Cyber Defense Engineer – IT Security, Splunk

4 days ago


Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time
Roles & Responsibilities


Responsibilities:

  • Provide administration and operations end to end support to SIEM Security Analytics Platform and other security solutions related infrastructure deployed within the bank.
  • Onboarding new log sources, enabling new use cases and supporting all existing use cases.
  • Develop and support case management workflow, reports and dashboards.
  • Manage and support the log management environment.
  • Monitor SIEM internal logs to identify and resolve potential performance issues.
  • Drive upgrades and migration to ensure solutions and or related platform are maintained in tip-top working conditions with proper documentation and RCA.
  • Test and manage application functionalities, system and infrastructure changes, upgrades, enhancements, patches and troubleshooting.
  • Work within established practices and handling guidelines to triage device outages.
  • Available to respond to any requests and assist with troubleshooting activities along with proper documentation

Requirements:

  • Overall experience 8+ years of experience.
  • 5+ years of relevant experience in the area for managing SIEM preferably Splunk/ArcSight
  • Hands on experience in Advanced SIEM, Security Analytics solution, Linux and database (MySQL, Oracle/SQL)
  • Very strong troubleshooting skills.
  • Strong in providing operational support to any SIEM and others security platforms
  • Strong knowledge in Syslog log management platform
  • Experience in understanding end to end data flow
  • Strong knowledge in understanding OS, Proxy, Network and other main-stream Infrastructure, Application, Access and Cloud logs.
  • Strong Knowledge in developing custom parsers (regex) required for data ingestion for any infrastructure or application based data feeds.
  • Strong knowledge to optimize performance and outages related to SIEM Solutions.


Interested candidates, who wish to apply for the above position, please send in your resume to kellyitsg@persolkelly.com


We regret that only shortlisted candidates will be contacted.


EA License No. 01C4394

EA Personnel Reg.No. R1104824 (Samsudeen Mohamed Basith)


This is in partnership with Employment and Employability Institute Pte Ltd (“e2i”). e2i is the empowering network for workers and employers seeking employment and employability solutions. e2i serves as a bridge between workers and employers, connecting with workers to offer job security through job-matching, career guidance and skills upgrading services, and partnering employers to address their manpower needs through recruitment, training and job redesign solutions. e2i is a tripartite initiative of the National Trades Union Congress set up to support nation-wide manpower and skills upgrading initiatives. By applying for this role, you consent to e2i’s PDPA.


“By sending us your personal data and curriculum vitae (CV), you are deemed to consent to PERSOLKELLY Singapore Pte Ltd and its local and overseas subsidiaries and affiliates collecting, using and disclosing your personal data to prospective employers/companies based in any country for purposes of evaluating suitability for employment, conducting reference checks, administering employment related services and such other purposes stated in our privacy policy. Our full privacy policy is available at www.persolkelly.com.sg. If you wish to withdraw your consent, please drop us an emailto let us know. Please feel free to contact us if you have any queries.


Tell employers what skills you have

Syslog
SIEM
ArcSight
Troubleshooting
Oracle
Cyber Security
MySQL
Administration
Cyber Defense
Networking
MS SQL
Cyber Security Management
Case Management
Linux

  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Job DescriptionJob Title: Cyber Defense Engineer - IT Security, SplunkJob Summary:We are seeking a highly skilled Cyber Defense Engineer to join our team at PERSOLKELLY SINGAPORE PTE. LTD. The successful candidate will be responsible for providing administration and operations end-to-end support to our SIEM Security Analytics Platform and other security...


  • Singapore EVO OUTSOURCING SOLUTIONS PTE. LTD. Full time

    Cyber Defense EngineerWe are seeking a highly skilled Cyber Defense Engineer to join our team at EVO OUTSOURCING SOLUTIONS PTE. LTD. The successful candidate will be responsible for overseeing the administration, operation, and development of our security applications.Key Responsibilities:Support SIEM Security Analytics and related infrastructure;Onboard new...


  • Singapore EVO OUTSOURCING SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Cyber Defense Engineer will oversee the administration, operation, and development of the bank’s security applications. Primary goals include enhancing detection, prevention, response, and monitoring capabilities within the Global Security Operations Center (GSOC) using SIEM Security Analytics.Key Responsibilities: Support SIEM...


  • Singapore MyCareersFuture Full time

    About the RoleAt MyCareersFuture, we are seeking a highly skilled and experienced Splunk Engineer to join our team as a Cyber Security Specialist. In this role, you will be responsible for implementing and optimizing Splunk solutions to enhance our customers' security, monitoring, and IT operations capabilities.Key ResponsibilitiesSplunk Solution...

  • Cyber Defense Engineer

    16 hours ago


    Singapore SAKSOFT PTE LIMITED Full time

    Roles & ResponsibilitiesExperience: 8+ YearsRole: Cyber Defense EngineerKey Responsibilities:· Provide administration and operations end to end support to SIEM Security Analytics Platform and other security solutions related infrastructure deployed within the bank.· Onboarding new log sources, enabling new use cases and supporting all existing use cases.·...


  • Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Roles & ResponsibilitiesYour Role:At iCyber, we are seeking a skilled and versatile Splunk Engineer to join our project implementation team. In this role, you will work on implementing and optimizing a range of Splunk solutions, including Splunk Enterprise Security (ES), Splunk IT Service Intelligence (ITSI), Splunk Cloud, Splunk Core, and other components...


  • Singapore MyCareersFuture Full time

    Job SummaryMyCareersFuture is seeking a highly skilled Cyber Defense Analyst to join our team. As a Cyber Defense Analyst, you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and enhancing current deployment of commercial tools used by our Security...


  • Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesJob DescriptionThe Security engineer will support the day to day Security application administration, operations and development activities of the bank security suite of products with key objective to maintain, develop and enhance the detection, prevention, response and monitoring capabilities of GSOC using SIEM Security...


  • Singapore D L RESOURCES PTE LTD Full time

    Job Title: Cyber Defense EngineerAbout the Role:We are seeking a highly skilled Cyber Defense Engineer to join our team at D L RESOURCES PTE LTD. As a Cyber Defense Engineer, you will play a critical role in supporting the day-to-day security application administration, operations, and development activities of our bank security suite of products.Key...


  • Singapore MyCareersFuture Full time

    Roles & Responsibilities Your Role: At iCyber, we are seeking a skilled and versatile Splunk Engineer to join our project implementation team. In this role, you will work on implementing and optimizing a range of Splunk solutions, including Splunk Enterprise Security (ES), Splunk IT Service Intelligence (ITSI), Splunk Cloud, Splunk Core, and other...


  • Singapore SOFTENGER (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesJob description:· Consistent and regular attendance is an essential function of this job.· Detect, respond and / or escalate issues with CSOC tools in a timely fashion.· Maintain and review CSOC tools so that they continue to be effective in detecting cyber threats.· Operationalize new tools introduced as part of Global CSOC...


  • Singapore THE HACENS TALENT PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security Engineer Job description- To implement and deploy solutions like SIEM, EDR, and NMS:o Splunko QRadaro Carbon Black EDRo SolarWinds NMSo Other new onboarded products or solutions- To manage and work/liaise with product vendors, partners, and customers in terms of schedule, expectation, and requirements- To be able to...


  • Singapore SAGL CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibility: Develop, enhance, and maintain threat detection use cases within Splunk ES and custom rules in CrowdStrike EDR. Align detection capabilities with the MITRE ATT&CK framework for transparency and effectiveness. Collaborate with SOC for continuous improvement and challenge detection mechanisms. Proactively create and...


  • Singapore SPLUNK SERVICES SINGAPORE PTE. LTD. Full time

    About the RoleSplunk Services Singapore Pte. Ltd. is seeking a highly skilled Splunk Solutions Engineer to join our team. As a key member of our sales team, you will be responsible for driving the technology evaluation stage of the sales process and working closely with our customers and partners to deliver Splunk solutions.Key ResponsibilitiesAct as the...


  • Singapore CAREERALLY PTE. LTD. Full time

    Job Title: Security Operation Center EngineerCareerally Pte Ltd is seeking a highly skilled Security Operation Center Engineer to join our team. As a key member of our security team, you will be responsible for analyzing data from various cyber defense tools, ensuring the effectiveness and efficiency of 24/7 monitoring, and identifying potential security...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesAbout the Client:Our client is a Reputed Bank.Responsibilities: Support the day-to-day operations and development of the bank security suite of products with key objective in designing, developing, deploying, maintaining and enhancing Data Security capabilities in Data Loss Prevention (DLP), E-Mail Encryption and Operations. Create...


  • Singapore THE HACENS TALENT PTE. LTD. Full time

    Cyber Security Engineer Job DescriptionThe Hacens Talent PTE. LTD. is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for implementing and deploying security solutions, managing vendor relationships, and providing training to partners and customers.Key Responsibilities:Implement and...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    About the RoleWe are seeking a highly skilled Data Security Engineer to join our team at A-IT Software Services Pte Ltd. As a key member of our security team, you will play a critical role in designing, developing, deploying, maintaining, and enhancing our bank's data security capabilities.Key ResponsibilitiesDesign and Develop Security Solutions: Create...

  • Splunk Engineer

    3 days ago


    Singapore NTT SINGAPORE PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled Splunk Engineer to join our team at NTT SINGAPORE PTE. LTD. The successful candidate will be responsible for designing, planning, and implementing Splunk distributed/cluster deployments, as well as managing and maintaining all Splunk components.Key ResponsibilitiesDesign and implement Splunk distributed/cluster...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob Title: Data Security EngineerJob ObjectivesThe Data Security Engineer will support the day to day operations and development of the bank security suite of products with key objective in designing, developing, deploying, maintaining and enhancing the Bank’s Data Security capabilities which includes but is not limited to Data Loss...