Senior Ot Cyber Threat Intelligence Analyst

1 week ago


Singapore Dragos Full time

Overview:


The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide.

These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas production.

We work directly with customers across various industrial sectors to deliver world-class cyber threat intelligence, ultimately securing the industrial computers, systems, networks, and assets that create and maintain modern civilization.


We're seeking a Singapore-based Senior OT Cyber Threat Intelligence Analyst to integrate closely with Dragos customers' security and intelligence teams to deliver tailored intelligence.

Delivery can include written, verbal, long-form presentations, short written responses, and in-person briefs.

In addition, this analyst will work across delivery teams to maximize the intelligence value provided and derived from those engagements.


Responsibilities:

  • Directly support clients with their respective ICS/OT security and cyber threat intelligence needs.
  • Leverage multiple OT CTI sources to respond to client inquiries and draft recurring deliverables tailored to respective client's priority intelligence requirements.
  • Drive client adoption and utilization of Dragos products and services and help them along their OT security journey.
  • Build and maintain a working knowledge and understanding of ICS/OT threats and risks directly relevant to your respective client's OT environment, including attack surface analysis, threat hunting strategies, and threat modeling.
  • Provide support and feedback to other internal Dragos teams, such as Customer Success and the broader Dragos Intelligence apparatus.
  • Drive adoption and maintenance of your respective client's ICS/OT priority intelligence requirements and ensure those are hunted against regularly.

Qualifications:

  • Singaporean citizenship with the ability to obtain a government security clearance.
  • At least four (4) years of experience in Open-Source Intelligence (OSINT), Cyber Threat Intelligence (CTI) Hunting & Analysis, Network Defense & Analysis, or DFIR.
  • At least two (2) years in a customerfacing environment (e.g., consultancy or managed service provider).
  • Knowledge of CTI threats impacting industrial control system (ICS) technology.
  • Experience tracking and analyzing cybersecurity threat actors targeting the Asia-Pacific region (including adversary TTPs, historical attacks and overall impact of those events).
  • Ability to scope, shape, and deliver CTI content with confidence and mínimal oversight.
  • Knowledge of cyber security and network defender frameworks such as MITRE ATT&CK and DEFEND.
  • Experience with data aggregation, hunting, and analysis tools such as Synapse.

About Dragos:
Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization.

In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure - those that provide us with the tenets of modern civilization - from increasingly capable adversaries who wish to do it harm.

Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible.

Founded by world-class industrial intelligence experts, Dragos has the industry's largest team of ICS/OT practitioners who have been on the front lines of the world's most significant industrial cyber-attacks.


Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all.

We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions.

Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical to our success as we defend against adversaries all over the world.

The broad range of ideas, experiences, and perspectives is critical to our success.


Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws.

All new hires must pass a background check as a condition of employment.

LI-JF1 #LI-REMOTE

  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 5 years of experience in network security, forensic analysis, or threat intelligence. Experience in Executive Stakeholder management for communicating, presenting, and using data to inform decisions....


  • Singapore IBM Full time

    IntroductionWithin the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging...


  • Singapore INTEL 471 Full time

    **Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat...

  • Threat Analyst

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to...


  • Singapore U3 INFOTECH PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: Cyber Operations Analyst (Network Security )Job description & Requirement (In Detail): • Possess a degree in Computer Science/Information Technology or related fields.• Minimum 3 to 5 years of professional experience in Cyber Threat Intelligence or Security Operations Center.• Highly proficient in Python programming...


  • Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Bachelor's degree or equivalent Relevant/equivalent experience working in threat intelligence, or similar risk management activities Ability to craft detailed intelligence reports 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers Basic experience with SQL or other query languages Knowledge of...

  • Insider Threat Analyst

    2 months ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...

  • Cyber OT

    1 week ago


    Singapore KPMG SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesKPMG has established a strong cybersecurity consulting practice servicing clients from a wide array of sectors including energy, water, oil & gas, maritime, aviation, healthcare, transportation or telecommunications. Many of our clients own or operate critical infrastructure in Singapore and across the Asia Pacific region, providing...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...