Threat Detection and Response Engineer

1 week ago


Singapore Singtel Full time

Threat Detection and Response Engineer:

Date:21 Jun 2023

Location:
Singapore, Singapore

Company:
Singtel Group

  • At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that creates positive impact and a sustainable future for all._

Be a Part of Something BIG


In Group IT, we create great technology that can change the future, and we're looking for people to be part of our digital and 5G journey.

If you like to work in a dynamic, leading communications technology group to deliver innovations and excellence across the region, come join our digital, software engineering, data and cyber security teams

Make an Impact by

  • To responsible and accountable for designing, implementing, and maintaining threat detection and response capabilities to protect the organization. The role shall have experience in writing and implementing threat detection use cases and machine learning based use cases and creating SOAR runbooks to automate various security operations work.
  • Develop, implement and maintain effective threat detection use cases based on industry standards and best practices such as the MITRE ATT&CK and MITRE DEFEND.
  • Develop, implement and maintain machine learning based use cases to enhance the accuracy and effectiveness of threat detection.
  • Develop, implement and maintain SOAR runbooks to automate various security operations work such as alert triage and prioritization, incident response and threat hunting
  • Collaborate with crossfunctional teams to ensure security operations has the capabilities for timely detection, investigation, and resolution of security incidents
  • Stay up to date with emerging security technologies, threat intelligence, and industry trends to ensure our threat detection and response capability is continuously improving
  • Develop and maintain documentation of security policies, procedures, and standards
  • Participate in incident response and crisis management activities as needed

Skills for Success

  • Diploma in Cybersecurity, Computer Science, Computer Engineering or other relevant field of study
  • Professional cyber security certifications in areas like SIEM, SOAR, Incident Response, Threat Hunting, specialized SANS certifications, or other similar credentials, is required.
  • Minimum 5 years of experience as in cybersecurity roles.
  • Minimum 3 years of practical experience in SOCs, managing SIEM and SOARs, developing threat detection use cases and SOAR runbooks.
  • Expert level competence in the following:
  • SIEM
  • SOAR
  • Security Monitoring Tools
  • Network Security Technology
  • Platform Security Technology
  • Endpoint Security Technology
  • Advanced understanding in the following areas:
  • Machine Learning
  • Threat Analysis and Defence
  • Threat Intelligence and Detection
  • Programming and Scripting
  • Working knowledge of and experience in the policy and regulatory environment of information security in telecommunication industry.
  • Advance competence in the following: Problem analysis and solving
  • Have exposure to developing threat detection and response capabilities based on MITRE ATT&CK and DEFEND framework
  • Have exposure to writing and operating infrastructure as code

Rewards that Go Beyond

  • Hybrid work arrangements
  • Full suite of health and wellness benefits
  • Ongoing training and development programs
  • Internal mobility opportunities
**We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated.

  • Singapore Experis Full time

    Looking Senior Threat Detection Engineer to join the Global Security Incident Response Team (GSIRT) Security Operations Center (SOC), responsible for threat detection content development, threat hunting, and innovation in the areas of intrusion analysis, detection, and related activities.What you will be doing Investigate and review computer intrusions...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...

  • Threat Analyst

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...


  • Singapore Ensign InfoSecurity Full time

    Ensign is hiring Duties and Responsibilities: Contributing to the project delivery and operations of the Ensign Managed Security Services Threat Hunt & Response services; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively; Contributing to the improvements of...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • SOC Analyst

    3 months ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • SOC Analyst

    4 weeks ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore IBM Full time

    IntroductionWithin the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging...

  • Insider Threat Analyst

    2 months ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore Ambition Full time

    Job details:Posted 20 March 2023SalaryS$ S$ per annumLocationSingaporeJob type PermanentDisciplineTechnologyReference263959_ This is a newly created role with a multinational investment bank part of a regional hub set up in Singapore.The successful individual will work in the Global Insider Threat Management team. The function is a part of a broad SOC Fusion...


  • Singapore Paradigm Recruitment Full time

    Our clientsA cybersecurity company that has 50 years of presence in singaporeResponsibilities:Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, fine-tuningHandling Analysis, identifying potential impact of cyber threatsProviding suggestions for improvements on monitoring and defense against threatsRequirementPossesses 3 years...


  • Singapore PARADIGM RECRUITMENT PTE. LTD. Full time

    Our clients A cybersecurity company that has 50 years of presence in singaporeResponsibilities Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, finetuning Handling Analysis, identifying potential impact of cyber threats Providing suggestions for improvements on monitoring and defense against threatsRequirement Possesses 3...


  • Singapore APPLE SOUTH ASIA PTE. LTD. Full time

    Roles & ResponsibilitiesSummaryImagine what you could do here. At Apple, new ideas have a way of becoming extraordinary products, services, and customer experiences very quickly. Bring passion and dedication to your job and there's no telling what you could accomplish. We’re a diverse collection of thinkers and doers, continually reimagining our products,...


  • Singapore SHELL INFOTECH PTE. LTD. Full time

    Roles & Responsibilities Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions. Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution. Excellent analytical and investigative skills. Prior experience with analytical platforms. Experienced with working...


  • Singapore SHELL INFOTECH PTE. LTD. Full time

    Roles & Responsibilities Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions. Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution. Excellent analytical and investigative skills. Prior experience with analytical platforms. Experienced with working...