Lead Security Engineer

2 weeks ago


Singapore NCS Full time

Lead Security Engineer:

Date:11-Apr-2023

Location:
Singapore, Singapore

Company:
Singtel Group

Are you looking for value adding and impactful work?

Do you want to make a difference with your expertise?

With us, you'll be able to make it happen.


NCS is a leading technology services firm, operating across Asia Pacific in over 20 countries, providing services and solutions in consulting, digital services, technology, and more.


We believe in utilizing the power of technology to make extraordinary things happen and to create lasting impact and value for our people, communities, and partners.

Our diverse 12,000-strong workforce has delivered a wealth of large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

What we do

  • We drive our passion for harnessing technology._
  • We bring people and technology together._
  • We advance communities and transform industries._
We're searching for a
Cyber Threat Hunter to be part of our diverse team of talent here at NCS

If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

What we seek to accomplish together:

  • Performing detailed system analysis and correlation to identify pattern of intrusion
  • Creating use cases for detecting similar intrusion
  • Identifying new or useful Indicator of Compromise
  • Conducting researches and evaluating trends in remediation approaches
  • Creating and maintaining procedures for utilizing the EDR and NDR tools
  • Provide proactive hunting and analysis at deployed locations against the dataset
  • Leverage internal and external resources to research threats, vulnerabilities and
- intelligence on various attackers and attack infrastructure

  • Identify gaps in logging capabilities and propose enhancement strategies with users and engineers

A little about you:

  • Bachelor's Degree in Computer Science/Information Security or at minimum, diploma or equivalent.
  • At least THREE (3) years of experience working in a Security Operation Center with security monitoring and escalation of threats responsibilities
  • Relevant training on the proposed products, and has obtained professional certification such as GIAC Information Assurance Certified Intrusion Analyst (GCIA), GIAC Information
  • Assurance Certified Incident Handler (GCIH), or equivalent
  • Experience with digital forensics, focusing on Windows and Linux systems from a
- malware perspective, and Operating System (OS) exploitation methodologies

  • Experience in log analysis using Splunk, ELK, or similar tools, and malware triage
  • Strong understanding of cyber threat analysis models such as kill chain, diamond model and MITRE

What you might also need to have:

  • Strong knowledge of malware families and network attack vectors
  • Knowledge of creating YARA or Snort signatures is a plus
  • Experience with a common scripting or programming language, including Perl, Python, Bash or Powershell

About NCS Group
We want to create the extraordinary, and to impact millions of people everyday.


We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services.


  • We want to invest in you_


Great work is never done alone, and that's why we also believe in creating a collaborative work environment to bring people with different expertise and talent together.


We create opportunities for our people to grow in our organization with well-defined career tracks and specializations to ensure that our people and talent can continuously deliver new value for our clients.

We're here to make the extraordinary happen.

Learn more at and our LinkedIn Career site.

All profiles are handled with highest level of confidentiality.
  • Security Engineer

    2 weeks ago


    Singapore Security Bank & Trust Co. Full time

    Formulation and implementation of security response plan and security assurance for the whole life cycle of the system.Handle 7 × 24 hour security incident response.Vulnerability management; anti-phishing tasks.Requirements:5 years+ security experience.Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and...

  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...

  • IT Security Lead

    2 weeks ago


    Singapore 1 DEGREE LLP Full time

    **Job Description Min degree in IT or equivalent with at least 57 years of IT security experience of which at least 23 years as lead in Financial industry Manage a small team IT Security officers managing IT security operations, engineering, administration, project management and technology upgrades Improve security core functions and capabilities aligning...


  • Singapore CIRCLE INTERNET SINGAPORE PTE. LTD. Full time

    What you'll be responsible for:In 2020, Circle unveiled Circle APIs: a set of solutions and smarter technology to help businesses accept payments in a more global, scalable and efficient alternative to traditional banking rails (spoiler: we're using USD Coin under the hood).Over the next 12 months, we're going to rapidly grow our API customer base and enable...


