L1 Cyber Security Analyst

2 weeks ago


Singapore JOBSTER PRIVATE LTD. Full time

Job Scope:

  • Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting.
  • Perform monitoring, research, assessment and analysis on alerts from various security tools, including IDPS tools, SIEM, Anomaly detection systems, firewalls, antivirus systems, user behaviour analytics tools, endpoint inspection, and proxy devices
  • Follow predefined actions to investigate possible security incidents or perform incident response actions, including escalating to other support groups.
  • Maintains standard operating procedures (SOP), processes and guidelines.
  • Manage threat intelligence function encompassing threat intelligence feeds data collection, adversary
analysis, cyber attribution capabilities and disseminating threat intelligence.

  • Ensure proper functioning of systems in the Security Operations Centre.
  • Enhance and Build Cyber threat detection use cases and assist in analysing & reducing false positive.
  • Work with internal experts/external vendors to resolve technical issues.
  • Prepare Incident Reports on high severity incidents.
  • Support the development and enhancement of SOC incident response capabilities.
  • Build and lead enhancements on incident response life cycle, security tools, SOAR playbook, IR runbooks
and security processes for daily security operations.

  • Respond to inboundChange Requests (CRs), Service Requests (SRs), Queries for handling Incident
Management. Execute daily ad hoc tasks or lead projects as needed.
-
Education and Technical Requirement:
  • 1-2 year of working experience minimumin IT environment.
  • Diploma/Degree in Information System/Information Security from a recognized institution. Strong
knowledge on TCP/IP, Networking,Operating Systems and Cyber Security Concepts.

  • Strong level of understanding of firewalls, Antivirus and endpoint detection.
  • Good workingknowledge of Linux including the ability to run command lines, editing files and scripting.
  • Knowledge of commonlyaccepted information security principles and practices, as well as techniques
attackers would use to identify vulnerabilities, gain unauthorized access, escalate privileges and access
restricted information.

  • Solid understanding of various SIEM concepts such as correlation, aggregation, normalization, and parsing
is preferred

  • Solid understanding of threats reported by various data sources such as IDS/IPS, AV, HIDS/HIPS, WAFs,
firewalls, and web proxies.

  • Excellent communication skills.
  • Experience in threat investigations would be preferred.
  • Experience in Scripting with Python, Bash or PowerShell is an advantage.
  • Willing to work with 24x7 shift pattern that includes weekend work and also extend shift hours if required.
  • Willingness to be on standby for maintaining 24x7 SOC shifts.
  • Previous exposure to working with a SOC team is an advantage.
  • Hold one or more tech certification (e.g. MCP, MSCE, CCNA Security, CEH, Security+ )
  • Strong analytical, problem solving and interpersonal skills
  • Team player and independent worker,highly adaptive.
- **Fresh graduates with relevant qualifications and strong interest in cyber security domain may apply

  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...

  • Cyber Security

    2 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Insider Threat Analyst at Banking IT Security DepartmentRoles & Responsibilities:Job Responsibilities:Insider Threat Analyst plays a crucial role in the IT Security Operations of the bank. The primary task involves continuous monitoring, analysis, and investigation of insider threats and incidents of data leakage. This position demands strong analytical and...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore Volt Full time

    Location: Singapore Job Type: Permanent Salary:S$5500 S$8000 per monthReference: BBBH10588_ Contact:Darren OuAssistant Manager - Cyber Security Defensive Operation AnalystObjective of this role is to provide 24/7 Incident management response globally, working with threat intelligence teams to monitor the global threat landscapes within the Cyber Intel and...


  • Singapore IBM Full time

    IntroductionThe IBM Global Information Security Organization (IBM CISO) is seeking a Cyber Security Forensic Analyst to work on the global Cyber Security Incident Response team (CSIRT). Cyber Security Incident Response team (CSIRT) core function is to provide continuous cybersecurity incident intake, triage, investigative response and data analysis services...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore MINDEF Full time

    What the role is You perform fusion and analysis of cyber threats.What you will be working on On this, you fuse and triage cyber threats from various sources. You will also be involved in building partnerships with vendors. Additionally, you support the facilitation of exchanges with partners and maintain external linkages with adjacent agencies. Your...


  • Singapore RAJAH & TANN CYBERSECURITY PTE. LTD. Full time

    Join Our Team as a Cyber Security Analyst!Must hold a Bachelor's Degree in Computer Science/Information Security, Engineering (Computer/Telecommunication) or similar field.Proficiency in Python is a must.Ability in other programming languages is a plus.Singaporeans or PR candidates only.Required certifications: OSCP and CREST Registered...

  • Cyber Security

    4 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within bank's IT Security Opeartions department. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. He/She must have good analytical and investigative skills to recognize and...