Senior Cyber Threat Anaylst

2 weeks ago


Singapore THE BANK OF NEW YORK MELLON Full time

We're seeking a future team member for the role of Senior Cyber Threat Analyst to join our Information Security Division, Security Monitoring team.

This role is located in Singapore - HYBRID.

You'll make an impact in the following ways:

  • Collect, analyze, and enrich event information and perform threat or target analysis duties.
  • Interpret, analyze, and report all events and anomalies in accordance with Computer Network Directives, including initiating, responding, and reporting discovered events.
  • Manage and execute multilevel responses and addresses reported or detected incidents.
  • Provide reporting and metrics around security monitoring by designing dashboards for asset owners and management consumption.
  • Coordinate and distribute directives, vulnerability, and threat advisories to identified consumers.
  • Develop focused reporting and briefings for advanced cyber threats and activity to various teams and leaders.
  • Provide correlation and trending of Program's cyber incident activity.
  • Create AARs and document TTPs, with the ability to do deep dive investigations on complex incidents.
  • Improve the service level for security operations and monitoring. Creating and maintaining system documentation for security event processing.
  • Author Standard Operating Procedures (SOPs) and training documentation.
  • Act a SME and trainer to T2 and T1 personal as needed.
To be successful, we're seeking interest in the follow areas:

  • Bachelor's degree in computer science or a related discipline, or equivalent work experience required, advanced degree preferred.
  • 8+ years of experience in information security or related technology experience required, experience in the securities or financial services industry is a plus.
  • Must have at least two (2) certifications, from a respectable security organization (e.g. based on U.S. DOD8570 standard)
  • Background in hands on computer and networking experience to include an understanding of TCP/IP, routing, and major Internet protocols.
  • Understanding of network, desktop and server technologies, including experience with network intrusion methods, network containment, segregation techniques and technologies such as Intrusion Detection Systems (IDS) and Intrusion Protection Systems (IPS).
  • Ability to read and write scripts in various languages. (php, ksh, python, powershell, SQL, and or similar)
  • 5+ years using Splunk, ArcSight and/or similar SIEM experience.
  • Strong verbal and written communication skills, including the ability to provide technical thought leadership on security incident investigation calls with other technology teams, and the ability to translate complex technical concepts into plain English for consumption by nontechnical audiences.


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore Paradigm Recruitment Full time

    Our clientsA cybersecurity company that has 50 years of presence in singaporeResponsibilities:Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, fine-tuningHandling Analysis, identifying potential impact of cyber threatsProviding suggestions for improvements on monitoring and defense against threatsRequirementPossesses 3 years...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore PARADIGM RECRUITMENT PTE. LTD. Full time

    Our clients A cybersecurity company that has 50 years of presence in singaporeResponsibilities Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, finetuning Handling Analysis, identifying potential impact of cyber threats Providing suggestions for improvements on monitoring and defense against threatsRequirement Possesses 3...


  • Singapore INTEL 471 Full time

    **Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...

  • Cyber Threat Analyst

    2 weeks ago


    Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...

  • Cyber Threat Analyst

    2 weeks ago


    Singapore ITCAN Pte Ltd Full time

    To do Cyber Threat Intelligence & end-to-end Incident Response including triage processes, determination of criticality, remediation activities, and post-mortem assessment and recommendation. To develop, refine and maintain processes, procedures & Playbooks To Refine and develop cybersecurity dashboard to continuously improve security situational awareness....


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore Citigroup Inc. Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore VIEWQWEST PRIVATE LIMITED Full time

    Roles & ResponsibilitiesAs a Cyber Resilience Strategist, you will play a crucial role in developing and implementing strategies to enhance the cyber resilience of the company’s network infrastructure and systems. You will collaborate with cross-functional teams to identify and mitigate cyber threats, develop incident response plans, and ensure compliance...

  • Information Technology

    3 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapore ITCAN Pte Ltd Full time

    To do Cyber Threat Intelligence & end-to-end Incident Response including triage processes, determination of criticality, remediation activities, and post-mortem assessment and recommendation. To develop, refine and maintain processes, procedures & Playbooks To Refine and develop cybersecurity dashboard to continuously improve security situational awareness....