SOC Analyst

3 weeks ago


Singapore Singtel Group Full time

NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.

We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

We're searching for a Security Analyst (Threat Hunter) to be part of our diverse team of talent here at NCS

If you believe in going above and beyond, embodying excellence, and bringing people and technology together like never before, we would love to have a conversation with you

What we seek to accomplish together

  • Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.
  • Perform hunting for malicious activity across the network, endpoint, and Critical Assets.
  • Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share reports with the management weekly on the findings, misconfiguration, use case development and provide suggestions for counter measurement.
  • Expertise in hunting, managing, and writing detections using logs from Endpoint Detect and Response solutions like Carbon Black EDR, CrowdStrike EDR & Cortex XDR etc.
  • Research on different TTP's for ATP Threat groups which are used by attackers during the sophisticated Cyber-attacks.
  • Collaborates with technical and threat intelligence team to provide indications and warnings and contributes to predictive analysis of malicious activity.
  • Perform cyber security threat hunting & detection activities with specific focus on countermeasure Tactics, Techniques and Procedures (TTPs)
  • Contribute to the tuning and development of security information and event monitoring systems (SIEM) use cases and other security control configurations to enhance threat detection capabilities.
  • Familiarity with threat modelling, development of attack plans, performing manual & automated Ethical Hacking, & develop proof of concept exploits.
  • Evaluates new security technologies and products and performs engineer-level work and analysis to determine if solutions should be pursued.

The Ideal Candidate should ...

  • Contribute to securing the organization by enhancing technologies and processes.
  • Evaluate security controls against standards, policies, and best practices.
  • Improve technology management and perform regular security assessments.
  • Build relationships with project and operational teams as needed.
  • Exhibit strong technical skills and the capacity to learn new technologies.
  • Understand security principles and key technologies, with a focus on sustainable solutions and risk mitigation.
  • Analyze sophisticated threats, leveraging knowledge of the threat landscape and cybersecurity fundamentals.
  • Utilize forensic analysis and incident response tools to identify and assess threats.
  • Have experience in threat hunting, incident response, and familiarity with programming languages like Python and SQL, as well as reverse engineering skills.
  • Communicate effectively with diverse groups, reporting key metrics and statuses promptly.
  • Possess 2 years and more of highly relevant threat hunting experience.
  • Have professional certifications such as GIAC Certified Incident Handler Certification (GCIH) or equivalent

About NCS Group

We aspire to create the extraordinary and impact millions of people every day.

We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services.

We want to invest in you

Great work is never done alone, which is why we believe in fostering a collaborative work environment where people with different expertise and talent can come together.

We provide opportunities for our people to grow within our organization with clearly defined career tracks and specializations, ensuring that our talent and people can continuously deliver new value for our clients.

We're here to make the extraordinary happen.

Find out more at and our LinkedIn career site.

We handle all profiles with the highest level of confidentiality


  • SOC Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Location: Singapore-Salary: Up to $120K basic per annum + bonus-Contact: Sarah TanOur client, a global bank, is currently looking for SOC Analysts to join their team.As an SOC Analyst with the company, you will be responsible for: Perform security monitoring in a followthesun SOC environment Perform initial security investigation and triage...

  • SOC Analyst

    2 weeks ago


    Singapore Fastly Full time

    We're building a more trustworthy Internet. Come join us.SOC AnalystLeveraging our growing security product suite, a SOC Analyst contributes real world security insights to Fastly and our customers as we address Internet-scale threats. Cloud security solutions enable our customers to benefit from extra visibility across the world and expertise from a central...

  • SOC Analyst

    2 weeks ago


    Singapore 5ZAL MANPOWER SERVICE PTE. LTD. Full time

    Security SME: Performs as the Senior Technical SME in area of Cyber Security Incorporates threat intelligence into countermeasures to detect and prevent intrusions and malware infestation Identifies threat actor tactics, techniques and procedures and based on indicators develops custom signatures and blocks Interacts with the CIRT "Cyber Incident Response...

  • SOC Analyst L2

    2 weeks ago


    Singapore NCS Full time

    SOC Analyst L2:Date:16 Feb 2024Location: Singapore, SingaporeCompany:Singtel GroupNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating...

