Cyber Readiness Analyst

2 weeks ago


Singapore UBS Full time
Singapore

  • Information Technology (IT)
  • Group Functions

Job Reference #

BR

City

  • Singapore

Job Type

  • Full Time

Your role

  • Are you a cybersecurity professional who is passionate about proactive security? Do you enjoy working closely with business, legal, compliance, and technology stakeholders to improve the preparedness of a company's cybersecurity posture? Do you have knowledge of cybersecurity frameworks and best practices? Do you have experience with developing cyber plans and playbooks? Are you selfdriven, motivated and interested in working on a global security team? Are you interested in a crossfunctional working environment?
  • Then we are looking for someone like you to:
  • assist in the development and maintenance of UBS cyber playbooks and the Bank's incident response plan
- work with cross-functional teams to create and assist with playbook testing exercises, along with development of post-exercise reports
- participate in periodic cyber threat gap analyses for the creation of new cyber playbooks
- assist team members in Third Party Cyber and Incident Management as needed

Your team

  • You will be working in the Technology Services Cyber & Information Security function (TS CIS). The TS CIS Vision is to protect, preserve, and prolong the value of the UBS data and digital services, and enhance UBS's brand and competitiveness in a digitized world. The TS CIS mission is to lead the management of all cyber threats and cyber risk across the Firm.
To "protect the foundations and secure the future," TS CIS serves two mission areas:

cyber threat management and defense (understanding, detecting, and responding to threats), and cyber risk management and governance (setting priorities and preventing threats).


  • We are building a global team that will have a presence in Switzerland, Poland, USA and Singapore that will encompass the competencies of Cyber Readiness, Third Party Cyber and Incident Management. Our Cyber Readiness team is focused on ensuring that the Bank has appropriate plans and playbooks in place and testing those plans to enable improvement. By joining our team you will have continuous learning possibilities while being exposed to recent techniques, tactics and procedures of various adversaries.

Your expertise

  • You have:
- a minimum of 1-3 years combined hands on experience within the fields of Cyber Readiness or Information Security
- understanding of cyber best practices, operations and current threat landscape
- strong writing skills and experience with development of cybersecurity documentation
- understanding of information security requirements, policies, and regulations
- established problem solving and analytical skills with the ability to collect and analyze information
- strong interpersonal and communication skills with the ability to brief, document, and explain details to technical staff as well as business executives
- general understanding of incident response, project management, business or security informatics, threat intelligence, audit & assurance and enterprise risk management
- must be passionate about the team's mission, remain calm under pressure, be able to keep an open mind, set aside personal biases/feelings, and pivot quickly between activities based on changing priorities
- able to build and maintain strong relationships with stakeholders across the firm
- experienced in Word, Excel and PowerPoint, well organized, detail oriented, with the ability to collect data and coordinate tasks

  • You are:
  • Selfdriven professional passionate about Cyber Security
  • Innovative, creative and take the initiative to improve by going extra mile
  • A teamplayer taking ownership and helping colleagues
  • Good collaborator across regions and functions
  • Working well under pressure
  • Capable of understanding client, stakeholder needs and translating this into products and services
  • Fluent in English

About us

  • UBS is the world's largest and only truly global wealth manager.

We operate through four business divisions:
Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors.

  • With more than 70,000 employees, we have a presence in all major financial centers in more than 50 countries. Do you want to be one of us?

How we hire

Join us

  • At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like parttime, jobsharing and hybrid (office and home) working. Our purposeled culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.
  • From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore U3 INFOTECH PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: Cyber Operations Analyst (Network Security )Job description & Requirement (In Detail): • Possess a degree in Computer Science/Information Technology or related fields.• Minimum 3 to 5 years of professional experience in Cyber Threat Intelligence or Security Operations Center.• Highly proficient in Python programming...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore Volt Full time

    Location: Singapore Job Type: Permanent Salary:S$5500 S$8000 per monthReference: BBBH10588_ Contact:Darren OuAssistant Manager - Cyber Security Defensive Operation AnalystObjective of this role is to provide 24/7 Incident management response globally, working with threat intelligence teams to monitor the global threat landscapes within the Cyber Intel and...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore JOBSTER PRIVATE LTD. Full time

    Job Scope: Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from various security tools, including IDPS tools, SIEM, Anomaly detection...


  • Singapore IBM Full time

    IntroductionThe IBM Global Information Security Organization (IBM CISO) is seeking a Cyber Security Forensic Analyst to work on the global Cyber Security Incident Response team (CSIRT). Cyber Security Incident Response team (CSIRT) core function is to provide continuous cybersecurity incident intake, triage, investigative response and data analysis services...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...

  • Cyber Analyst

    3 weeks ago


    Singapore Singtel Group Full time

    Will you be part of the extraordinary? NCS's mission is to bring people together and harness technology to advance communities. As a leading technology services firm, operating across Asia Pacific in over 20 cities, our diverse 12,000-strong workforce delivers large-scale, mission-critical projects for governments and enterprises locally and regionally. Our...

  • Cyber Security

    2 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Insider Threat Analyst at Banking IT Security DepartmentRoles & Responsibilities:Job Responsibilities:Insider Threat Analyst plays a crucial role in the IT Security Operations of the bank. The primary task involves continuous monitoring, analysis, and investigation of insider threats and incidents of data leakage. This position demands strong analytical and...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...