Siem Engineer

2 weeks ago


Singapore INFINITY CYBERSEC PTE. LTD. Full time

As a Junior SIEM Engineer, you will play a crucial role in the development and tuning of our SIEM-based product.

You will work closely with our team of experienced engineers, cybersecurity experts, and data scientists to enhance the efficiency, accuracy, and reliability of our security monitoring and threat detection capabilities.

This is an excellent opportunity to gain hands-on experience in the cybersecurity, artificial intelligence & machine learning industry, and contribute to the protection of our clients' digital assets.


You will have the opportunity to influence customers to re-engage the company for additional projects or change requests and will be financially compensated for such.

Role and Responsibilities

  • Assist in the design, development, deployment and implementation of SIEMbased features and functionalities for our security platform solution.
  • Collaborate with senior engineers, data scientists and Universities partners to configure and optimise SIEM rules, alerts, and correlation rules to improve threat detection accuracy.
  • Participate in the analysis and investigation of security events, providing timely incident response and remediation support.
  • Support the research and development of new defensive techniques against the latest cybersecurity attacks.
  • Contribute to the development and maintenance of SIEM documentation, including standard operating procedures and best practices.
  • Monitor and analyse security logs, network traffic, and system events to identify potential security breaches or vulnerabilities.
  • Stay updated with the latest trends and technologies in cybersecurity, AI, and ML to propose innovative solutions for continuous product improvement.
Experience and Personality Ideals

  • 3+ years of experience in IT project management experience.
  • Familiar with Office productivity tools for Scope of Work document writing, tender submissions and customer presentations.
  • Have a passion for customers to be successful.
  • Excellent customer problem management and problemsolving skills.
  • Strong communication skills and the ability to establish and maintain strong customer relationships through effective interpersonal skills.
  • Results oriented, great in collaboration and a selfstarter who is highly motivated to support others to succeed
  • Good objection handling and negotiating ability.
  • Able to multitask and manage multiple streams of work and opportunities simultaneously.
  • Resourceful and able to manage own workload with mínimal supervision.
Qualifications and Education Requirements

  • Diploma / degree in Cyber Security, Computer Science, Information Security, or a related field from a recognized institution.
  • Strong interest and knowledge in cybersecurity principles, methodologies, and technologies.
  • Familiarity with SIEM concepts and tools (e.g., Splunk, Elastic Stack, QRadar) is a bonus.
  • Knowledge of vulnerability assessment and penetration testing, with certifications is a bonus.
  • Basic understanding of networking protocols, systems administration, and cloud computing (e.g., AWS, Azure, GCP).
  • Proficiency in one or more programming languages, such as Python, Java, or C++.
  • Excellent analytical and problemsolving skills, with the ability to analyse and interpret securityrelated data.
  • Good communication and collaboration skills to work effectively within a team environment.
  • Eagerness to learn and adapt to new technologies and industry trends.
  • Fresh graduates are welcomed to apply, training provided

Benefits:

  • Competitive salary and benefits package.
  • Opportunity to work in a dynamic and fastgrowing cybersecurity firm.
  • Exposure to cuttingedge technologies, AI, and ML in the field of cybersecurity.
  • Ongoing training and professional development opportunities.
Collaborative and inclusive work environment.

  • Chance to make a significant impact on the security posture of SMEs

  • Siem Engineer

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring agreed uptime of the...

  • SIEM Engineer

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring...

  • SIEM Engineer

    2 months ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Roles & ResponsibilitiesSIEM EngineerJob roles: Implementation of SIEM solutions including design, testing, deployment and documentation Administration and troubleshooting of SIEM solutions across variety of platforms both on-premises and on cloud Onboarding of data sources along with necessary use cases, dashboards, reports and alerts Incident response...


  • Singapore PERCEPT SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesDescription:Primarily accountable for overseeing the engineering, development, and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks....


