Cyber Threat Intelligence

1 week ago


Singapore CYFIRMA Full time
CYFIRMA is a threat discovery and cyber-intelligence platform company.

The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology.

DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational insights.

DeCYFIR's ability to combined cyber-intelligence with attack surface discovery, vulnerability intelligence, brand intelligence, situational awareness and digital risk protection sets it apart from the competition.

Clients receive insights that will enable them to conduct effective intelligence hunting and attribution, connecting the dots between hacker, motive, campaign and method to gain a comprehensive view of their threat landscape.

With DeCYFIR, clients receive early warnings of impending cyberattacks so they can act quickly to avoid a breach. DeCYFIR is designed to meet the stringent demands of CISOs, CROs, and Security Operations teams.

CYFIRMA is headquartered in Singapore with offices in Japan, India, and the US. The company is funded by Goldman Sachs, Zodius Capital, and Z3 Partners.

Position:
Cyber Threat Intelligence (Lead)

Location:
Singapore

Role Details

  • Deep research on nationstate threat actors, campaigns, malware from the both public and dark/deep web sources to generate predictive and relevant threat intelligence to clients.
  • Draw risk scenarios and recommended actions based on the threat landscape to help them consume threat intelligence information.
  • Present research findings, reports, advisories in both public conferences/seminars/blogs/etc. and private client meetings.
  • Collaborate with international teams to improve research and service operations, and service platform development.

Requirements:

  • At least 1015 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research or EDR/SIEM event analysis (tier 2 or higher).
  • At least 1015 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc.
  • Ability to create and improve the strategy for threat intelligence research, process automation, knowledge sharing, and training other members.
  • Ability to design and write scripts/programs from scratch using at least one programing languages such as python, perl, ruby, php, javascript, C, C++, C#, etc.
  • Ability to write and present technical documents/blogs/reports/papers in the both public conferences and private client meetings
  • Flexible mindset and strong willingness to assist the other teams including presales, partner alliances, marketing, customer success, product management, etc.

Qualifications

  • Master's in computer science/information technology
  • Degree in Cyber / Information Security, Cyber Forensics or equivalent
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)
  • CISSP-ISAAP
  • Certified The Open Group Architecture Framework (TOGAF)
  • Certified GIAC Cyber Threat Intelligence (GCTI)
  • CREST Certified Threat Intelligence Manager
  • Certified EC-Council Computer Hacking Forensics Investigator (CHFI)
  • Certified GIAC Certified Incident Handler (GCIH)
  • Certified GIAC Reverse Engineering Malware (GREM)
  • GIAC Certified Forensic Analyst (GCFA)


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • Singapore INTEL 471 Full time

    **Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to...


  • Singapore IBM Full time

    IntroductionWithin the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to adapt with COTS CTI...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize...


  • Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Bachelor's degree or equivalent Relevant/equivalent experience working in threat intelligence, or similar risk management activities Ability to craft detailed intelligence reports 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers Basic experience with SQL or other query languages Knowledge of...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...


  • Singapore ITCAN Pte Ltd Full time

    To do Cyber Threat Intelligence & end-to-end Incident Response including triage processes, determination of criticality, remediation activities, and post-mortem assessment and recommendation. To develop, refine and maintain processes, procedures & Playbooks To Refine and develop cybersecurity dashboard to continuously improve security situational awareness....


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & Responsibilities Support and manage cyber projects in both cyber operations and cyber threat intelligence space. Familiarity with other threat intelligence platforms and tools. Understanding of additional security technologies and tools. Experience in threat hunting and proactive threat detection. Certification in Cyber Threat Intelligence or...

  • Threat Analyst

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore Paradigm Recruitment Full time

    Our clientsA cybersecurity company that has 50 years of presence in singaporeResponsibilities:Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, fine-tuningHandling Analysis, identifying potential impact of cyber threatsProviding suggestions for improvements on monitoring and defense against threatsRequirementPossesses 3 years...


  • Singapore PARADIGM RECRUITMENT PTE. LTD. Full time

    Our clients A cybersecurity company that has 50 years of presence in singaporeResponsibilities Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, finetuning Handling Analysis, identifying potential impact of cyber threats Providing suggestions for improvements on monitoring and defense against threatsRequirement Possesses 3...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore ITCAN Pte Ltd Full time

    To do Cyber Threat Intelligence & end-to-end Incident Response including triage processes, determination of criticality, remediation activities, and post-mortem assessment and recommendation. To develop, refine and maintain processes, procedures & Playbooks To Refine and develop cybersecurity dashboard to continuously improve security situational awareness....