer:Date:21 Jun 2023Location: Singapore, SingaporeCompany:Singtel Group At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Date:31 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupWe are seeking an experienced security professional responsible for the scoping of prospective Managed Security Services customers' requirements and provisioning new client services into our MSS systems (On prem and Cloud environment). Post provisioning, you will continue to review the...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description SummaryOur Security Solutions team works closely with other security engineers to deliver security solutions to the project for our customers. You will play a part in the team to research, design, architect and implement security solutions such as Endpoint Protection, Endpoint Detection and Response (EDR), SIEM, SOAR,...


  • Singapore Ensign InfoSecurity Full time

    Ensign is hiring Key Responsibilities Carry out implementation, maintenance, support and operation of the project's security solution platforms. Maintain understanding of the architecture and work with security team to understand the use case and playbooks to be created. Identity, evaluate and recommend new areas of improvements for the implementation....

  • Engineer

    2 weeks ago


    Singapore Singapore Technologies Engineering Ltd Full time

    Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupResponsibilities: Participate in the project implementation and coordinate new installations, designs and migrations for security technology and solutions. Install, configure and upgrade various network and system security technology and solutions (e.g. Firewalls, VPN, IPS/IDS, AV, EDR, PAM,...

  • IT Security

    2 weeks ago


    Singapore KS Talent Solutions Full time

    Responsibilities: Proactively perform as 2nd line technical and consulting support Investigate all escalated incidents and further escalate if necessary; ultimately responsible for incident response support Regularly review the Use Case; assessment of Use Case efficiency with regards to continuity and relevance Work with, optimize and adapt existing security...

  • Urgent SOC Engineer

    2 weeks ago


    Singapore TRUST RECRUIT PTE. LTD. Full time

    Roles & ResponsibilitiesHighlights:Homeland Security IT Solution, CAT 1 clearance Permanent job opportunity 5 days work week, normal office working hour Great remuneration and benefits Great career progression Location: EastResponsibilities:Troubleshoot, upgrade and maintain systems Liaise with external vendors to ensure smooth operations Configure and...