Cyber Threat Senior Intelligence Collection Manager

1 week ago


Singapore INTEL 471 Full time
**Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat actors. The company's centralized TITAN platform enables intelligence and security professionals to access structured information, dashboards, timely alerts and intelligence reporting via web portal or API integration.


Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth.

**The Role: Intel 471 is looking for a Senior Intelligence Collection Manager to be a key part of the world class global Intelligence Collection Management team. The role is based in the APAC region on a remote basis.

**Key Duties & Responsibilities: Your duties shall include but are not limited to the following:

  • Support clients with tactical and operational assessments to identify, track, and satisfy their intelligence needs
  • Support the wider Collection Management Team (CMT) with content creation that aligns to the needs of clients
  • Maintain an accurate understanding of status of clients and engagements to track progress and identify opportunities
  • Collaborate internally with experienced, globally diverse, crosscultural teams to aid the collection, analysis, and production of intelligence
  • Identify research gaps/opportunities
  • Conduct planned and adhoc independent research in support of customer needs
  • Represent Intel 471 at various conferences, working groups, and speaking events
  • Assist clients in maturing their cyber threat intelligence programmes and security disciplines
  • Support other areas of the company as needed
  • The role involves occasional travel within the United States, Europe and Asia. and requires regular contact with our international team located in the United States, South America, Western and Eastern Europe and Asia, so a comfort working with diverse professional and cultural backgrounds is required.
**Education, Experience & Qualifications: - Extensive experience as a high performing practitioner in a cyber threat intelligence role (experience in a financial services enterprise organisation is a plus)

  • Deep understanding and knowledge of the cybercriminal underground ecosystem and terminologies including:
  • Subject matter expertise of common hacking tactics, techniques, and procedures (TTPs) such as malware, vulnerabilities, exploits, carding, fraud, etc.
  • Strong understanding of the interdependencies between cybercriminal enabling services, commodity products, compromised information/data, monetisation schemes, and the threat actors involved
  • Experience tracking malware, malware campaigns, phishing campaigns and infrastructure related to them
  • Experience identifying and tracking TTPs commonly used for cybercrime and malware
  • Proficient in open source intelligence (OSINT) research and common tool sets
  • Knowledgeable of enterprise environments and teams, such as NOC, SOC, JOC, fraud, CTI, CISO groups, IT security; threat vectors and basic mitigating controls such as IPS, IDS, WAF, etc.
  • Experienced in using presentation tools such as Powerpoint to communicate threats to relevant stakeholders
  • A proven ability to identify relevant information and intelligence to support stakeholder intelligence requirements
  • Experience leveraging knowledge to effectively articulate business risk with clients to enhance their cyber threat posture
  • Passionate about protecting our customers across various industry verticals and capability levels
  • Excellent time management and organisation skills
  • Excellent written and spoken communication, interpersonal, and problemsolving skills
  • A selfstarter, motivated to take ownership and drive projects to completion
**Benefits: - Competitive compensation

  • Remotefriendly culture
  • Wellness programs
  • A variety of professional development opportunities
  • Inclusive culture focused on people, customers and innovation
**Our Culture

The Intel 471 team is constantly growing and is always on the lookout for talented professionals who seek to operate on the forefront of the fight against threat actors impacting our customers and partners.

Our culture of humility and quiet professionalism is a core attribute of Intel 471 and everyone within it. Our culture is collaborative, supportive and fast-paced. We're a mission-driven company. We're looking for talented, 'can-do' minded people with a passion for always doing the right thing.


We believe in supporting a progressive culture that allows all our people to be themselves, enjoy exciting opportunities and grow with us.

That's why our culture is founded on our core values of openness, inclusion, integrity and client f

  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • Singapore IBM Full time

    IntroductionWithin the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging...


  • Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Bachelor's degree or equivalent Relevant/equivalent experience working in threat intelligence, or similar risk management activities Ability to craft detailed intelligence reports 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers Basic experience with SQL or other query languages Knowledge of...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to...


  • Singapore THE BANK OF NEW YORK MELLON Full time

    We're seeking a future team member for the role of Senior Cyber Threat Analyst to join our Information Security Division, Security Monitoring team. This role is located in Singapore - HYBRID.You'll make an impact in the following ways:Collect, analyze, and enrich event information and perform threat or target analysis duties. Interpret, analyze, and report...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to adapt with COTS CTI...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 5 years of experience in network security, forensic analysis, or threat intelligence. Experience in Executive Stakeholder management for communicating, presenting, and using data to inform decisions....


  • Singapore U3 INFOTECH PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: Cyber Operations Analyst (Network Security )Job description & Requirement (In Detail): • Possess a degree in Computer Science/Information Technology or related fields.• Minimum 3 to 5 years of professional experience in Cyber Threat Intelligence or Security Operations Center.• Highly proficient in Python programming...


  • Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & Responsibilities Support and manage cyber projects in both cyber operations and cyber threat intelligence space. Familiarity with other threat intelligence platforms and tools. Understanding of additional security technologies and tools. Experience in threat hunting and proactive threat detection. Certification in Cyber Threat Intelligence or...


  • Singapore ITCAN Pte Ltd Full time

    To do Cyber Threat Intelligence & end-to-end Incident Response including triage processes, determination of criticality, remediation activities, and post-mortem assessment and recommendation. To develop, refine and maintain processes, procedures & Playbooks To Refine and develop cybersecurity dashboard to continuously improve security situational awareness....


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...