Cybersecurity Threat Intelligence Engineer

1 week ago


Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time
Roles & Responsibilities

Job Responsibilities:

  • Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements
  • Design operational use cases to adopt cyber threat intelligence in their operations
  • Lead a development team and chart the product development roadmap
  • Develop and customize plugins to adapt with COTS CTI Products
  • Assist in training the machine learning model for the Artificial Intelligence (AI) Engine
  • Work closely with project team to deliver project which includes system integration and deployment of hardware and software
  • Acceptance Testing and Documentation

Job Requirements:

  • Good understanding in Cyber Threat Intelligence Workflows, STIX and MITRE Framework
  • Experience in working with different CTI Platform available in the market
  • Knowledge in Linux OS is preferred
  • Experience in Virtualization, Containerization and Network.
  • Well verse in Python development and CSS styling is a must.
  • Experience in ELK Stack, MinIO, GraphQL, RabbitMQ
  • Candidate has a passion for cybersecurity domain
  • Good troubleshooting and problem solving skill
  • Work location: Jurong East
Tell employers what skills you have

Information Security
CTI
Troubleshooting
Networking
Python
Containerization
Threat Intelligence
Network Security
Virtualization
Linux

  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to adapt with COTS CTI...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Join our Team as a Cybersecurity Specialist!Are you a dedicated individual passionate about ensuring the safety of cyberspace? We are on the lookout for skilled professionals to be part of our workforce. No previous experience in IT is necessary. Candidates who are selected will undergo a comprehensive 6-month training program focusing on cybersecurity. This...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities:This individual will play a crucial role in developing and managing information cybersecurity for our clients. As a Cybersecurity Consultant, you will be responsible for developing, evaluating, and reviewing information security policies in accordance with relevant standards and frameworks such as ISO27001,...


  • Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Bachelor's degree or equivalent Relevant/equivalent experience working in threat intelligence, or similar risk management activities Ability to craft detailed intelligence reports 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers Basic experience with SQL or other query languages Knowledge of...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...

  • Threat Analyst

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore LTA Land Transport Authority Full time

    [What the role is]SENIOR / EXECUTIVE / CYBERSECURITY ENGINEER (THREAT INTELLIGENCE & RESPONSE)[What you will be working on]You will be responsible for research into new cyber threat detection and analytic technologies that could strengthen LTA's cybersecurity capabilities as well as conduct online research of emerging cyber threats and threat intelligence...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    About the Job: Cybersecurity ConsultantJoin our team as a CISO as a Service Consultant and play a crucial role in developing and managing information cybersecurity for our clients. We are looking for someone with a high level of expertise in cybersecurity, strong technical skills, and a passion for making a positive impact.Roles & Responsibilities:Develop,...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore IBM Full time

    IntroductionWithin the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging...

  • Threat Hunter

    1 week ago


    Singapore ST Engineering Group Full time

    Threat Hunter / Software Engineer (Threat Hunting System):Date:29-May-2023Location: Singapore, SGCompany:ST Engineering GroupST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore INTEL 471 Full time

    **Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat...


  • Singapore Singtel Full time

    Threat Detection and Response Engineer:Date:21 Jun 2023Location: Singapore, SingaporeCompany:Singtel Group At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and...


  • Singapore Internal Security Department Full time

    What the role is: ISD confronts and addresses threats to Singapore\'s internal security and stability. For over 75 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...


  • Singapore Internal Security Department Full time

    What the role is: ISD confronts and addresses threats to Singapore\'s internal security and stability. For over 75 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...