Cyber Analyst

1 month ago


Singapore Singtel Group Full time

Will you be part of the extraordinary?

NCS's mission is to bring people together and harness technology to advance communities. As a leading technology services firm, operating across Asia Pacific in over 20 cities, our diverse 12,000-strong workforce delivers large-scale, mission-critical projects for governments and enterprises locally and regionally. Our NEXT capabilities of digital, cloud, platforms as well as our core offerings in Applications, Infrastructure, Engineering, and Cyber Security provide end-to-end technology solutions and services to our clients.

Your role is only the beginning

At NCS, we pride ourselves on empowering our people and talent to their fullest potential. Learning together in our NCS DOJO, we have comprehensive, built-in training and industry standard qualifications that will allow you to up-skill and re-skill as we grow together.

Our Fusion Work-Study Degree Programme will enable you to kickstart and advance your professional career while attaining a Bachelor's Degree from a recognised University. To broaden your perspectives, we also have multiple 'playgrounds' that work as Project Teams, Client Tribes, Strategy Groups and Centres-of-Excellence based in Singapore, Shenzhen and Melbourne.

And if there are any ideas or projects that interest you, we're always listening and ready to play.

As part of the programme, you will gain valuable hands-on experience in one of the following domains:

Endpoint & Network Security

  • Firewall Deployment & Management
  • Endpoint Security (e.g. Anti-virus)
  • Network security (e.g. IPS/IDS, proxy)
  • Vulnerability Assessment

Threat Monitoring

  • SIEM / SOC
  • Database Activities Monitoring
  • Endpoint Detect and Response
  • Automation & Orchestration (e.g. SOAR)

Access Management

  • Privileged Access & Identity Management
  • Private Key Infrastructure
  • Two-Factor Authentication

What will you do?

  • Support project team members in requirement gathering and solution design
  • Support in project deliverables like Work Breakdown Structure (WBS), implementation plan, etc.
  • Support in the configuration, installation, and integration of security solutions
  • Support in the testing and remediation of vulnerabilities (e.g. firmware/software upgrades or minor fixes /patches)
  • Support in problem troubleshooting and resolution
  • Support in knowledge transfer and handover of implemented security solution to the client and/or operations team
  • Support in the production of project documentations for technical design, test cases etc.
  • Work closely with security governance and audit team to ensure the security services compliance with security standards or industry best practices

The ideal candidate should possess:

  • Positive attitude, eagerness to learn, good team player and highly collaborative
  • Diploma in Cyber Security or other related disciplines
  • Diploma graduate with less than two years of relevant working experience

Explore exciting career opportunities with NCS and kick-start your journey towards success. As a fresh graduate, you will have access to our Fusion Graduate Programme, which offers professional coaching, comprehensive training, and clear career tracks to help you achieve your full potential. Visit our website at and check out our LinkedIn Career site to discover how you can be part of the extraordinary today. Join our team and experience #ncslife today

We treat all applications with the utmost confidentiality. While we appreciate the interest in this role, only shortlisted candidates will be contacted given the high volume of applicants.



  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats.Key ResponsibilitiesMonitor and analyze data from various cyber defense tools to detect and respond to threats, software,...


  • Singapore MyCareersFuture Full time

    Job SummaryMyCareersFuture is seeking a highly skilled Cyber Defense Analyst to join our team. As a Cyber Defense Analyst, you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and enhancing current deployment of commercial tools used by our Security...


  • Singapore OCBC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a Cyber Threat Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesThreat Monitoring and Analysis: Perform real-time monitoring and analysis of security events to identify potential...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUnited Overseas Bank Limited is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events to...


  • Singapore D L RESOURCES PTE LTD Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at D L RESOURCES PTE LTD. As an Insider Threat Investigator, you will play a critical role in monitoring, analyzing, and investigating insider threats and data leakage incidents.Key ResponsibilitiesParticipate in the day-to-day monitoring, triaging, and investigating of...


  • Singapore UBS Full time

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? We are looking for Cyber Monitoring Analyst who will: • perform continuous cyber monitoring, analysis...


  • Singapore MyCareersFuture Full time

    **Job Summary**MyCareersFuture is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team. As an intern, you will play a key role in supporting our cybersecurity efforts and contributing to the implementation of security measures and guidelines across different operations.**Key Responsibilities****Cybersecurity and...


  • Singapore OCBC Full time

    Job DescriptionWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a key member of our cyber security operations centre, you will be responsible for monitoring and analysing cyber threats that occur within our organisation.Main ResponsibilitiesPerform monitoring, analysis and escalation of real-time security events.Provide...


  • Singapore TD Bank Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) at TD Bank Group. As a Senior Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to provide timely, actionable, and relevant intelligence to our stakeholders.Key ResponsibilitiesThreat...


  • Singapore CITIBANK N.A. Full time

    About the RoleCitiBank N.A. is seeking a highly skilled Cyber Defense Specialist to join our Advanced Cyber Defense (ACD) team. As a key member of our Security Operations Center (SOC), you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and...


  • Singapore UBS Full time

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...

  • AppSec Analyst

    4 days ago


    Singapore MARINA BAY SANDS PTE. LTD. Full time

    Roles & ResponsibilitiesThe primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in accordance...


  • Singapore MyCareersFuture Full time

    Roles & Responsibilities The Advanced Cyber Defense (ACD) team is a group inside the Citi Security Operations Center (SOC). The ACD is a full-time threat hunt team that focuses on advanced threat analysis, custom threat detection techniques, process improvement and evaluation of new security tools and technology. ACD team members are subject matter experts...


  • Singapore Citi Full time

    The Advanced Cyber Defense (ACD) team is a group inside the Citi Security Operations Center (SOC). The ACD is a full-time threat hunt team that focuses on advanced threat analysis, custom threat detection techniques, process improvement and evaluation of new security tools and technology. ACD team members are subject matter experts in multiple cyber security...

  • SOC Analyst

    4 days ago


    Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesSOC Analyst (Cyber Threat/ Perm Role/ Central)• Location: Central Area• Permanent Role• Salary: up to $8,000 (commensurates with experience) + Attractive Bonus & BenefitsResponsibility: You will utilize data from various cyber defense tools, such as intrusion detection system alerts, firewall and network traffic logs, and host...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Security Operations Analyst to join our team at Stellar Link Partners Pte. Ltd. as a Cyber Security Operation Center Senior Analyst AVP. This is a full-time and permanent position.Key Responsibilities:Lead the Hunt: Spearhead proactive threat detection and analysis, sifting through data (alerts,...


  • Singapore MARINA BAY SANDS PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at Marina Bay Sands Pte. Ltd. as an AppSec Security Analyst. The successful candidate will be responsible for performing duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard...


  • Singapore Bloomberg Full time

    We protect Bloomberg. There's no such thing as a "safe system" - only safer systems. Our security teams work to build and maintain the safest operating environment for Bloomberg's users. The security analysts within the Cyber Security Operations Center are the main defenders of the company. The Cyber Security Analyst - Triage's function, within the CSOC,...


  • Singapore BLOOMBERG SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesWe protect Bloomberg.There's no such thing as a "safe system" - only safer systems. Our security teams work to build and maintain the safest operating environment for Bloomberg’s users. The security analysts within the Cyber Security Operations Center are the main defenders of the company. The Cyber Security Analyst - Triage's...


  • Singapore Citi Full time

    Are you looking for a career move that will put you at the heart of a global financial institution? Then bring your skills in analysis, problem solving and communication to Citi bank. By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that...