Security Analytics Analyst, Cyber Defense and

2 weeks ago


Singapore MSD Full time

Specialist Compliance Partner (Singapore)

  • Opportunity to
    be a part of a IT Compliance & Risk Management in Singapore:

  • Based in Singapore, the regional hub for Asia Pacific (AP) and top-ranked biopharmaceutical company on The Straits Times and Statista's list of Best Employers in Singapore for two consecutive years (2020, 2021).
  • Join the
    premier biopharmaceutical company that has been in Singapore for more than
    25 years and in AP for over 60 years.


Our company's Information Technology division partners with colleagues across the business to help serve our patients and customers around the world.

We are a high-energy team of dynamic, innovative individuals dedicated to leveraging information and technology to efficiently drive revenue and productivity, thereby advancing our company's contribution to global medical innovation.


We are seeking an energetic and forward-thinking professional to join our Information Technology (IT) group in our IT Risk Management and Security (ITRMS) organization.

As part of the global Cybersecurity Engineering (CE) Security Analytics team, this position is responsible for establishing a geographic security analytic presence and gathering requirements with direct accountability for JCAP regions.


This role will work closely with the Security Orchestration Automation Response (SOAR) product owner, Cyber Fusion Centre (CFC) team, and other stakeholders to implement and deploy SOAR solutions to improve existing automation and deliver resilient security solutions.

This role will also serve as the Scrum Master for the SOAR product, leading and driving the continual Agile transformation and practices as well as promoting transparency and accountability across the SOAR product team.


Primary Responsibilities:

  • Collaborate with the stakeholders and product team to develop solutions that drive superior service and improved efficiency with high reliability, implement enterprise and industryleading methodologies and patterns, and deliver outstanding experiences to stakeholders.
  • Build out and operate a scalable and sustainable security automation infrastructure.
  • Assist with review of stakeholder process workflows to determine readiness of data sources and integration points.
  • Develop, implement and automate strategies, creating and tuning tools and rules for detecting and addressing malicious activities.
  • Assist with developing a metricbased dashboard using widgets and data available to build dashboards for operations, security, and management teams.
  • Provide status reporting on key performance indicators, schedule, resources and milestone delivery.
  • Partners with security, development, and infrastructure team to facilitate data ingestion and event analysis.
  • Develop documentations for automation use cases with assistance of SOAR product owner using Jira, Confluence, and Bitbucket.
  • Use a dataderived intelligence and insight analysis to highlight the potential impact of new threats and communicate risks to relevant Cybersecurity, IT Compliance, and Risk Management functions.
  • Support Cyber Fusion Center, Global Security, IT Compliance, and Risk Management teams for data derived intelligence and data mining requests.
  • Respond to highpriority requests for information or intelligence from senior stakeholders.

Education Minimum Requirement:

  • Bachelor's Degree or Diploma.
  • Concentration in an Information Technology or related field in Risk Management, Audit, Information Security & Controls.

Required Experience and Skills:

  • At least three (3) years of experience in risk management and IT security and/or regulated or compliance environment. 6 years of relevant experience for Diploma holders.
  • Experience in writing tools to automate tasks and integrate systems in Python or other programming language.
  • Experience in programming utilizing the REST API is preferred.
  • Experience in using automation tools (Phantom experience is a plus).
  • Experience with SIEM systems and enterprise logging solutions (Splunk experience is a plus).
  • Experience in using data warehouse like AWS Redshift, Vertica, BigQuery, or SnowFlake.
  • Experience with reporting or visualisation tools such as Power BI, Spotfire, or Tableue.
  • Strong verbal & written communication skills and demonstrated ability to collaborate across teams and organizations.
  • Familiarity with wide array of Software Development tools, e.g. Git, TFS, Urbancode, Jenkins, JIRA, SharePoint, XP, and others.
  • Understanding of software development standard methodologies (Kanban, Scrum, SDLC etc.) to identify requirements and guide business partners in playbook development.
  • Experience in Robotic Process Automation tools (UIPath experience is a plus).
  • Knowledge of modern data architecture for analytics, data integration best practices and common patterns.
  • Knowledge on structured and unstructured data design, data modeling, data access, and data storage techniques.

