Security Operations Center Analyst

3 weeks ago


Singapore IBM Full time
Introduction

At IBM, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible.

Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, let's talk.

Your Role and Responsibilities


This role will perform security monitoring, investigations and perform analysis of events to thwart internal and external threats to the environment.

Additionally, will collaborate on an ongoing basis with the Cyber Security Rapid Response Incident Response Team and Managed Security Service providers to support detection, triage, incident analysis, containment, remediation and reporting of events/incidents while coordinating, balancing business priorities, emerging and actual threats and best practices to ensure the confidentiality, integrity and availability of information assets.


Role and Responsibilities:

  • Assist in establishing Global Security Monitoring discipline to support enterprise
  • Analyze and respond to security threats from Firewall (FW), Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV), Endpoint Detection and Response (EDR) and other security threat data sources.
  • Respond in a timely manner (within documented SLA).
  • Document actions in cases to effectively communicate information to internal stakeholders as well has for historical retrieval.
  • Adhere to policies, procedures, and security practices
  • Resolve problems independently and understand escalation procedures.
  • Conduct Security Monitoring activities to provide Security in Depth visibility into potential known and unknown threats that may pose risk to the IBM environment.
  • Participate in security incidents and act as the technical Subject Matter Expert during significant security incidents.
  • Utilize analytics to identify potential threats to the environment.
  • Detect, respond, mitigate, and report on cyber threats/incidents that may impact the environment.
  • Collaborate with technical leads: Engineering, Operations, Service Desk, Applications and BISOs on matters related to security monitoring across global footprint.
  • Collaborate and serve as liaison to Managed and/or Unmanaged Security Service providers.
  • Conduct Operations surrounding cyber security incident response technologies including network logging and forensics, security information and event management tools, security analytics platforms, log search technologies, and hostbased forensics as applicable.
  • Act as an internal information security consultant to the business and technology units, advising on risks, threats and control practices related to Rapid Response.
  • Assist in development and knowledge sharing within the team.
  • Assist in security console tuning
  • Assist in security event oversight to ensure the team is delivering a quality product
  • Identify and share threat intelligence that impacts IBM and their customers or products
  • Perform threat hunts that target adversary TTPs
Required Technical and Professional Expertise

  • Minimum 1+ years of experience working within a SOC, Threat Hunt, or Threat Intel team
  • Critical thinking and problemsolving skills
  • Passion for information security and data security
  • Strong written/verbal communication skills
  • Strong interpersonal and organization skills
  • Knowledge in an industry recognized Security Response Framework
Preferred Technical and Professional Expertise

  • Relevant industry recognized certifications (CISSP, CISM, GCIH, ECEH, Sec+, etc.)
  • Strong understanding of networking protocols.
  • Experience in fastpaced response.
  • Experience with programming or scripting languages.
  • Experience with Q-Rader SIEM tool is a plus.
  • Experience with EDR platforms, such as Crowdstrike Falcon and Microsoft Defender ATP.
  • Experience with cloud computing platforms, e.g. IBM Cloud, Amazon Web Services, Azure.
  • Experience with host virtualization platforms, e.g. VMware, Hyper-V.
  • System administration skills for Windows and Linux.
About Business UnitIBM Systems helps IT leaders think differently about their infrastructure.

IBM servers and storage are no longer inanimate - they can understand, reason, and learn so our clients can innovate while avoiding IT issues.

Our systems power the world's most important industries and our clients are the architects of the future. Join us to help build our leading-edge technology portfolio designed for cognitive business and optimized for cloud computing.


Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and s

  • Singapore Citi Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...

  • Security Analyst

    3 weeks ago


    Singapore NCS Full time

    Security Analyst:Date:15-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupResponsibilities Providing continuous technical monitoring (such as intrusion identification, event correlation and threat containment), detection, correlation, analysis and support involving handling of cyber event such as identifying user security issues; Performing initial...


  • Singapore Microsoft Full time

    Cloud Operations + Innovation (CO+I) is the team behind one of the World's largest Cloud Infrastructures, responsible for powering all Microsoft online Products and Services as well as powering Microsoft's "Cloud First" mission. Our focus is on smart growth, high efficiency, and delivering a trusted experience to customers and partners worldwide, and we are...


