Threat Intelligence Analyst

1 week ago


Singapore IBM Full time

Introduction
Within the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging security problems.

Your Role and Responsibilities

Your Role and Responsibilities:

  • Recognize, research, and analyze various threat actor groups/attack patterns, tactics, techniques and procedures (TTPs)
  • Analyze threats across the enterprise by combining security rules, content, policy and relevant datasets
  • Demonstrate systems thinking; synthesize and communicate complex topics (such as threat intelligence through the intelligence process)
  • Conduct cyber threat modelling to improve threat detection & mitigation
  • Collaborate in a virtual team and interface with stakeholders in the SOC, Threat Hunt, Incident Response, Platform, Red Teams and Business Information Security Offices
  • Coordinate with other security focal points during an active incident
  • Define Priority Intelligence Requirements
  • Answer Priority Intelligence Requirements by defining opensource monitoring and detection rules
  • Disseminate intelligence based upon tactical, technical or strategic needs.
  • Execute the Intelligence's team collection plan
  • Produce and disseminate intelligence products to stakeholders
  • Participate in Cyber Intelligence Preparation of the Battlefield (IPB) exercises
  • Prepare and brief CISO leadership on the cyber threat landscape
Required Qualifications

  • 2+ years experience working with a SOAR such as Threat Connect
  • 3+ years experience with security devices such as SIEM, IDS/IPS, HIDS/HIPS, anomaly detection, Firewall, Antivirus systems, Endpoint Detection & Response tools and their log output
  • 3+ years experience analyzing large data sets
  • 3+ years experience using data mining, analytic and visualization tools, such as data lakes (Elastic, HDFS), Linux tools (ex. Grep, cut, sort) and regex
  • 2+ years experience with industrial taxonomies like Cyber Kill Chain, MiTRE's ATT&CK, MiTRE's CAPEC, MiTRE's CAR, NIST, CIF, SANS and STIX 2.0
  • 2+ years experience in executing the Intelligence cycle from planning to dissemination
  • Ability to provide intelligence briefings (including risk) to other business areas on threats or threat actors
  • Ability to understand endtoend threat landscape of all sectors

Required Technical and Professional Expertise
Please refer to JD above.

Preferred Technical and Professional Expertise
Please refer to JD above.

About Business Unit
IBM Systems helps IT leaders think differently about their infrastructure.

IBM servers and storage are no longer inanimate - they can understand, reason, and learn so our clients can innovate while avoiding IT issues.

Our systems power the world's most important industries and our clients are the architects of the future. Join us to help build our leading-edge technology portfolio designed for cognitive business and optimized for cloud computing.


In a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.


Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company.

They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers.

The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?

About IBM


Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business.

At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain.

Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.


Location Statement
IBM is

  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Bachelor's degree or equivalent Relevant/equivalent experience working in threat intelligence, or similar risk management activities Ability to craft detailed intelligence reports 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers Basic experience with SQL or other query languages Knowledge of...

  • Threat Analyst

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 5 years of experience in network security, forensic analysis, or threat intelligence. Experience in Executive Stakeholder management for communicating, presenting, and using data to inform decisions....

  • Insider Threat Analyst

    2 months ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...


  • Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...


  • Singapore Emergent Risk International Full time

    Emergent Risk International (ERI) is seeking to hire a Threat Monitoring Specialist in Singapore to join an existing global threat monitoring and analysis team embedded with one of our clients, a major technology company. The Threat Monitoring Specialist will preferably have experience working in threat monitoring for a public or private sector entity, or...


  • Singapore Emergent Risk International Full time

    About US: ERI is a global risk and security intelligence advisory firm headquartered in Dallas, Texas with offices in Austin, Washington DC, Greater Boston, the United Kingdom, Ireland and Singapore. We support global security, risk management, business continuity and other risk-focused departments of Fortune 500 companies and multi-national organizations....


  • Singapore Control Risks Full time

    Control Risks' Embedded Consulting practice is growing in Singapore and we have a great opportunity for a Junior Intelligence Analyst to join us as part of a dedicated team, embedded within a high profile, international technology company.The Junior Security Intelligence Analyst will help collect, curate, and disseminate current and forecasted risk...


  • Singapore INTEL 471 Full time

    **Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to adapt with COTS CTI...


  • Singapore SHELL INFOTECH PTE. LTD. Full time

    Roles & Responsibilities Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions. Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution. Excellent analytical and investigative skills. Prior experience with analytical platforms. Experienced with working...


  • Singapore SHELL INFOTECH PTE. LTD. Full time

    Roles & Responsibilities Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions. Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution. Excellent analytical and investigative skills. Prior experience with analytical platforms. Experienced with working...