Senior Cyber Security Consultant

2 weeks ago


East Singapore APERSONA Full time
Full Time

  • Singapore East (onsite)
  • Posted 1 year ago
About the role

  • As Senior Cyber Security Consultant, you will work within the Security Operation Center in evaluating risks, conducting log analysis, and acting upon security threats across a complex and dispersed IT estate.
  • You will carry out threat analysis and handling process to ensure the efficient and timely mitigation of security threats, as well as understanding the threats' risks and potential business impacts of both threats and mitigation measures. By leveraging the SIEM and the current security toolset, you are expected to investigate security issues and conduct root analysis, as well as resolving or escalating security incidents.
  • What you will do
  • Conduct comprehensive investigation on a wide variety of security events, recommend and implement remediation processes.
  • Hunt for potential internal and external threats and develop detection mechanisms and reports.
  • Perform and review threat detection use cases and finetuning
  • Work actively on evolving our threats detection and team efficiency by acting on noise and false positive
  • Handle security incidents in line with the incident response process
  • Work with resolver groups to evaluate and recommend new security practices and solutions.
  • Provide security advice and promote security awareness to other IT teams and clients.
  • Involve in the production of threat intelligence and IOC by leveraging threats information from past incidents, sandboxes reports, malware reversing and data forensic.
  • Mentor and train L1 security engineers
  • Identify improvement areas in processes and/or tools to ensure the highest level of quality
  • Produce security incidents reports and recommendations.
  • Significant experience of working within a mature SOC organization or as a security threat analyst in an equivalent security environment.
  • Experience in using SIEM technologies, endpoint protection response, IDS and other security technologies.
  • High level of analytical and problemsolving skills.
  • Technical expertise in multiple security technologies would be an advantage including security incident handling experience.
  • Good knowledge of threat intelligence data, IoC, threat actors, kill chain, etc.
  • Having experience in the pen testing/ethical hacker field is a plus.
  • Functional skills with regex, IDS signature, SPL and SQL is a plus.
  • Skills in network analysis, sandboxing, malware reversing or forensic is an asset.
  • Strong knowledge of vulnerabilities, CVE, 0day and their potential impacts.
  • Keeping aware and continually informed of the worldwide security landscape: new threats, actors, du jour attack, as well as the new security technologies and products.
  • Ability to comprehend the priority on enabling the business, while working on security incidents mitigation/containment and possible impacts on the production environment.
  • Strong customer/client focus, interacting with a variety of stakeholders in a wellmannered, positive, and professional way, and building longterm relationships.
  • Strong written/verbal communication skills.
  • Ability to effectively prioritize and execute tasks in a highpressure environment.
  • Experience with IT compliance assessments (ISO 27000 etc.).
  • Certified Information Systems Auditor
  • Global Information Assurance Certifications (GIAC) e.g. Certified Incident Handler (GCIH), Certified Intrusion Analyst (GCIA), Certified Enterprise Defender (GCED) or other relevant GIAC certifications.
Working Hours

  • Monday to Friday with Shifts (7:30am to 4:30pm OR 11:30am to 8:30pm)
  • Expected to work on alternate weekend (one Sat + one Sun permonth 7:30am to 8:30pm (you will be cover by additional day off on Friday or Monday)
  • If required to support during Public Holiday, will be covered by OT pay or dayoff
Perks

  • Great company culture that embraces diversity and continuous improvements
  • Spacious office comes with free carpark and indoor gym
  • Free access to worldclass learning portal
  • Amazing employees care and flexibenefits (includes dental, insurance premiums, accommodation for holidays, Optical, Specialist and some of these flexibenefits cover family members as well)


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: Location: ST Engineering Jurong East Bui, SG- Description:ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Note: Google's hybrid workplace includes remote roles.Remote location: Singapore.Minimum qualifications: Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience. 5...


  • Singapore TECH AALTO PTE. LTD. Full time

    **What you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed...

  • Cyber Security Sales

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    Cyber Security Sales (Senior Sales) - Enterprise Cybersecurity Software Solutions and ServicesA leading Cyber Security firm is seeking for a Senior Sales Associate to be a part of their strong team in an expanding market. With a substantial increase in the need for their Cyber Security products and services across diverse business sectors, they are seeking...


  • Singapore KPMG - Singapore Full time

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences...


  • Singapore R-SECURE PTE. LTD. Full time

    R-Secure is a fast-growing IT security consultancy firm in APAC. We provide a wide range of cyber security services across various industries, serving both the private and public sectors.We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team You will belong to and work with a group of...


  • Singapore RAJAH & TANN CYBERSECURITY PTE. LTD. Full time

    Join Our Team as a Cyber Security Analyst!Must hold a Bachelor's Degree in Computer Science/Information Security, Engineering (Computer/Telecommunication) or similar field.Proficiency in Python is a must.Ability in other programming languages is a plus.Singaporeans or PR candidates only.Required certifications: OSCP and CREST Registered...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore TRUST RECRUIT PTE. LTD. Full time

    Highlights:- Leading Homeland Security Domain Provider:- Permanent job opportunity:- Great remuneration & benefits:- Great career progression:- Location: EastResponsibilities: Stay uptodate of the current threat landscape and cybersecurity events, continuous knowledge improvement in tools and best practices in Cyber Security Protection Communicate across...


  • Singapore WIZLYNX PTE. LTD. Full time

    Roles & ResponsibilitiesKey RoleAs Senior Security Consultant & Penetration Tester, you will lead and execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices,...