  • Singapore IBM Full time

    IntroductionAt IBM, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, let's...


  • Singapore Ambition Full time

    Job details:Posted 10 March 2023SalaryS$ S$ per annumLocationSingaporeJob type PermanentDisciplineTechnologyReference262647_ This is a newly created role with a multinational investment bank, they are building a regional Cyber Security Operations Center (SOC) in APAC.The role is based in Singapore (permanent, full time). We are looking for someone who has...

  • Security Analyst

    3 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities:Demonstrated a...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...

  • Security Analyst

    3 weeks ago


    Singapore Mediacorp Pte. Ltd. Full time

    COMPANY DESCRIPTIONMediacorp is Singapore's largest content creator and national media network, operating a suite of TV channels, radio stations, and multiple digital platforms. Its mission is to engage, entertain, and enrich audiences by harnessing the power of creativity.DESIGNATION :Security AnalystRESPONSIBILITIESThe Security Analyst is a member of the...


  • Singapore Amazon Asia-Pacific Resources Full time

    In pursuit of a Bachelor's Degree of any discipline with a graduation date of December Summer 2024- . Amazon Web Services (AWS) is growing rapidly, and we are looking for a Data Center Security Specialist Intern to join our expanding Infrastructure Operations team.As a Data Center Security Specialist Intern, you will be tasked with driving operational...

  • IT Security Analyst

    3 weeks ago


    Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Tescom Singapore is looking for a great:**IT Security Analyst**Requirements: - Perform regular security checks, monitor, and document security incidents Collaborate with technical teams to identify, resolve, and mitigate events by implementing countermeasures Understand, execute, and continuously improve standard operating procedures and security standards...

  • Security Analyst

    3 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...


  • Singapore U3 INFOTECH PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: Cyber Operations Analyst (Network Security )Job description & Requirement (In Detail): • Possess a degree in Computer Science/Information Technology or related fields.• Minimum 3 to 5 years of professional experience in Cyber Threat Intelligence or Security Operations Center.• Highly proficient in Python programming...


  • Singapore FORX SECURITY PTE. LTD. Full time

    Security Operations Manager is in charge of the deployment of Forx Security's pool of security officers, plus recruitment of new officers. Plan and deploy security officers. Site visits to ensure deployments are running smoothly. Communication with client supervisors to ensure all site operations are in order. Logisitics planning and delivering, making sure...


  • Singapore RAS SECURITY PTE. LTD. Full time

    OPERATION EXECUTIVE for Security Agency Located at Woodlands Must be able to travel islandwide for Meetings Deployment of Security Manpower Scedual their work shift, Levavedeveloping and implementing security policies, protocols and procedures Recruiting, training and supervising security officers Build rapport with security officers and maintain high morale...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location and Timing:Located around Pioneer Road 12 hour rotating shift - 1 day shift, 1 night shift followed by 2 off daysJob Description:The Security Operations Supervisor is responsible for the daily supervision and management of the Data Centre Security Team (DCST). This role is pivotal in ensuring that the DCST performs all...


  • Singapore Acttif Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Assistant Vice President, Senior SOC Analyst, Security Operations Date: May 19, 2024 Location: Singapore Office Location: Job Responsibilities Lead proactive hunting and analysis against the dataset (e.g., alerts, logs, etc.) and reverse engineering as needed...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...

  • Manager, IT Security

    3 weeks ago


    Singapore JOBLINE RESOURCES PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities• Monitor and analyze security events and alerts from various sources (e.g., EDR, network security tools, SIEM) to identify potential security incidents.• Investigate and respond to security incidents according to established SOC procedures, including escalation to senior analysts when needed.• Leverage EDR tools...


  • Singapore Security Xchange LLP Full time

    Job Title Bukit Timah Shopping Security OfficerJob Type Full timeRequired Position SOLocation CentralNearest MRT NewtonJob Site Type CommercialShift DayStart Time 08:00End Time 20:00Salary 2950Pay GrossPayment Rate MonthlyPreferred Nationality Singaporean PreferredRequirements:Looking for Full-Time Officer for a Small ShoppIng Center Project At Bukit...