Cybersecurity Analyst

4 weeks ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

Responsibilities

  • Serve as the principal advisor to Customer’s business systems involving the security of the operating unit’s IT Systems.
  • Perform security related statistics assessment, recommendation and reporting
  • Develop and maintain baseline security standards (BSS) for servers, databases, network devices and monitoring tools
  • Plan, schedule and conduct periodic BSS compliance assessment against servers, databases, network equipment and monitoring tools
  • Fronting of Security Audit
  • Lead in investigations, identification and managing risks, into Medium to Low Information Security incidents and threat.
  • Escalate Critical/High Security incident to Incident Manager and support incident manager in the investigation.
  • Oversee resolution of security related incident
  • Monitor, analyze, recommend and follow through the appropriate action for security vulnerabilities and patches
  • Project Advisory on IT Security and Compliance
  • Administration and Control of Privileged Accounts Access Authentication Systems
  • Participate in Cyber Security activation and Disaster Recovery exercise
  • Perform verification, validation and risk assessment of report generated from Vulnerability Assessment and/or Web Application Penetration Test
  • Expected to be attached to customer’s site as and when required.

Job Requirement

  • Bachelor Degree or Diploma in Electronics, Computer Engineering or related disciplines.
  • At least 3 years of relevant experiences in a cyber security setting.
  • Possesses relevant experiences with any of the following:
  • Vulnerability Assessment, IDS/IPS configuration/monitoring, Firewalls, TCP/IP packet analysis, Log analysis, and understanding of exploiting vectors
  • Familiar with information security requirements/ standards across various industries.
  • Working knowledge of best practices for incident response, network architecture, current networking technologies, security requirements, features of networks and applications, Cyber Security trends and related security issues.
  • Relevant certifications such as CISSP, CISA will be advantageous

Tell employers what skills you have

Information Security
Risk Assessment
Cyber Security
Administration
Compliance
Networking
Disaster Recovery
Vulnerability Assessment
Databases
Firewalls

  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Join our Team as a Cybersecurity Specialist!Are you a dedicated individual passionate about ensuring the safety of cyberspace? We are on the lookout for skilled professionals to be part of our workforce. No previous experience in IT is necessary. Candidates who are selected will undergo a comprehensive 6-month training program focusing on cybersecurity. This...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Title: Cybersecurity Analyst (SOC)Job Summary:Key Responsibilities:SOC Analyst Duties:Monitor Security Systems: Continuously monitor security alerts from various sources (SIEM, IDS/IPS, firewalls, etc.). Analyze and triage security events to determine their severity and impact.Incident Response: Investigate security incidents to determine the root cause,...

  • IT Security Manager

    2 months ago


    Singapore UPPER SPRING CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are representing our client (A Software Engineering Firm) to look for a highly motivated and skilled Cybersecurity Analyst with Security Operations Center (SOC) experience to join their team. The candidate will be responsible for protecting the organization's IT infrastructure and data from cyber threats, leverage his/her...


  • Singapore SPADE CONSULTING AND SERVICES PTE. LTD. Full time

    Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from SIEM tools. Follow predefined actions to investigate possible security incidents or...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore GMP Group Full time

    Responsibilities: Be familiarise with the CSA CCoP 2.0 control requirements Initiate the review process for organisation policies, standards, guidelines and procedures being impacted by the CCoP revision Manage the roll out of the revised policies, standards, guidelines and procedures with the affected stakeholder groups Facilitate requirement gathering and...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore Amaris Consulting Full time

    Who are we?:Amaris Consulting is an independent technology consulting firm providing guidance and solutions to businesses. With more than 1,000 clients across the globe, we have been rolling out solutions in major projects for over a decade - this is made possible by an international team of 7,500 people spread across 5 continents and more than 60...


  • Singapore Informa Global Support Full time

    Company DescriptionInforma is a leading international events, intelligence, and scholarly research group.We're the specialist's specialist. Through hundreds of powerful brands, we work with businesses and professionals in specialist markets, providing the connections, intelligence and opportunities that help customers grow, do business, make breakthroughs,...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSeniorityJuniorYears of ExperienceAt least 1 yearTech StacksAnalytics Hive Spark SQL Hadoop The Data Operations and Intel Division in IMDA is the cybersecurity arm that process and analyse data to discover trends and precursors to potential incidents that can impact the resilience and cybersecurity posture of the infocomm and...

  • Security Analyst

    2 weeks ago


    Singapore Mediacorp Pte. Ltd. Full time

    COMPANY DESCRIPTIONMediacorp is Singapore's largest content creator and national media network, operating a suite of TV channels, radio stations, and multiple digital platforms. Its mission is to engage, entertain, and enrich audiences by harnessing the power of creativity.DESIGNATION :Security AnalystRESPONSIBILITIESThe Security Analyst is a member of the...

  • Security Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...

  • SOC Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Location: Singapore-Salary: Up to $120K basic per annum + bonus-Contact: Sarah TanOur client, a global bank, is currently looking for SOC Analysts to join their team.As an SOC Analyst with the company, you will be responsible for: Perform security monitoring in a followthesun SOC environment Perform initial security investigation and triage...

  • Security Analyst

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...

  • Policy Analyst

    2 weeks ago


    Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsAt TikTok, our people are humble, intelligent, compassionate and creative. We create to...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...

  • Siem Engineer

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring agreed uptime of the...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...

  • Cyber Risk Analyst

    1 month ago


    Singapore GEEPLEX TECH SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cybersecurity Risk Analyst specializing in Penetration Testing, you will be at the forefront of identifying and mitigating security vulnerabilities. Your expertise will play a critical role in safeguarding our clients' sensitive data and maintaining their trust in our services.Key Responsibilities:•Conduct comprehensive...

  • Cyber Risk Analyst

    4 weeks ago


    Singapore GEEPLEX TECH SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cybersecurity Risk Analyst specializing in Penetration Testing, you will be at the forefront of identifying and mitigating security vulnerabilities. Your expertise will play a critical role in safeguarding our clients' sensitive data and maintaining their trust in our services.Key Responsibilities:•Conduct comprehensive...