Threat Intelligence Analyst, Spi Threat Intelligence

1 week ago


Singapore Amazon Asia-Pacific Holdings Private Limited Full time
Bachelor's degree or equivalent

  • Relevant/equivalent experience working in threat intelligence, or similar risk management activities
  • Ability to craft detailed intelligence reports
  • 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers
  • Basic experience with SQL or other query languages
  • Knowledge of current security trends, threats and mitigations
  • Demonstrated experience with analytical tools and processes
  • Proficient (reading and listening) in Chinese Mandarin
Key job responsibilities

  • Collect, analyze, and author threat intelligence reports covering emerging threats and vulnerabilities
  • Collaborate on developing, implementing, and maintaining our threat intelligence platform and related tooling
  • Demonstrate practical knowledge managing threat data and creating intelligence assessments in support of our incident response & threat collection mission
  • Collect data from intelligence communities, threat intelligence platforms, open source data repositories, and other sources to analyze TTPs and anomalies
  • Conduct detailed technical analysis supported by industry accepted threat intelligence analytical frameworks, tools, and standards
  • Provide timely, relevant, and proactive analysis across Amazon and subsidiaries
About the team

Threat Intelligence (TI) protects Amazon and its subsidiaries by proactively analyzing new security threats, identifying malicious actors, and researching the evolving threat landscape.

We partner with teams throughout Amazon to facilitate information sharing and increase security resilience through cross-functional collaboration.

We share actionable threat information and focus on continually developing collaboration and partnerships with security & intelligence teams throughout Amazon and the security industry.

TI drives and enhances our ability to emulate threat actors, respond to incidents, and to stay one step ahead of our adversaries.

Singapore, SGP

  • 2+ years of experience conducting threat intelligence research and/or similar analysis
  • 2+ years global analysis and threat mitigation background
  • Experience building with and securing AWS cloud services such as Lambda, EC2, and S3.


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore IBM Full time

    IntroductionWithin the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...

  • Threat Analyst

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...


  • Singapore INTEL 471 Full time

    **Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to adapt with COTS CTI...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 5 years of experience in network security, forensic analysis, or threat intelligence. Experience in Executive Stakeholder management for communicating, presenting, and using data to inform decisions....


  • Singapore Emergent Risk International Full time

    Emergent Risk International (ERI) is seeking to hire a Threat Monitoring Specialist in Singapore to join an existing global threat monitoring and analysis team embedded with one of our clients, a major technology company. The Threat Monitoring Specialist will preferably have experience working in threat monitoring for a public or private sector entity, or...

  • Insider Threat Analyst

    2 months ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore Emergent Risk International Full time

    About US: ERI is a global risk and security intelligence advisory firm headquartered in Dallas, Texas with offices in Austin, Washington DC, Greater Boston, the United Kingdom, Ireland and Singapore. We support global security, risk management, business continuity and other risk-focused departments of Fortune 500 companies and multi-national organizations....


  • Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore Control Risks Full time

    Control Risks' Embedded Consulting practice is growing in Singapore and we have a great opportunity for a Junior Intelligence Analyst to join us as part of a dedicated team, embedded within a high profile, international technology company.The Junior Security Intelligence Analyst will help collect, curate, and disseminate current and forecasted risk...

  • SOC Analyst

    3 months ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • SOC Analyst

    4 weeks ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...