Security Analyst

Found in: Talent SG 2A C2 - 2 weeks ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

Responsibilities

  • Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting
  • Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds
  • Participate in regular threat focus meetings with fellow SOCs
  • Perform detailed investigative works into all traffic anomalies against established, historical baselines of individual agencies. Reviewing and profiling the events of all monitored clients
  • Assist the Security Analysts with the investigative works
  • Build rules and intelligence to detect such threats and proliferate to all monitored networks. Implementing and devising detection method of such threats in our security operations thru CESM IE/MCE Rules, DB scripts etc.
  • Works with R&D for new signature package for deployment.
  • Filtering and fine-tuning the security events flowing to our databases
  • Prepare training programme for Security Analyst and conduct knowledge sharing sessions for Security Analyst
  • Working with engineering team to set up new initiatives i.e. honeypot on the Internet ADSL link to improve security incident detection capabilities
  • Monitor real-time third party security feeds, forums, and mailing lists to gather information on vulnerabilities and exploits related to the client
  • Assess each event based on factual information and wider contextual information available
  • Any other tasks as assigned

Requirements

  • Degree holder with at least 5 years' of experience in related field and capacity
  • Prior experience working in a Security Operations Centre (SOC) or Computer Emergency Response Team (CERT/CIRT).
  • Possessed deep interest in open source research and critical thinking / contextual analysis abilities
  • Investigative and analytical problem solving skills
  • An understanding of the current vulnerabilities, response, and mitigation strategies used in cyber security;
  • Related professional cyber security certification, such as GCIA, CEH, will be preferred.
  • Experience with intelligence analysis processes, including Open Source Intelligence (OSINT) and closed source intelligence gathering, source verification, data fusion, link analysis, and threat actor.
  • Ability to research and characterize security threats to include identification and classification of threat indicators

Tell employers what skills you have

Data Fusion
Information Security
CEH
Intelligence Analysis
Security Operations
Cyber Security
Critical Thinking
Open Source
Analytical Problem Solving
technical reports

  • Singapore Teleperformance Full time

    The Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security implementation within Teleperformance and will help drive compliance with PCI...

  • Security Analyst Intern

    Found in: beBee S SG - 4 weeks ago


    Singapore Univers Full time

    SOC Intern Security Analyst Intern  Responsibilities:  We’re currently seeking a motivated Level 1 SOC Analyst Intern to be part of our high-powered Cyber Security Operations Center team. Active and vigilant monitoring of Univers’s infrastructure to identify security incidents. Triage and investigation of security alerts, offering insights into...

  • IT Security Analyst

    1 week ago


    Singapore Axs Pte. Ltd. Full time

    Job DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and supporting our IT security...

  • IT Security Analyst

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore AXS PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and...


  • Singapore Zenith Infotech (S) Pte Ltd Full time

    Presently we have a Job Opening for a Infrastructure Security Analyst positionAt least 5 years of working experience in Security Administration of one or more of the following systems:i) Active Directory ii) Privileged ID Management tools iii) Identity Governance & Administration tools iv) Windows v) Unix vi) Linux vii) MSSQL viii) Oracle The...

  • Security Analyst

    1 week ago


    Singapore GMP Technologies Full time

    On behalf of our Client is a multinational information technology company providing IT and telecommunication services to the air transport industry, we are sourcing for an experienced hands-on Security Analyst to identify and evaluate risks, conduct log analysis and act upon security threats across a complex and disperse IT estate.The Security Analyst will...

  • Security Analyst

    2 weeks ago


    Singapore Ncs Pte. Ltd. Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Security Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore NCS PTE. LTD. Full time

    Roles & ResponsibilitiesNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and...


  • Singapore Stellar Link Partners Pte. Ltd. Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll...

  • Research Analyst

    1 week ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Research Analyst / Senior Analyst / Associate Research Fellow (Maritime Security Programme)The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...

  • Analyst II

    1 week ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap Improvement .All duties are...

  • Analyst II

    1 week ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap...


  • Singapore Nanyang Technological University Full time

    The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific region.RSIS is seeking suitable candidates for the position of Research Fellow/ Associate...

  • Research Analyst

    1 week ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Research Analyst / Senior Analyst / Associate Research Fellow (Centre of Excellence for National Security)The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the...


  • Singapore Teleperformance Full time

    What We're Looking for Why TPWe are experts in global digital business services in 100 countries with nearly 500,000 Teleperformers around the world! Great Place To Work® has certified us as one of the best places to work in Colombia and the world. We don't stop innovating and we always go beyond.Make a difference with the TOP Team!What you'll do as a...

  • Associate Research Fellow

    Found in: Talent SG 2A C2 - 2 days ago


    Singapore NANYANG TECHNOLOGICAL UNIVERSITY Full time

    Roles & ResponsibilitiesThe S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific region.RSIS is seeking suitable candidates for the position of...

  • Operations Analyst

    1 week ago


    Singapore Access People (singapore) Pte. Ltd. Full time

    This is a new Operations Analyst opening is with a high performing Securities broker with a global presence and a strong footprint in Singapore.The role offers an excellent opportunity for a motivated individual to gain valuable Corporate Actions, Settlements and Projects experience in the dynamic world of securities brokerage.Key Responsibilities:Manage and...

  • IT Security Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore WIZVISION PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:•Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment.•Administration of information security systems and devices, review audit logs and security alerts.• Perform activities related to IT security, including installation, configuration...

  • Security Analyst

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore ALPHAEUS PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Support security developments (such as evolving threats, new or enhanced security controls or changes to the technical infrastructure) Ensure that all Infrastructure related procedures, operation guide, architecture diagram, hardening baselines, security metrics, etc documents shall be reviewed annually or...