Who we are
We

  • Singapore Volt Full time

    Location: Singapore Job Type: Permanent Salary:S$5500 S$8000 per monthReference: BBBH10588_ Contact:Darren OuAssistant Manager - Cyber Security Defensive Operation AnalystObjective of this role is to provide 24/7 Incident management response globally, working with threat intelligence teams to monitor the global threat landscapes within the Cyber Intel and...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore SAKSOFT PTE LIMITED Full time

    Experience: 6 to 9 years of relevant experienceRole: Security Engineer/ Cyber Defense EngineeringResponsibilities: Support the Head of Cyber Defense Engineering in managing the delivery of services and management of the overall Cyber defense security project portfolio which includes the design and transition as per the defense strategy. The primary...

  • Cyber Defense Manager

    2 weeks ago


    Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: Lead and manage a team of cybersecurity professionals, providing guidance, mentorship, and performance feedback. Develop and implement cyber defense strategies, policies, and procedures to protect our organization's digital assets and infrastructure from cyber threats. Oversee the operation and maintenance of...

  • Cyber Defense Manager

    4 weeks ago


    Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: Lead and manage a team of cybersecurity professionals, providing guidance, mentorship, and performance feedback. Develop and implement cyber defense strategies, policies, and procedures to protect our organization's digital assets and infrastructure from cyber threats. Oversee the operation and maintenance of...

  • Cyber Defense Manager

    1 month ago


    Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: Lead and manage a team of cybersecurity professionals, providing guidance, mentorship, and performance feedback. Develop and implement cyber defense strategies, policies, and procedures to protect our organization's digital assets and infrastructure from cyber threats. Oversee the operation and maintenance of...


  • Singapore T. Rowe Price Group, Inc. Full time

    Senior Cyber Defense Engineer (12 months contract)There is a place for you at T. Rowe Price to grow, contribute, learn, and make a difference. We are a premier asset manager focused on delivering global investment management excellence and retirement services that investors can rely on today and in the future. The work we do matters. We invite you to explore...


  • Singapore Doctor Anywhere Full time

    About the team:About the role: Be responsible for the building and daytoday running of the Cyber Defense team. Conduct security source code reviews and VA/PT (mobile, web, network). Implement and manage DevSecOps in DA CI/CD pipeline. Ensure timely remediation of vulnerabilities based on SLA. Lead security solutioning as part of DA's product development...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...

  • Cyber Security

    2 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Insider Threat Analyst at Banking IT Security DepartmentRoles & Responsibilities:Job Responsibilities:Insider Threat Analyst plays a crucial role in the IT Security Operations of the bank. The primary task involves continuous monitoring, analysis, and investigation of insider threats and incidents of data leakage. This position demands strong analytical and...


  • Singapore Repstor Full time

    Location: SingaporeIntapp is looking for an Information Security Analyst to join our Information security team. The Information Security Analyst plays a vital role in keeping an organization's proprietary and sensitive information secure. Also, the Information Security Analyst works inter-departmentally to identify and communicate security flaws in the...


  • Singapore Singapore Post Ltd Full time

    Job DescriptionThe Cybersecurity Operations Analyst (Intern) will assist in the proactive monitoring and defense of SingPost's networks and systems. Under the guidance of senior team members, you will learn to identify, analyze, and respond to potential cyber threats. If you're passionate about cybersecurity, this is an excellent opportunity to gain hands-on...


  • Singapore PERCEPT SOLUTIONS PTE. LTD. Full time

    API Application Security AnalystWe are looking for an API Application Security Analyst to join our team. In this role, you will play a crucial part in ensuring the security of our applications through maintaining and optimizing security tools, investigating security alerts, and identifying potential vulnerabilities. You will work across different levels of...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...


  • Singapore JOBSTER PRIVATE LTD. Full time

    Job Scope: Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from various security tools, including IDPS tools, SIEM, Anomaly detection...

  • IT Security Analyst

    3 months ago


    Singapore WIZVISION PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:•Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment.•Administration of information security systems and devices, review audit logs and security alerts.• Perform activities related to IT security, including installation, configuration...

  • IT Security Analyst

    4 weeks ago


    Singapore WIZVISION PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:•Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment.•Administration of information security systems and devices, review audit logs and security alerts.• Perform activities related to IT security, including installation, configuration...