Senior Threat Intelligence Analyst, SPI Threat Intelligence

3 days ago


Singapore Amazon Full time

Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems. We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon's mission of being Earth's most customer-centric company.

Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in cyber threat intelligence either in the private or public sector. Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection efforts of threat actors. This position will be based in Singapore to support the SPS TI team's APAC outfit. You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations. You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows.

This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight. To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone's views are respected and valued.

Key job responsibilities

  • Analyze and research fraud threat activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, exploited vulnerabilities, and trends.
  • Collaborate on developing, implementing, and maintaining our threat intelligence platform and related tooling
  • Identify and hunt for related TTPs across all internal/external repositories.
  • Provide situational awareness on the current threat landscape and the TTPs associated with specific threats to our business
  • Demonstrate practical knowledge managing threat data and creating intelligence assessments in support of our incident response & threat hunting missions
  • Collect data from intelligence communities, threat intelligence platforms, open source data repositories, and other sources to analyze TTPs and anomalies
  • Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards
  • Provide timely, relevant, and proactive analysis across Amazon and subsidiaries
  • Actively strengthen intelligence gathering, and investigation SOPs.

About the team

The TI team protects Amazon and its subsidiaries by proactively analyzing new security threats, identifying malicious actors, and researching the evolving threat landscape. We partner with teams throughout Amazon to facilitate information sharing and increase security resilience through cross-functional collaboration. We share actionable threat information and focus on continually developing collaboration and partnerships with security & intelligence teams throughout Amazon and the security industry. TI drives and enhances our ability to emulate threat actors, respond to incidents, and to stay one step ahead of our adversaries.

This role is based in Singapore.

Basic Qualifications

  • Bachelor's degree or equivalent
  • 4+ years working within the Intelligence Community or private sector supporting/performing threat hunting, threat intelligence, or similar workflows.
  • 4+ years of experience with obtaining, processing, and analyzing intelligence from open sources, deep web, and dark web.
  • 4+ years' experience developing and conveying Tactical, Operational or Strategic threat intelligence reports/products (technical and/or non-technical) to stakeholders and customers
  • Knowledge of common fraud tactics, trends, the intelligence cycle, and analysis methodologies.
  • Experience with SQL or other query languages, e.g., SQL, SparkQL, GraphQL
  • Proficiency in Mandarin Chinese and familiarity with Chinese market and threat landscape

Preferred Qualifications

  • 5+ years of experience conducting threat intelligence research and analysis
  • 5 + years' experience working with Threat Intelligence subscriptions and threat feeds.
  • 3+ years global analysis and threat mitigation background
  • Familiarity with Threat Intelligence subscriptions and threat feeds Certifications (any security certification similar to, but not exclusive to the following): OSCP, GREM, GCTI, , GCIH or CISSP



  • Singapore Amazon Full time

    Description Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions,...


  • Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Bachelor's degree or equivalent Relevant/equivalent experience working in threat intelligence, or similar risk management activities Ability to craft detailed intelligence reports 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers Basic experience with SQL or other query languages Knowledge of...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore IBM Full time

    IntroductionWithin the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new landscape of security technology and solve some of the world's most challenging...


  • Singapore Dragos Full time

    Overview:The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to...


  • Singapore ST Engineering Group Full time

    Cyber Threat Intelligence Engineer:Date:7 Aug 2023Location: Singapore, SGCompany:ST Engineering GroupJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development...


  • Singapore INTEL 471 Full time

    **Company Overview: Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 5 years of experience in network security, forensic analysis, or threat intelligence. Experience in Executive Stakeholder management for communicating, presenting, and using data to inform decisions....


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to adapt with COTS CTI...


  • Singapore Emergent Risk International Full time

    Emergent Risk International (ERI) is seeking to hire a Threat Monitoring Specialist in Singapore to join an existing global threat monitoring and analysis team embedded with one of our clients, a major technology company. The Threat Monitoring Specialist will preferably have experience working in threat monitoring for a public or private sector entity, or...

  • Insider Threat Analyst

    2 months ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore Emergent Risk International Full time

    About US: ERI is a global risk and security intelligence advisory firm headquartered in Dallas, Texas with offices in Austin, Washington DC, Greater Boston, the United Kingdom, Ireland and Singapore. We support global security, risk management, business continuity and other risk-focused departments of Fortune 500 companies and multi-national organizations....

  • Cyber Threat Analyst

    2 weeks ago


    Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together:Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. Perform hunting for malicious activity across the network, endpoint, and Critical Assets. Create hunting hypothesis and perform IOCs & TTPs based...

  • #SGunited Jobs Analyst

    2 months ago


    Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore Control Risks Full time

    Control Risks' Embedded Consulting practice is growing in Singapore and we have a great opportunity for a Junior Intelligence Analyst to join us as part of a dedicated team, embedded within a high profile, international technology company.The Junior Security Intelligence Analyst will help collect, curate, and disseminate current and forecasted risk...