Senior Consultant, Threat Hunting

4 weeks ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

Responsibilities:

  • Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead
  • Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively with clients and internal stakeholders;
  • Assist in the response to cyber security incidents and providing efforts in determining the criticality of an incident, investigation of incident actions, appropriate containment, and performing mitigation activities;
  • Understanding and familiarity with the phases of the Incident Response life cycle of: analysis, containment, eradication, remediation, recovery;
  • Ability to perform malware analysis and reverse engineering will be desirable;
  • Contributing to the improvements of the incident response and threat hunting processes by taking advantage of the integration with new technologies and capabilities;
  • Participating in the program development plan, which includes development of threat hunting hypothesis, and to continually improve IR Playbooks, SOPs alignments and training;
  • Participating in the communication and documentation of the hunt results, details of incidents, and creating status reports of tasks performed to stakeholders;
  • Staying abreast of the latest information security controls, practices, techniques and capabilities in the marketplace; leading internal skills development activities for information security personnel on the topic of security monitoring and incident response, by providing mentoring and by conducting knowledge sharing sessions;
  • Familiarization with industry digital forensics tools and threat hunting platforms;
  • Assisting in the preparation and delivery of clear and concise technical & management reports and formal papers (when necessary) on incident findings to the different levels of customer-end stakeholders including the management. This includes making appropriate level presentations to the customer’s stakeholders;
  • Researching and keeping up-to-date with technological trends in relation to cyber security, threat hunting, and digital forensics;
  • Performing other job-related duties as assigned

Tell employers what skills you have

Information Security
Digital Forensics
Reverse Engineering
Remediation
Cyber Security
Incident Investigation
Consulting
Stakeholder Management
Project Delivery
Malware Analysis

  • Singapore Evagroup Asia Pacific Pte. Ltd. Full time

    Company: Sopra Steria is a listed European tech leader specializes in Consulting, Digital Service, and Software. We have 50,000 employees worldwide located in different regions (Europe, North America and Asia), whereby Singapore is the HQ for APAC. EvaGroup Asia Pacific is part of Sopra Steria I2S APAC, in charge of Infrastructure, Cloud and Cybersecurity...

  • Endpoint Security

    1 week ago


    Singapore Crypto.com Full time

    We are looking for an intermediate level security specialist to join our Global Cyber Fusion Center. The role will support our continuous threat monitoring, hunting & response capabilities and be a key contributor to key endpoint security projects & initiatives.ResponsibilitiesThreat Monitoring Investigations - deep dive into Tier 1 & Tier 2 security...


  • Singapore Jobline Resources Pte Ltd Full time

    ResponsibilitiesProactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.Perform hunting for malicious activity across the network, endpoint, and Critical Assets.Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share...

  • SOC Analyst

    4 weeks ago


    Singapore SingTel Full time

    Job Description :NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people....

  • SOC Analyst

    1 month ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesMandatory SkillsRequired any one of the certification.GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced...


  • Singapore ITCAN Pte Limited Full time

    Greetings !Mandatory Skills GIAC Continuous Monitoring Certification (GMON), GIAC Information Assurance Certified Intrusion Analyst (GCIA), Information Assurance Certified Incident HandlerGIAC (GCIH)• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...

  • SOC Analyst

    4 days ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • SOC Analyst

    2 weeks ago


    Singapore SingTel Full time

    Job Description :NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people....


  • Singapore Goldtech Resources PTE Ltd Full time

    Senior / Security Specialist (Security Engineering) We are seeking a highly skilled and motivated individual to join our team as a Security Engineer focused on Security Operations. The successful candidate will be responsible for fine-tuning technologies associated with Managed Security Services (MSS) vendors, threat detection, analysis, and overall security...


  • Singapore Stellar Link Partners Pte. Ltd. Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll...

  • Security Analyst

    1 month ago


    Singapore Ncs Pte. Ltd. Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...

  • Security Analyst

    1 month ago


    Singapore NCS PTE. LTD. Full time

    Roles & ResponsibilitiesNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...


  • Singapore ARYAN SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesTotal of 7 to 10 years in IT technical role with at least 5 years experience in vulnerability management and compliance monitoring and working as a Team Lead/ Managerial capacity.Certifications Technical certification in Tenable/Qualys/Rapid7. CISM / CISSP / CISA / ISO 27001 is preferred.Type of Experience: Demonstrated experience...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...