SIEM Engineer

2 months ago


Singapore INFINITY CYBERSEC PTE. LTD. Full time
Roles & Responsibilities

SIEM Engineer

Job roles:

  • Implementation of SIEM solutions including design, testing, deployment and documentation
  • Administration and troubleshooting of SIEM solutions across variety of platforms both on-premises and on cloud
  • Onboarding of data sources along with necessary use cases, dashboards, reports and alerts
  • Incident response coordination and support
  • Coordinate, communicate and work with all relevant parties (e.g. clients, external vendors)
  • Assists in any ad-hoc tasks when necessary

Requirements:

  1. Candidates with experience/certifications in Splunk or other SIEM solutions is preferred
  2. Meticulous in details
  3. Able to communicate effectively and good personality
  4. Able to work independently and a team player

Tell employers what skills you have

SIEM
dashboard construction
Troubleshooting
Splunk
Great Personality
Client Communications
Microsoft Windows Server
Linux Server
Cloud
Team Player
Able To Work Independently
  • Siem Engineer

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring agreed uptime of the...

  • SIEM Engineer

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring...

  • Siem Engineer

    2 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    As a Junior SIEM Engineer, you will play a crucial role in the development and tuning of our SIEM-based product. You will work closely with our team of experienced engineers, cybersecurity experts, and data scientists to enhance the efficiency, accuracy, and reliability of our security monitoring and threat detection capabilities. This is an excellent...


  • Singapore PERCEPT SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesDescription:Primarily accountable for overseeing the engineering, development, and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks....


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesOur SIEM & Automation team works closely with other security analysts to deliver security content to monitor security threats, and automate the escalation / response for our customers. You will play a part in the team to research, design, architect and implement security use case and automation playbooks.If you are someone with a...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesOur SIEM & Automation team works closely with other security analysts to deliver security content to monitor security threats, and automate the escalation / response for our customers. You will play a part in the team to research, design, architect and implement security use case and automation playbooks.If you are someone with a...

  • Security Engineer

    3 months ago


    Singapore ABPGROUP PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Security solution implementation (Products such as SIEM, SOAR, Threat Intel, EDR, BAS, ASM). Documentation for project requirements. Follow project implementation lifecycle. After sales support such as product incident escalation and technical support (24x7 SLA). Conduct user training and knowledge transfer...


  • Singapore TapTalent Full time

    Job Description: Primarily accountable for overseeing the engineering, development and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks. Another responsibility...

  • Security Engineer

    4 weeks ago


    Singapore SOFTENGER (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesThe client is looking for candidate who has at least 1 year experience in SIEM tools or Linux administrator/configuration/fine-tuning Skills:Linux, Networking, ArcSight, Troubleshooting, Security and/or operations experienceYears of Related Experience: 1-5 yearsThis specialist role will be responsible for the validation of all...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesOur Client is a world renowned carrier company with ongoing IT projects and is looking to expand their IT team. They are seeking a highly motivated and experienced Cyber Security Solutions Specialist / Consultant to join our vibrant Information Security Team. As a key contributor, you will play a critical role in implementing,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Description SummaryOur Security Solutions team works closely with other security engineers to deliver security solutions to the project for our customers. You will play a part in the team to research, design, architect and implement security solutions such as Endpoint Protection, Endpoint Detection and Response (EDR), SIEM, SOAR, Threat Intel Platform,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description SummaryOur Security Solutions team works closely with other security engineers to deliver security solutions to the project for our customers. You will play a part in the team to research, design, architect and implement security solutions such as Endpoint Protection, Endpoint Detection and Response (EDR), SIEM, SOAR,...


  • Singapore Singtel Full time

    Senior Associate Engineer - #catalystWSP:Date:09-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupResponsibilities: Monitoring and detection of security events & incidents; Report, escalate and investigate any security breaches to relevant stakeholders and SOC Director. Provide network and security systems support to users, incident management,...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesOur Client is a world renowned carrier company with ongoing IT projects and is looking to expand their IT team. They are seeking a highly motivated and experienced Cyber Security Solutions Specialist / Consultant to join our vibrant Information Security Team. As a key contributor, you will play a critical role in implementing,...

  • Engineer

    1 month ago


    Ang Mo Kio, Singapore ST Engineering Full time

    We are seeking an experienced security professional responsible for the scoping of prospective Managed Security Services customers\' requirements and provisioning new client services into our MSS systems (On prem and Cloud environment). Post provisioning, you will continue to review the onboarded logs, uses cases and monitoring metrics with the clients....

  • Engineer

    4 weeks ago


    Ang Mo Kio, Singapore ST Engineering Full time

    We are seeking an experienced security professional responsible for the scoping of prospective Managed Security Services customers\' requirements and provisioning new client services into our MSS systems (On prem and Cloud environment). Post provisioning, you will continue to review the onboarded logs, uses cases and monitoring metrics with the clients....


  • Singapore Ensign InfoSecurity Full time

    Ensign is hiring Key Responsibilities Carry out implementation, maintenance, support and operation of the project's security solution platforms. Maintain understanding of the architecture and work with security team to understand the use case and playbooks to be created. Identity, evaluate and recommend new areas of improvements for the implementation....

  • Engineer

    2 weeks ago


    Singapore ST Engineering Group Full time

    Engineer:Date:16 Nov 2023Location: Singapore, SGCompany:ST Engineering GroupThis role is focused on the detection, prevention & response to cyber security threats and alerts. This person will have the opportunity to work on technology and processes with a global reach and is an integral part of the security controls that the company uses to protect its data...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...


  • Singapore ST Engineering Full time

    We are looking for an experienced security professional to handle the scoping of potential Managed Security Services clients' needs and setting up new client services in our MSS systems (On-premise and Cloud environment). After setting up, you will continue to analyze the onboarded logs, use cases, and monitoring metrics with the clients. This position may...