Current jobs related to Manager, Cybersecurity Threat Intelligence - Singapur - StarHub


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced cybersecurity professional to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Specialist to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled Forensics/Malware/Threat Intelligence Manager to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing to efforts to close a cybersecurity incident.Key ResponsibilitiesInvestigate...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Lead to join our team. As a key member of our Cybersecurity and Data Governance Division, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key ResponsibilitiesConduct...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI).Key ResponsibilitiesManage and ensure timely delivery of threat hunting missionsProvide proactive hunting and analysis against the dataset (e.g. Netflow, DNS and Firewall...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks Full time

    Job DescriptionYour CareerPrincipal Consultant, Threat Intelligence Services is a senior-level consulting position within Unit 42 Proactive Services team. The individual will work alongside the Consulting Director of Threat Intelligence Services JAPAC in providing threat intelligence insights to clients and in support of wider engagements such as incident...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...

  • Principal Consultant

    3 weeks ago


    Singapur, Singapore Palo Alto Networks Full time

    Job DescriptionYour CareerPrincipal Consultant, Threat Intelligence Services is a senior-level consulting position within Unit 42 Proactive Services team. The individual will work alongside the Consulting Director of Threat Intelligence Services JAPAC in providing threat intelligence insights to clients and in support of wider engagements such as incident...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Threat Hunting Specialist to join our team at Careers@Gov. As a Threat Hunting Specialist, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to...

Manager, Cybersecurity Threat Intelligence

4 months ago


Singapur, Singapore StarHub Full time

Job Description

Role Purpose

The selected individual will report to CISO and will be responsible for establishing the cybersecurity threat intelligence (CTI) program at Starhub. They will oversee all digital forensics investigations and collaborate with a team of Cybersecurity specialists for incident detection and response.

Responsibilities

  • Develop and implement cyber incident response strategy
    • Establish incident response policies, standards, and processes for the organization.
    • Develop and implement incident response processes and policies, updating them as needed.
    • Create a strategy for collecting and analyzing threat data post-incident.
    • Set digital forensic investigation policies and standards for the organization.
    • Develop threat mitigation processes and policies post root cause analysis of incidents, updating them when necessary.
    • Provide advice to senior management on significant information security risks and cyber incident response strategies.
  • Oversee cyber threat analysis and investigation
    • Develop and implement strategies to identify assets vulnerable to cyber threats and attacks.
    • Lead day-to-day cybersecurity incident response operations and collaborate closely with managed services partners.
    • Suggest mitigation techniques and countermeasures, working with the cybersecurity engineering team to devise security solutions for preventing future attacks.
    • Supervise the sharing of cyber threat intelligence from security partners, vendors, and law enforcement. Collaborate internally to address regulator inquiries.
    • Lead forensic investigations and coordinate forensic teams post-cyber-attacks to ascertain the incident's root cause.
    • Determine the tactics, techniques, and procedures employed in cyber-attacks.
    • Manage the evidence and causal analysis of cyber threats, incidents, and attacks.
    • Present investigation reports and findings in legal proceedings or to senior management and key stakeholders.
  • Manage people and organization
    • Review operational strategies, policies, and targets across teams and projects.
    • Develop resource planning and utilization strategies.
    • Ensure continuous training and development provision to guarantee team members' competence, skills, and qualifications for their roles.
    • Ensure team members' engagement, recognition opportunities, and avenues for advancement.
    • Implement succession planning initiatives for critical positions.
  • Process Improvement and Optimization
    • Analyze and devise plans for process enhancement and optimization for incident detection and response management.
    • Establish clear standards and propel process improvement across team members to achieve those standards.
    • Drive ongoing process enhancement for cybersecurity incident management.

Qualifications

Requirements

  • Degree in Computer Science, Computer Engineering, Information Technology, or related fields.
  • Ideally completed or in progress of completing a Security certification (e.g. GCIH, GCFA, CISA, and CISSP) and proficient in scripting languages (e.g. Perl, Python, etc.).
  • 8-10 years' hands-on technical experience in Cyber Security Monitoring, Incident Response, and Forensics Investigation.
  • Ability to handle high-pressure situations and demonstrate strong decision-making skills.
  • Excellent written and verbal communication abilities for preparing and presenting cybersecurity incident analysis reports to both technical and senior management audiences.
  • Capability to apply Containment, Mitigation, and Remediation concepts based on TTP's.
  • Significant experience in managing phishing, DLP, malware, web, and network attack incidents and familiarity with incident-specific remediation techniques.
  • Experience in conducting log and activity reviews, as well as stream or packet capture, to support intrusion analysis.
  • Availability for on-call duty during critical cybersecurity incident outbreaks.