SOC Analyst L2

1 week ago


Singapore NCS Full time

SOC Analyst L2:

Date:16 Feb 2024

Location:
Singapore, Singapore

Company:
Singtel Group


NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.


We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people.

Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

We're searching for a
SOC Analyst (L2) to be part of our diverse team of talent here at NCS

If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

What we seek to accomplish together:

  • Monitor security alerts from SIEM and security devices, and perform triage to identify potential security incidents.
  • Provide guidance and support to L1 analysts and ensure that tickets / alerts are handled effectively.
  • Participate in the development and implementation of standard operating procedures and protocols for SOC operations and tools.
  • Contribute to the continuous improvement and enhancement of SOC operations and tools.
  • Collaborate with the internal and external stakeholders to close security tickets / remediate identified security incidents.
  • Provide technical support to internal and external stakeholders regarding security incidents and system configurations.
  • Preform analysis of threat intelligence feeds and provide the recommendation of threat mitigation.
  • Contribute to the development and implementation of threat intelligence feeds and use cases to enhance threat detection capabilities.
  • Provide extra assistance to the team during heightened periods.
  • Responsible for working in a 24/7 SOC environment.

_A little about you_

  • Diploma / Degree in Computer Science, Computer or Software Engineering or Information Technology or related disciplines
  • 35 years of experience in similar capacity
  • Comfortable with 24/7 standby
  • Experience in TCP/IP Protocols, Enterprise Monitoring
  • As Asia's leading technology services firm, NCS as part of the Singtel Group, aims to create sustainable value for all our stakeholders. We aspire to create the extraordinary, to impact millions of people every day, and to create a positive impact on our environment. Our sustainability strategy sets out the key Environmental, Social and Governance (ESG) areas that aim to create the NCS impact for our clients, our people and our future. _
  • We Grow our People, Value our Clients, and Create our Future._
  • We want to change the way we live and work for the better, to create new and sustainable business growth, and to foster an inclusive future for all._
  • You can find out more about our Group's sustainability focus to guide how you can contribute to our objectives at _Sustainability Reports_._

About NCS Group


We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services.

Great work is never done alone, which is why we also believe in fostering a collaborative work environment where people with different expertise and talent can come together.


  • We're here to make the extraordinary happen._
Find out more at and our LinkedIn career site.

We handle all profiles with the highest level of confidentiality.
  • SOC Analyst

    1 week ago


    Singapore 5ZAL MANPOWER SERVICE PTE. LTD. Full time

    Security SME: Performs as the Senior Technical SME in area of Cyber Security Incorporates threat intelligence into countermeasures to detect and prevent intrusions and malware infestation Identifies threat actor tactics, techniques and procedures and based on indicators develops custom signatures and blocks Interacts with the CIRT "Cyber Incident Response...

  • SOC Analyst

    1 week ago


    Singapore Eames Consulting Full time

    Job Details:Location: Singapore-Salary: Up to $120K basic per annum + bonus-Contact: Sarah TanOur client, a global bank, is currently looking for SOC Analysts to join their team.As an SOC Analyst with the company, you will be responsible for: Perform security monitoring in a followthesun SOC environment Perform initial security investigation and triage...

  • Security Analyst L2

    1 week ago


    Singapore PROGRAM PLANNING PROFESSIONALS PTE LTD Full time

    Key responsibilities: The level 2 security analyst owns the successful adherence to all procedures executed during their presence in the SOC including documentation and measurement of all subordinate procedures as well as the continual improvements to them. As the senior analysts on a shift, SOC level 2 analysts have final decision authority for escalation...

  • SOC Analyst

    1 week ago


    Singapore Fastly Full time

    We're building a more trustworthy Internet. Come join us.SOC AnalystLeveraging our growing security product suite, a SOC Analyst contributes real world security insights to Fastly and our customers as we address Internet-scale threats. Cloud security solutions enable our customers to benefit from extra visibility across the world and expertise from a central...


  • Singapore LMA Asia Full time

    Sector:ITContact: Jodie LeeClient:LMALocation: SingaporeSalary: S$ S$ per annumExpiry Date: 30 July 2023Job Ref: BBBH421016_ Manager, SOC AnalystJOB DETAILResponsibilities: Perform deeper analysis, trending and root cause analysis of the events/incidents handled by SOC Analyst. Analysis of cyber threats by deep packet inspection. Detection of threat by...

  • SOC Manager

    1 week ago


    Singapore f5 Full time

    Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.Role OverviewThe F5 Security Operations Center provides DDoS and WAF services to our customers globally. You will have solid fundamental...


  • Singapore U3 Infotech Pte Ltd. Full time

    SOC ManagerJobResponsibilities:Managing day to day SOC operationsWork closely with HQ SOC team members, oversees, manages ,improves security policies, Standard Operating Procedures, incident response workflows, playbooks, etcWork closely with presales consultant in prospecting new customersEstablish connect with prospective clients by demonstrating knowledge...

  • SOC Analyst

    4 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Roles & ResponsibilitiesJob responsibilities:· Manage and improve SOC systems and infrastructure.· Configure and troubleshoot security infrastructure devices.· Prepare and document standard operating procedures and protocols.· Identify and define system security requirements.· Advise external and internal parties on problems regarding security...

  • Security Analyst

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...

  • SOC Manager

    2 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures. ...

  • SOC Manager

    1 week ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures. ...

  • Director (SOC)

    4 weeks ago


    Singapore ENGGSOL PTE. LTD. Full time

    Roles & Responsibilities Oversee the harmonisation of multiple security operations centres (SOCs) across the organisation to create a Federated SOC Fusion Centre, ensuring that security incidents are detected, investigated, and resolved in a timely and effective manner across the Group. Develop and implement processes and procedures for the efficient...

  • Director (SOC)

    4 weeks ago


    Singapore ENGGSOL PTE. LTD. Full time

    Roles & Responsibilities Oversee the harmonisation of multiple security operations centres (SOCs) across the organisation to create a Federated SOC Fusion Centre, ensuring that security incidents are detected, investigated, and resolved in a timely and effective manner across the Group. Develop and implement processes and procedures for the efficient...

  • SOC Manager

    2 months ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Manager

    4 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Analyst

    1 week ago


    Singapore CAREER CONNEX PRIVATE LIMITED Full time

    Industry: Technology, Services Integration (SI) IndustryLocation: Central areaSchedule: 3 to 4 days work week / 12-hour shift / 24 by 7 OperationsSkills: IT / System Security OperationsOur client is a Singapore-born System Integrator Company with established presence in technical and technology support across software solutions, infrastructure, managed...

  • SOC Analyst

    4 weeks ago


    Singapore SKY & F PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location: Central / East areaWork Hours: 12-hour shift, Able to work day shift and night shiftResponsibilities: Proactive monitoring, detection and response to known threats and/or emerging threats. Perform enrichment and gather information about high-value assets, threat landscape, and breach exposure from a myriad array of...

  • SOC Analyst

    1 month ago


    Singapore SKY & F PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location: Central / East areaWork Hours: 12-hour shift, Able to work day shift and night shiftResponsibilities: Proactive monitoring, detection and response to known threats and/or emerging threats. Perform enrichment and gather information about high-value assets, threat landscape, and breach exposure from a myriad array of...

  • SOC Manager

    4 weeks ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Role:• Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc.) managing time off requests, and other HR-related requests.• Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Manager

    1 week ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Role:• Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc.) managing time off requests, and other HR-related requests.• Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...