Cyber Threat Analyst

2 weeks ago


Singapore ITCAN Pte Ltd Full time

To do Cyber Threat Intelligence & end-to-end Incident Response including triage processes, determination of criticality, remediation activities, and post-mortem assessment and recommendation.


  • To develop, refine and maintain processes, procedures & Playbooks
  • To Refine and develop cybersecurity dashboard to continuously improve security situational awareness.
  • To provide accurate escalation of potential security incidents in line with documented processes.
  • To Detect and identify inconsistencies or pattern that could indicate sophisticated cyberattacks, Ensure incident handling process are being handled from detection to remediation.

Job Types:
Full-time, Contract, Permanent

Benefits:

  • Professional development

Schedule:

  • Day shift
  • Monday to Friday

Work Location:
In person

  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....

  • Cyber Threat Analyst

    2 weeks ago


    Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore Paradigm Recruitment Full time

    Our clientsA cybersecurity company that has 50 years of presence in singaporeResponsibilities:Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, fine-tuningHandling Analysis, identifying potential impact of cyber threatsProviding suggestions for improvements on monitoring and defense against threatsRequirementPossesses 3 years...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore PARADIGM RECRUITMENT PTE. LTD. Full time

    Our clients A cybersecurity company that has 50 years of presence in singaporeResponsibilities Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, finetuning Handling Analysis, identifying potential impact of cyber threats Providing suggestions for improvements on monitoring and defense against threatsRequirement Possesses 3...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore SHELL INFOTECH PTE. LTD. Full time

    Roles & Responsibilities Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions. Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution. Excellent analytical and investigative skills. Prior experience with analytical platforms. Experienced with working...


  • Singapore SHELL INFOTECH PTE. LTD. Full time

    Roles & Responsibilities Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions. Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution. Excellent analytical and investigative skills. Prior experience with analytical platforms. Experienced with working...

  • Insider Threat Analyst

    2 months ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...

  • Cyber Security

    4 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within bank's IT Security Opeartions department. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. He/She must have good analytical and investigative skills to recognize and...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesAbout the ClientOur client is a respected bankResponsibilitiesTo continuously review and enhance current monitoring operations for better effectivenessInvestigate Data Loss Prevention (DLP) alerts and follow the DLP incident response proceduresHandle DLP System Ruleset change requests following the change management proceduresAssist...


  • Singapore THE BANK OF NEW YORK MELLON Full time

    We're seeking a future team member for the role of Senior Cyber Threat Analyst to join our Information Security Division, Security Monitoring team. This role is located in Singapore - HYBRID.You'll make an impact in the following ways:Collect, analyze, and enrich event information and perform threat or target analysis duties. Interpret, analyze, and report...