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesOur SIEM & Automation team works closely with other security analysts to deliver security content to monitor security threats, and automate the escalation / response for our customers. You will play a part in the team to research, design, architect and implement security use case and automation playbooks.If you are someone with a...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesOur SIEM & Automation team works closely with other security analysts to deliver security content to monitor security threats, and automate the escalation / response for our customers. You will play a part in the team to research, design, architect and implement security use case and automation playbooks.If you are someone with a...

  • Security Engineer

    3 months ago


    Singapore ABPGROUP PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Security solution implementation (Products such as SIEM, SOAR, Threat Intel, EDR, BAS, ASM). Documentation for project requirements. Follow project implementation lifecycle. After sales support such as product incident escalation and technical support (24x7 SLA). Conduct user training and knowledge transfer...


  • Singapore TapTalent Full time

    Job Description: Primarily accountable for overseeing the engineering, development and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks. Another responsibility...

  • Security Engineer

    4 weeks ago


    Singapore SOFTENGER (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesThe client is looking for candidate who has at least 1 year experience in SIEM tools or Linux administrator/configuration/fine-tuning Skills:Linux, Networking, ArcSight, Troubleshooting, Security and/or operations experienceYears of Related Experience: 1-5 yearsThis specialist role will be responsible for the validation of all...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesOur Client is a world renowned carrier company with ongoing IT projects and is looking to expand their IT team. They are seeking a highly motivated and experienced Cyber Security Solutions Specialist / Consultant to join our vibrant Information Security Team. As a key contributor, you will play a critical role in implementing,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Description SummaryOur Security Solutions team works closely with other security engineers to deliver security solutions to the project for our customers. You will play a part in the team to research, design, architect and implement security solutions such as Endpoint Protection, Endpoint Detection and Response (EDR), SIEM, SOAR, Threat Intel Platform,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description SummaryOur Security Solutions team works closely with other security engineers to deliver security solutions to the project for our customers. You will play a part in the team to research, design, architect and implement security solutions such as Endpoint Protection, Endpoint Detection and Response (EDR), SIEM, SOAR,...


  • Singapore Singtel Full time

    Senior Associate Engineer - #catalystWSP:Date:09-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupResponsibilities: Monitoring and detection of security events & incidents; Report, escalate and investigate any security breaches to relevant stakeholders and SOC Director. Provide network and security systems support to users, incident management,...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesOur Client is a world renowned carrier company with ongoing IT projects and is looking to expand their IT team. They are seeking a highly motivated and experienced Cyber Security Solutions Specialist / Consultant to join our vibrant Information Security Team. As a key contributor, you will play a critical role in implementing,...

  • Engineer

    1 month ago


    Ang Mo Kio, Singapore ST Engineering Full time

    We are seeking an experienced security professional responsible for the scoping of prospective Managed Security Services customers\' requirements and provisioning new client services into our MSS systems (On prem and Cloud environment). Post provisioning, you will continue to review the onboarded logs, uses cases and monitoring metrics with the clients....

  • Engineer

    4 weeks ago


    Ang Mo Kio, Singapore ST Engineering Full time

    We are seeking an experienced security professional responsible for the scoping of prospective Managed Security Services customers\' requirements and provisioning new client services into our MSS systems (On prem and Cloud environment). Post provisioning, you will continue to review the onboarded logs, uses cases and monitoring metrics with the clients....


  • Singapore Ensign InfoSecurity Full time

    Ensign is hiring Key Responsibilities Carry out implementation, maintenance, support and operation of the project's security solution platforms. Maintain understanding of the architecture and work with security team to understand the use case and playbooks to be created. Identity, evaluate and recommend new areas of improvements for the implementation....

  • Engineer

    2 weeks ago


    Singapore ST Engineering Group Full time

    Engineer:Date:16 Nov 2023Location: Singapore, SGCompany:ST Engineering GroupThis role is focused on the detection, prevention & response to cyber security threats and alerts. This person will have the opportunity to work on technology and processes with a global reach and is an integral part of the security controls that the company uses to protect its data...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...