  • Singapore Airwallex Full time

    Corporate Security Engineering LeadAirwallex is the leading financial technology platform for modern businesses growing beyond borders. With one of the world's most powerful payments infrastructure, our technology empowers businesses of all sizes to accept payments, move money globally, and simplify their financial operations, all in one single...


  • Singapore Dyson Full time

    Summary:Salary:CompetitiveTeam:Design and DevelopmentLocation:Singapore - St James Power Station HeadquartersAbout us:Internet connected and smart home products are growing areas for Dyson where we aim to continue our reputation of being innovative and disruptive. Since our first launch of products in connected space, we have grown fast to several millions...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Enterprise Security Architecture 1.Security Operations Management: Lead and manage a team of security analysts and engineers to monitor, detect, and respond to security incidents and threats.Incident Response Coordination: Coordinate and lead incident response activities, including the identification, containment, eradication, and recovery from security...


  • Singapore ByteDance Full time

    About ByteDanceFounded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume, and create...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore Johnson & Johnson Full time

    Johnson & Johnson is looking for an APAC Lead, Network Security Engineering, to be part of a fast-paced, innovative, and highly team. The position will be in Singapore, APAC.You will play a key role in the J&J Information Security and Risk Management organization.Your responsibilities include Engineering, Deployment, and Operational Support of Network...


  • Singapore ARYAN SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesMinimum of 10 years of IT security experience is operations, engineering, and projects. Minimum and their implementation by leading a team of product SMEs. Bachelor's Degree or MS degree in Computer Science or a related technical discipline. Ability to communicate the impact of security vulnerabilities and their potential risk to...


  • Singapore ARYAN SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesMinimum of 10 years of IT security experience is operations, engineering, and projects. Minimum and their implementation by leading a team of product SMEs. Bachelor's Degree or MS degree in Computer Science or a related technical discipline. Ability to communicate the impact of security vulnerabilities and their potential risk to...


  • Singapore ARYAN SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesMinimum of 10 years of IT security experience is operations, engineering, and projects.Minimum and their implementation by leading a team of product SMEs. Bachelor's Degree or MS degree in Computer Science or a related technical discipline. Ability to communicate the impact of security vulnerabilities and their potential risk to key...


  • Singapore CIMB BANK BERHAD Full time

    Roles & ResponsibilitiesJob Description: Responsible for ensuring IT systems and applications within our organization meet the needs of the business while adhering to security best-practices, compliance and regulatory requirements. Responsible and accountable for delivering security solutions and fully operationalizing the key security tools for the bank. ...


  • Singapore CIMB BANK BERHAD Full time

    Roles & ResponsibilitiesJob Description:Responsible for ensuring IT systems and applications within our organization meet the needs of the business while adhering to security best-practices, compliance and regulatory requirements. Responsible and accountable for delivering security solutions and fully operationalizing the key security tools for the bank....

  • IT Security Engineer

    2 weeks ago


    Singapore NSEARCH GLOBAL PTE. LTD. Full time

    Our client, one of Asia-Pacific's leading organizations is looking for:IT Security EngineerResponsibilities: Provide security consultancy in area of threat and risk assessment throughout the system lifecycle from implementation to maintenance Plan and participate in areas of security operations to ensure that processes meet defined information security...


  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce...


  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce...

  • Lead Security Engineer

    3 months ago


    Singapore MYREPUBLIC DIGITAL PTE. LTD. Full time

    Roles & ResponsibilitiesA spin-out of telecom operator MyRepublic, MyRepublic Digital is an end-to-end digital enabler and accelerator that provides companies around the world the technology, skills and expertise needed to create frictionless customer experiences and thriving businesses.Using a product-led approach, MyRepublic Digital aims to enable,...

  • Security Courier

    2 weeks ago


    Singapore Security Xchange LLP Full time

    Job Title Security CourierJob Type Full timeRequired Position SOLocation EastNearest MRT UbiJob Site TypeShift Office HoursStart Time 08:00End Time 17:00Salary 2600 MaxPay GrossPayment Rate MonthlyPreferred Nationality Singaporean PreferredRequirements:Company OverviewBrinks Global Services Pte Ltd is a wholly owned subsidiary of The Brink's Company in US, a...