Intern, Threat Hunt and Response

2 weeks ago


Singapore Ensign InfoSecurity Full time
Ensign is hiring

Duties and Responsibilities:

  • Contributing to the project delivery and operations of the Ensign Managed Security Services
  • Threat Hunt & Response services; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively;
  • Contributing to the improvements of the incident response and threat hunting processes by taking advantage of the integration with new technologies and capabilities;
  • Contributing to the program development plan, which includes development of threat hunting hypothesis, and to continually improve IR Playbooks, SOPs alignments and training;
  • Staying abreast of the latest information security controls, practices, techniques and capabilities in the marketplace;
  • Familiarization with threat hunting platforms and industry digital forensics tools;
  • Performing other jobrelated duties as assigned.


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities:Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...


  • Singapore Ambition Full time

    Job details:Posted 16 January 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference262646_ Threat Hunter for an Investment Firm.Key Responsibilities: Subject matter expert in threat hunting, incident response and security testing Familiar with Mitre Att&ck framework, gathering threat intelligence and driving...


  • Singapore Singtel Full time

    Threat Detection and Response Engineer:Date:21 Jun 2023Location: Singapore, SingaporeCompany:Singtel Group At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and...

  • Threat Hunter

    2 weeks ago


    Singapore ST Engineering Group Full time

    Threat Hunter / Software Engineer (Threat Hunting System):Date:29-May-2023Location: Singapore, SGCompany:ST Engineering GroupST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve...

  • Cyber Threat Analyst

    2 weeks ago


    Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...

  • SOC Analyst

    3 months ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • SOC Analyst

    4 weeks ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore Amazon Full time

    Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore Paradigm Recruitment Full time

    Our clientsA cybersecurity company that has 50 years of presence in singaporeResponsibilities:Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, fine-tuningHandling Analysis, identifying potential impact of cyber threatsProviding suggestions for improvements on monitoring and defense against threatsRequirementPossesses 3 years...

  • Information Technology

    3 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore PARADIGM RECRUITMENT PTE. LTD. Full time

    Our clients A cybersecurity company that has 50 years of presence in singaporeResponsibilities Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, finetuning Handling Analysis, identifying potential impact of cyber threats Providing suggestions for improvements on monitoring and defense against threatsRequirement Possesses 3...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesAbout the ClientOur client is a respected bankResponsibilitiesTo continuously review and enhance current monitoring operations for better effectivenessInvestigate Data Loss Prevention (DLP) alerts and follow the DLP incident response proceduresHandle DLP System Ruleset change requests following the change management proceduresAssist...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...