Lead, Cyber Threat Hunting

2 months ago


Singapur, Singapore Careers@Gov Full time
The Government Technology Agency (GovTech) is the lead agency driving Singapore’s Smart Nation initiatives and public sector digital transformation. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), GovTech develops the Singapore Government’s capabilities in Data Science & Artificial Intelligence, Application Development, Smart City Technology, Digital Infrastructure, and Cybersecurity. 
 
At GovTech, we offer you a purposeful career to make lives better. We empower our people to master their craft through continuous and robust learning and development opportunities all year round. Our GovTechies embody our Agile, Bold and Collaborative values to deliver impactful solutions.
 
GovTech aims to transform the delivery of Government digital services by taking an "outside-in" view, putting citizens and businesses at the heart of everything we do.
 
Play a part in Singapore’s vision to build a Smart Nation and embark on your meaningful journey to build tech for public good. Join us to advance our mission and shape your future with us today 
 
Learn more about GovTech at tech.gov.sg.

You will play a key role in the Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG) as a Lead, Cyber Threat Hunter (CTH) to proactively and iteratively detect threats that evade security solutions, to reduce the dwell time of detection of cyber threats.

Successful candidate who is able to lead a team and is proficient in either network/host-based intrusion analysis, digital forensics or cyber threat intelligence, and develop custom analytics to proactively defend against cyber attacks.

What you will be working on:

  • Manage and ensure timely delivery of threat hunting missions

  • Provide proactive hunting and analysis against the dataset (e.g. Netflow, DNS and Firewall logs etc)

  • Leverage internal and external resources to research threats, vulnerabilities and intelligence on various attackers and attack infrastructure

  • Use Big Data Analytics platform to identify threats in various dataset

  • Able to provide strong technical guidance to the team in advanced threat research to proactively identify potential threat vectors and work with multi-disciplines to improve prevention and detection methods

  • Identify gaps in logging capabilities and propose enhancement strategies

  • Assist the team in tasks priorisation

What we are looking for:

  • Bachelor’s Degree in Computer Science/Information Security or equivalent

  • Professional certifications, including EnCE, GCFA, GREM, GNFA, GCTI, CISSP or other relevant certifications

  • Preferably 4 years or more of experience as a full time threat hunting

  • Experience managing a team

Technical Expertise:

  • Experience with digital forensics, focusing on Windows and Linux systems from a malware perspective, and Operating System (OS) exploitation methodologies

  • Experience in log analysis using Splunk, ELK, or similar tools, and malware triage

  • Strong understanding of cyber threat analysis models such as kill chain, diamond model, and MITRE

  • Strong knowledge of malware families and network attack vectors

  • Knowledge of creating YARA or Snort signatures is a plus

  • Experience with a common scripting or programming language, including Perl, Python, Bash or Powershell

  • Knowledge of web applications and APIs

Other Requirements:

  • Demonstrate a high degree of integrity, initiative, energy and endurance

  • Highly developed research and analytical skills

  • Critical thinking and contextual analysis abilities

  • Knowledge in one or more scripting languages (e.g. Python, Perl) an advantage

  • Possess good communication and interpersonal skills

  • Singapore Citizen only

GovTech is an equal opportunity employer committed to fostering an inclusive workplace that values diverse voices and perspectives, as we believe that diversity is the foundation to innovation.  

 

Our employee benefits are based on a total rewards approach, offering a holistic and market-competitive suite of perks. These include leave benefits to meet your work-life needs and employee wellness programmes .  

   

We champion flexible work arrangements (subject to your job role) and trust that you will manage your own time to deliver your best, wherever you are, and whatever works best for you.  

 

Learn more about life inside GovTech at go.gov.sg/ GovTechCareers .

 

Stay connected with us on social media at go.gov.sg/ ConnectWithGovTech .



  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions, reducing the dwell time of detection of...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions, reducing the dwell time of detection of cyber...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI). As a key member of our team, you will play a critical role in proactively detecting and mitigating cyber threats that evade security solutions.Key ResponsibilitiesManage and...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Lead, Cyber Threat HuntingAt GovTech, we are seeking a highly skilled and experienced Lead, Cyber Threat Hunting to join our Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions,...

  • Cyber Threat Hunter

    1 week ago


    Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our team at Careers@Gov. As a Cyber Threat Hunter, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to identify and...


  • Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...


  • Singapur, Singapore Careers@Gov Full time

    . Job Responsibilities Conceptualise, design and deliver Cyber Threat Hunting programmes Proactively track cyber threats to keep Threat Hunting capabilities updated Participate in cyber security exercises Perform Threat hunting in coordination with Incident Response and asset owners Analyse system and network logs and forensic images to identify...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position reports directly to the Team Lead of the Cyber Intelligence and Resilience (CIR) unit within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Threat Hunting Specialist to join our team at Careers@Gov. As a Threat Hunting Specialist, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a comprehensive program aimed at identifying potential cyber threats and probing security incidents. This position operates under the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead of the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionSteenbok is seeking a highly skilled Cyber Threat Analyst to join its team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionAt Steenbok, we're seeking a skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Careers@Gov Full time

    About Us:The Government Technology Agency (GovTech) is at the forefront of Singapore's Smart Nation initiatives and the digital transformation of the public sector. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), we enhance the capabilities of the Singapore Government in areas such as Data Science & Artificial Intelligence,...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...