Cyber Security

2 weeks ago


Singapore D L RESOURCES PTE LTD Full time
Insider Threat Analyst at Banking IT Security Department
  • Roles & Responsibilities:
  • Job Responsibilities:

Insider Threat Analyst plays a crucial role in the IT Security Operations of the bank. The primary task involves continuous monitoring, analysis, and investigation of insider threats and incidents of data leakage. This position demands strong analytical and investigative skills to identify and address any abnormal behavior effectively.

  • Key Responsibilities:
  • Participate in the daily monitoring, triaging, and investigation of potential anomalous behavior alerts
  • Collaborate with internal teams to validate alerts within specified SLAs
  • Analyze usage behavior trends to detect potential fraudulent activities
  • Review and enhance monitoring operations for improved effectiveness
  • Engage with external partners to address issues and enhance monitoring procedures
  • Develop a deep understanding of internal business applications to identify suspicious activities
  • Investigate Data Loss Prevention (DLP) alerts and escalate incidents following the defined procedures
  • Carry out changes to DLP System Ruleset as per change management protocols
  • Support management in reporting DLP incidents and statistics for regular and ad-hoc reports
  • Coordinate DLP audit requests and respond to reporting requirements from authorities
  • Collaborate with internal cyber security teams to ensure comprehensive investigations and timely closure of incidents
  • Job Requirements:
  • Education:

Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions.

  • Technical Skills and Experience:

3-5 years of experience as an insider fraud/threat analyst in the financial sector
Strong analytical and investigative abilities
Prior exposure to analytical platforms
Familiarity with machine learning enabled platforms is a plus
Experience with DLP Systems administration and operation
Development and optimization of DLP Ruleset is advantageous
Understanding of Cyber Security is beneficial
Experience in SOC environment and related processes is a bonus

  • Soft Skills:

Effective communication skills
Proven analytical and problem-solving capabilities
Ability to follow work processes and procedures

  • Other Requirements:

Self-motivated with the ability to work independently
Team player with good collaboration skills



Tell Employers About Your Skills:

Security Architecture, Security Operations Center, Cyber Security, System Integration, Automation Tools, Administration, Soft Skills, RabbitMQ, Tuning, Building Automation, Ruby, Communication Skills, Docker, Ruby on Rails, Loss Prevention, IT Security Operations, Data Loss Prevention, Audit


  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...

  • Cyber Security Intern

    4 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...

  • Cyber Security Intern

    2 months ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems).Specifically, successful applicants will:Evaluate the effectiveness of cyber security products in...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems).Specifically, successful applicants will: Evaluate the effectiveness of cyber security products in...


  • Singapore MHA - Internal Security Department (ISD) Full time

    What the role is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore SERVITA PRIVATE LIMITED Full time

    About the role:We are seeking a highly skilled and experienced Cyber Security Manager to join our Global Transformation Company. As the Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies to safeguard our client's digital assets and information systems. In this role, you will lead a team of...

  • Cyber Security Sales

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    Cyber Security Sales (Senior Sales) - Enterprise Cybersecurity Software Solutions and ServicesA leading Cyber Security firm is seeking for a Senior Sales Associate to be a part of their strong team in an expanding market. With a substantial increase in the need for their Cyber Security products and services across diverse business sectors, they are seeking...


  • Singapore SEARCH INDEX PTE. LTD. Full time

    IT / Cyber Security Exp:- Azure Cloud Security Exp Implementation, Configuration / Deployment:Project Management ExpJob Scope: To deploy, configure and finetune security policies and perform threat hunting to proactively response to potential cyber threats Manage and operate the IT Security Protection System including liaison with Maintenance Contractor to...


  • Singapore Eames Consulting Full time

    Director, Cyber Security PolicyAre you an experienced Cyber Security Risk and Policy professional looking for a role focused in security policy writing? If you have strong experience in cyber security policy writing, our client, an established firm in the telecommunication sector, is looking for a Director, Cyber Security Policy, to join their team.As...


  • Singapore One Consulting (Global) Pte Ltd. Full time

    SingaporePermanentClosing on April 12, 2023ResponsibilitiesD&A Dept: Analyse Operation Technology (OT) and Information Technology (IT) networks for opportunities to improve integration, network architecture and security. Provide architectural advice and oversight and input into selected Operational Application implementation projects. Design, document and...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesLeading a team, you'll assist the CISO by engaging and supporting the Com Care Sector in Cyber Security initiatives, reaching out to the Community Care Sector on the Best Security Practices.Oversee the HIB Compliance program and engage with the Sector.Assist the CISO in overseeing the Sector's Cyber Security team.Support the Sector &...


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...