  • Manager, SOC Analyst

    2 weeks ago


    Singapore LMA Asia Full time

    Sector:ITContact: Jodie LeeClient:LMALocation: SingaporeSalary: S$ S$ per annumExpiry Date: 30 July 2023Job Ref: BBBH421016_ Manager, SOC AnalystJOB DETAILResponsibilities: Perform deeper analysis, trending and root cause analysis of the events/incidents handled by SOC Analyst. Analysis of cyber threats by deep packet inspection. Detection of threat by...

  • SOC Manager

    2 weeks ago


    Singapore f5 Full time

    Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.Role OverviewThe F5 Security Operations Center provides DDoS and WAF services to our customers globally. You will have solid fundamental...


  • Singapore U3 Infotech Pte Ltd. Full time

    SOC ManagerJobResponsibilities:Managing day to day SOC operationsWork closely with HQ SOC team members, oversees, manages ,improves security policies, Standard Operating Procedures, incident response workflows, playbooks, etcWork closely with presales consultant in prospecting new customersEstablish connect with prospective clients by demonstrating knowledge...

  • SOC Analyst

    4 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Roles & ResponsibilitiesJob responsibilities:· Manage and improve SOC systems and infrastructure.· Configure and troubleshoot security infrastructure devices.· Prepare and document standard operating procedures and protocols.· Identify and define system security requirements.· Advise external and internal parties on problems regarding security...

  • SOC Manager

    2 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures. ...

  • SOC Manager

    2 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures. ...

  • Director (SOC)

    4 weeks ago


    Singapore ENGGSOL PTE. LTD. Full time

    Roles & Responsibilities Oversee the harmonisation of multiple security operations centres (SOCs) across the organisation to create a Federated SOC Fusion Centre, ensuring that security incidents are detected, investigated, and resolved in a timely and effective manner across the Group. Develop and implement processes and procedures for the efficient...

  • Director (SOC)

    4 weeks ago


    Singapore ENGGSOL PTE. LTD. Full time

    Roles & Responsibilities Oversee the harmonisation of multiple security operations centres (SOCs) across the organisation to create a Federated SOC Fusion Centre, ensuring that security incidents are detected, investigated, and resolved in a timely and effective manner across the Group. Develop and implement processes and procedures for the efficient...

  • SOC Manager

    3 months ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Manager

    4 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Analyst

    2 weeks ago


    Singapore CAREER CONNEX PRIVATE LIMITED Full time

    Industry: Technology, Services Integration (SI) IndustryLocation: Central areaSchedule: 3 to 4 days work week / 12-hour shift / 24 by 7 OperationsSkills: IT / System Security OperationsOur client is a Singapore-born System Integrator Company with established presence in technical and technology support across software solutions, infrastructure, managed...

  • SOC Analyst

    4 weeks ago


    Singapore SKY & F PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location: Central / East areaWork Hours: 12-hour shift, Able to work day shift and night shiftResponsibilities: Proactive monitoring, detection and response to known threats and/or emerging threats. Perform enrichment and gather information about high-value assets, threat landscape, and breach exposure from a myriad array of...

  • SOC Analyst

    1 month ago


    Singapore SKY & F PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location: Central / East areaWork Hours: 12-hour shift, Able to work day shift and night shiftResponsibilities: Proactive monitoring, detection and response to known threats and/or emerging threats. Perform enrichment and gather information about high-value assets, threat landscape, and breach exposure from a myriad array of...

  • Security Analyst L2

    2 weeks ago


    Singapore PROGRAM PLANNING PROFESSIONALS PTE LTD Full time

    Key responsibilities: The level 2 security analyst owns the successful adherence to all procedures executed during their presence in the SOC including documentation and measurement of all subordinate procedures as well as the continual improvements to them. As the senior analysts on a shift, SOC level 2 analysts have final decision authority for escalation...

  • SOC Manager

    4 weeks ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Role:• Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc.) managing time off requests, and other HR-related requests.• Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Manager

    2 weeks ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Role:• Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc.) managing time off requests, and other HR-related requests.• Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...