cyber threat security analyst

2 weeks ago


SINGAPORE Lumen Full time

About Lumen

Lumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.

Lumen's commitment to workplace inclusion and employee support shines bright. We've made the Newsweek 2024 Greatest Workplaces for Diversity list and achieved a perfect score of 100 on the Human Rights Campaign Corporate Equality Index (CEI) for the fifth consecutive year. Plus, we're the top employer in the communications and telecom industry, ranking 12th overall across all industries in The American Opportunity Index.

We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.

The Role

The Cyber Threat Security Analyst role will focus on security event and incident monitoring, threat hunting, and deep analysis of threat information within customer environments, various log sources, and within security control technologies directly. The Analyst will work directly with customers to determine and communicate relevant risk and potential impact, as well as make recommendations for risk mitigation. This role will also provide direction for SIEM rule changes, customer escalations and inquiries, and help develop improved threat analysis process and procedures.
The Cyber Threat Security Analyst role is expected to participate in a shift schedule and on-call rotation to accommodate a global 24x7x365 Managed Threat Security Services program.

The Main Responsibilities
  • Perform security incident and event monitoring support, including deep dive data analysis, visualization and response with security tools and technologies like EDR and/or SIEM platforms.
  • Develop and manage customer security event analysis notifications with thoughtful analysis details, evidence, conclusions, and recommendations.
  • Triage, analysis, respond and manage customer issues and questions regarding security events, including evidence supporting risk identification and recommended risk mitigation, via trouble ticket, email, and phone.
  • Review threat detection rules, correlations and make recommendations for improved fidelity such as automation response while maintaining detection content in common rules language like Sigma, YARA or Snort.
  • Threat hunting within customer environments and leverage techniques like YARA rules, IOC analysis and behavioral analysis
  • Develop and manage Cyber Threat Intelligence while keeping updated on latest threats, attack vectors and vulnerabilities.
  • Perform and manage Exposure Management such as Penetration Testing, Vulnerability Management
  • Understand cloud security for cloud platforms like AWS, Azure, GCP including IAM, container and serverless features.
What We Look For in a Candidate
  • Requires Bachelor's degree in related field or equivalent combination of education and experience.
  • Possess strong customer service skills.
  • Communicate effectively with managers, customers, and vendors.
  • Maintain solid working relationships, including collaborative technical activities with peers.
  • Good written and verbal communication skills
  • Good analytical and problem-solving skills
  • Attention to detail with good organizational skills.
  • Basic experience performing security monitoring, hunting, and analysis within SIEM platforms and security controls.


Preferred

  • 2 or more years in a Security Operations environment performing cyber threat hunting and incident response support
  • Security industry certifications (examples):
    • GIAC
    • CISSP
    • CRISC
    • CISM
    • Security+
    • CCNA
    • CEH
    • OSCP
  • Basic knowledge and skills of at least one programming language (Python, Bash or PowerShell preferred)
Compensation
What to Expect Next

Requisition #: 333084

Background Screening

If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page. Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.
Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.

Equal Employment Opportunities

We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.

Disclaimer

The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.



  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Job ResponsibilitiesConsistent and regular attendance is an essential function of this jobEnsure cyber threats are detected, triaged and escalated in a timely fashion.Ensure failures of cyber threat detection tools are escalated in a timely fashion.Ensure compliance to CSOC analyst runbooks.Prepare CSOC metrics and trending, including the...


  • Singapore Marinabay sands Full time

    Job ResponsibilitiesConsistent and regular attendance is an essential function of this jobEnsure cyber threats are detected, triaged and escalated in a timely fashion.Ensure failures of cyber threat detection tools are escalated in a timely fashion.Ensure compliance to CSOC analyst runbooks.Prepare CSOC metrics and trending, including the health of the...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesDescription:The insider threat analyst is responsible for researching, triaging, and investigating anomalous events of concern using Behavior Analytical tools, Splunk SIEM, and other tools to determine potential malicious or risky insider activity. This analyst role will come under the IT Risk and Security department reporting to the...


  • Singapore Jobline Resources Pte Ltd Full time

    ResponsibilitiesProactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.Perform hunting for malicious activity across the network, endpoint, and Critical Assets.Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share...


  • Singapore ITCAN Pte Limited Full time

    Greetings !Mandatory Skills GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre...

  • Analyst II

    4 weeks ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap...

  • Analyst II

    4 weeks ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap Improvement .All duties are...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore EVOLUTION RECRUITMENT SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesAbout the JobYou will be tasked with triaging incidents, conducting investigations, and performing threat hunting. Additionally, you will play a key role in enhancing our threat detection capabilities across a complex organization. Other responsibilities are as follow: Conducts triage, incident investigations, and threat hunting. ...

  • Security Analyst

    1 month ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...


  • Singapore TALENTSIS PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking a highly motivated and skilled Cybersecurity Analyst with Security Operations Center (SOC) experience to join our team. You will be responsible for protecting our organization's IT infrastructure and data from cyber threats. In this role, you will leverage your expertise in Endpoint Detection and Response (EDR) tools,...

  • Security Analyst

    4 weeks ago


    Singapore GMP Technologies Full time

    On behalf of our Client is a multinational information technology company providing IT and telecommunication services to the air transport industry, we are sourcing for an experienced hands-on Security Analyst to identify and evaluate risks, conduct log analysis and act upon security threats across a complex and disperse IT estate.The Security Analyst will...

  • Cyber Security Intern

    4 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...

  • Cyber Security Intern

    1 month ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore QUESS SELECTION & SERVICES PTE. LTD. Full time

    Roles & Responsibilities Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement & Privilege escalation in...