Cybersecurity Threat Detection Engineer

4 weeks ago


Singapore ST Engineering Full time

We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may involve working with multiple clients simultaneously and will play a key role in ensuring the smooth and efficient provisioning of new clients. Collaboration with the cybersecurity services consultant, service delivery manager, and SIEM content developer will be crucial for success in this role.

The ideal candidate will be responsible for organizing, designing, and creating the necessary documents and establishing a framework of processes and procedures for daily operations, as well as driving continuous improvement for the team.

  • Managing and coordinating technical scheduling for the onboarding of MSS services in on-premise and cloud environments
  • Closely collaborating with clients and other stakeholders to streamline service transition
  • Onboarding logs into the monitoring system, including custom parsing
  • Setting up detection rules and monitoring use cases for customers and ensuring approval
  • Configuring client-to-service routing, VPN, and firewall policies for SIEM communication, integrating cloud and on-premise environments
  • Troubleshooting routing and firewall policy issues end-to-end when needed
  • Addressing log collection problems
  • Configuring user authentication and other application systems as required
  • Post onboarding, enhancing and refining threat detection use cases based on feedback from the operations team/customer to minimize false positives

Requirements:

  • Technical proficiency in configuring various log-sending devices, custom parsers, and SIEM tools
  • Expertise in logs collectors and ability to troubleshoot log ingestion issues for different log-sending devices
  • Familiarity with cloud infrastructure and cloud-based SIEM, specifically ingesting log data from cloud storage into the SIEM. (Candidates holding relevant cloud certifications such as AWS certification SysOps Administrator - Associate are preferred)
  • Strong troubleshooting and analytical skills
  • Attention to detail and effective communication in a professional manner
  • Prior experience in provisioning and integrating environments
  • Minimum of 3 years of network security experience with enterprise clients
  • Capability to decipher complex technical problems
  • Commitment to maintaining focus on contracted deliverables consistently
  • Excellent interpersonal, coordination, and problems solving abilities
  • Demonstrating a high level of initiative, accountability, professional diligence, attention to detail, and the ability to adhere to processes
  • Ability to work autonomously and collaboratively in a fast-paced environment
  • Proactive and flexible approach to work, being open to various job scopes, and a willingness to continually enhance skills and processes

Work Location: Ang Mo Kio

Note: This job opportunity is exclusively for Singaporeans. ST Engineering



  • Singapore Singtel Full time

    Threat Detection and Response Engineer:Date:21 Jun 2023Location: Singapore, SingaporeCompany:Singtel Group At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and...


  • Singapore Experis Full time

    Looking Senior Threat Detection Engineer to join the Global Security Incident Response Team (GSIRT) Security Operations Center (SOC), responsible for threat detection content development, threat hunting, and innovation in the areas of intrusion analysis, detection, and related activities.What you will be doing Investigate and review computer intrusions...


  • Singapore LTA Land Transport Authority Full time

    [What the role is]SENIOR / EXECUTIVE / CYBERSECURITY ENGINEER (THREAT INTELLIGENCE & RESPONSE)[What you will be working on]You will be responsible for research into new cyber threat detection and analytic technologies that could strengthen LTA's cybersecurity capabilities as well as conduct online research of emerging cyber threats and threat intelligence...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Join our Team as a Cybersecurity Specialist!Are you a dedicated individual passionate about ensuring the safety of cyberspace? We are on the lookout for skilled professionals to be part of our workforce. No previous experience in IT is necessary. Candidates who are selected will undergo a comprehensive 6-month training program focusing on cybersecurity. This...


  • Singapore TapTalent Full time

    Job Description: Primarily accountable for overseeing the engineering, development and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks. Another responsibility...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities:This individual will play a crucial role in developing and managing information cybersecurity for our clients. As a Cybersecurity Consultant, you will be responsible for developing, evaluating, and reviewing information security policies in accordance with relevant standards and frameworks such as ISO27001,...


  • Singapore VUI SYSTEMS PTE. LTD. Full time

    Roles & ResponsibilitiesWe are hiring for IT CyberSecurity EngineersResponsibilities:Provide Level 1 Support security developments (such as evolving threats, new or enhanced security controls or changes to the technical infrastructure) Be responsible for strengthening Customer's cyber security posture against cyber threats through vulnerability management,...


  • Singapore KRIS INFOTECH PTE. LTD. Full time

    Responsibilities: Develop and lead the implementation of the organization's cybersecurity architecture and strategies. Collaborate with IT teams to design and integrate security measures into the overall IT architecture. Create architectural blueprints and documentation for secure systems, including network diagrams, data flow diagrams, and security...

  • Threat Hunter

    2 weeks ago


    Singapore ST Engineering Group Full time

    Threat Hunter / Software Engineer (Threat Hunting System):Date:29-May-2023Location: Singapore, SGCompany:ST Engineering GroupST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve...


  • Singapore VUI SYSTEMS PTE. LTD. Full time

    Roles & ResponsibilitiesWe are hiring for IT CyberSecurity EngineersResponsibilities: Provide Level 1 Support security developments (such as evolving threats, new or enhanced security controls or changes to the technical infrastructure) Be responsible for strengthening Customer’s cyber security posture against cyber threats through vulnerability...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    About the Job: Cybersecurity ConsultantJoin our team as a CISO as a Service Consultant and play a crucial role in developing and managing information cybersecurity for our clients. We are looking for someone with a high level of expertise in cybersecurity, strong technical skills, and a passion for making a positive impact.Roles & Responsibilities:Develop,...


  • Singapore Ellwood Consulting Full time

    Contract type: PermanentLocation: SingaporeSector:Information TechnologySalary: SGD8,000-SGD12,000 per monthContact name: Melanie Tan Ri FangPublished: about 5 hours agoJob descriptionAbout our clientAbout the roleIn line with the globalization strategy and vision of the company, the Global team is expanding to provide risk detection abilities, fairness and...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore Paradigm Recruitment Full time

    Our clientsA cybersecurity company that has 50 years of presence in singaporeResponsibilities:Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, fine-tuningHandling Analysis, identifying potential impact of cyber threatsProviding suggestions for improvements on monitoring and defense against threatsRequirementPossesses 3 years...

  • Cyber Threat Analysts

    2 weeks ago


    Singapore PARADIGM RECRUITMENT PTE. LTD. Full time

    Our clients A cybersecurity company that has 50 years of presence in singaporeResponsibilities Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, finetuning Handling Analysis, identifying potential impact of cyber threats Providing suggestions for improvements on monitoring and defense against threatsRequirement Possesses 3...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize plugins to adapt with COTS CTI...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirements Design operational use cases to adopt cyber threat intelligence in their operations Lead a development team and chart the product development roadmap Develop and customize...