Cyber Defense Engineer

4 days ago


Singapore D L RESOURCES PTE LTD Full time
Roles & Responsibilities


Job Description

The Security engineer will support the day to day Security application administration, operations and development activities of the bank security suite of products with key objective to maintain, develop and enhance the detection, prevention, response and monitoring capabilities of GSOC using SIEM Security Analytics platform and solutions.

Key Responsibilities:

· Provide administration and operations end to end support to SIEM Security Analytics Platform and other security solutions related infrastructure deployed within the bank.

· Onboarding new log sources, enabling new use cases and supporting all existing use cases.

· Develop and support case management workflow, reports and dashboards.

· Manage and support the log management environment.

· Monitor SIEM internal logs to identify and resolve potential performance issues.

· Drive upgrades and migration to ensure solutions and or related platform are maintained in tip-top working conditions with proper documentation and RCA.

· Test and manage application functionalities, system and infrastructure changes, upgrades, enhancements, patches and troubleshooting.

· Work within established practices and handling guidelines to triage device outages.

· Available to respond to any requests and assist with troubleshooting activities along with proper documentation.

· Ability to understand of data generated by infrastructure and application across bank.

· Integrate data feeds into SIEM Solutions from on premise and cloud deployed devices and applications

· Automation development on existing data feed and contextual data so we get different data from various log feeds to one location.

· Manage and coordinate change & Incident process engagement with regards to current security solutions.

· Communicate effectively with a variety of internal teams and external contacts including technical and executive contacts.

Others:

· Normalization/Parsing the data/logs

· Experience with any insider threat tools

· Follow MIRTE ATT&CK framework and NIST methodology

· Conduct regression testing on existing use cases and future enhancement by adding more new use cases to protect the bank from sophisticated Cyber-attacks.


Requirements

Education

· ITC/Diploma/Degree in engineering/Computer Science / IT/Cyber Security from a recognized education institution

· Certified in leading SIEM administrator would be plus

· Professional security related qualification (e.g. SANS GCIA, GCIH etc.) will be favorable although not mandatory

Technical Skills

· Overall experience 8+ years of experience.

· 5+ years of relevant experience in the area for managing SIEM preferably Splunk/ArcSight

· Hands on experience in Advanced SIEM, Security Analytics solution, Linux and database (MySQL, Oracle/SQL)

· Very strong troubleshooting skills.

· Strong in providing operational support to any SIEM and other security platforms

· Strong knowledge in Syslog log management platform

· Experience in understanding end to end data flow

· Strong knowledge in understanding OS, Proxy, Network and other main-stream Infrastructure, Application, Access and Cloud logs.

· Strong Knowledge in developing custom parsers (regex) required for data ingestion for any infrastructure or application-based data feeds.

· Strong knowledge to optimize performance and outages related to SIEM Solutions.

· Experience in normalize and data preparation to clean the data

· Experience in Data/Device Integration and provide the data back to other platform.

· Knowledge with SOAR platform is an added advantage.

· Experience in Automation using any scripting languages like Python and Shell.

· Knowledge and hands-on experience on implementing Use Cases would be add-on.


Soft Skills

· Good written and verbal communication skills

· Process and procedure adherence

· Strong analytical and problem-solving skills

· Effective time management and organizational skills.


Other Requirements

· Willingness to perform on-call duties.

- Normal Office Hours

- After Office Hours: Rotational On-Call Support


Tell employers what skills you have

Cyber Threat Hunting
Syslog
Troubleshooting
Cyber-security
Cyber Security
Cyber and Data Breach Incident Management
Regression Testing
MySQL
Scripting
Administration
Soft Skills
Cyber Defense
CyberArk
Python
Time Management
Prevention
Cyber Security Management
Case Management
FEED
Linux

  • Singapore EVO OUTSOURCING SOLUTIONS PTE. LTD. Full time

    Cyber Defense EngineerWe are seeking a highly skilled Cyber Defense Engineer to join our team at EVO OUTSOURCING SOLUTIONS PTE. LTD. The successful candidate will be responsible for overseeing the administration, operation, and development of our security applications.Key Responsibilities:Support SIEM Security Analytics and related infrastructure;Onboard new...


  • Singapore EVO OUTSOURCING SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Cyber Defense Engineer will oversee the administration, operation, and development of the bank’s security applications. Primary goals include enhancing detection, prevention, response, and monitoring capabilities within the Global Security Operations Center (GSOC) using SIEM Security Analytics.Key Responsibilities: Support SIEM...


  • Singapore MyCareersFuture Full time

    Job SummaryMyCareersFuture is seeking a highly skilled Cyber Defense Analyst to join our team. As a Cyber Defense Analyst, you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and enhancing current deployment of commercial tools used by our Security...

  • Cyber Defense Engineer

    16 hours ago


    Singapore SAKSOFT PTE LIMITED Full time

    Roles & ResponsibilitiesExperience: 8+ YearsRole: Cyber Defense EngineerKey Responsibilities:· Provide administration and operations end to end support to SIEM Security Analytics Platform and other security solutions related infrastructure deployed within the bank.· Onboarding new log sources, enabling new use cases and supporting all existing use cases.·...


  • Singapore CITIBANK N.A. Full time

    About the RoleCitiBank N.A. is seeking a highly skilled Cyber Defense Specialist to join our Advanced Cyber Defense (ACD) team. As a key member of our Security Operations Center (SOC), you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and...


  • Singapore SOFTENGER (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesJob description:· Consistent and regular attendance is an essential function of this job.· Detect, respond and / or escalate issues with CSOC tools in a timely fashion.· Maintain and review CSOC tools so that they continue to be effective in detecting cyber threats.· Operationalize new tools introduced as part of Global CSOC...


  • Singapore MyCareersFuture Full time

    Roles & Responsibilities The Advanced Cyber Defense (ACD) team is a group inside the Citi Security Operations Center (SOC). The ACD is a full-time threat hunt team that focuses on advanced threat analysis, custom threat detection techniques, process improvement and evaluation of new security tools and technology. ACD team members are subject matter experts...


  • Singapore Deloitte SEA Full time

    Title: Associate - Technology & Transformation - Cyber Defense & Res. (Assess) Are you ready to unleash your potential?At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve. We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on...


  • Singapore Citi Full time

    The Advanced Cyber Defense (ACD) team is a group inside the Citi Security Operations Center (SOC). The ACD is a full-time threat hunt team that focuses on advanced threat analysis, custom threat detection techniques, process improvement and evaluation of new security tools and technology. ACD team members are subject matter experts in multiple cyber security...


  • Singapore D L RESOURCES PTE LTD Full time

    Job Title: Cyber Defense EngineerAbout the Role:We are seeking a highly skilled Cyber Defense Engineer to join our team at D L RESOURCES PTE LTD. As a Cyber Defense Engineer, you will play a critical role in supporting the day-to-day security application administration, operations, and development activities of our bank security suite of products.Key...


  • Singapore Deloitte SEA Full time

    Title: Associate - Technology & Transformation - Cyber Defense & Res. (Assess)   Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of...


  • Singapore CAREERALLY PTE. LTD. Full time

    Job Title: Security Operation Center EngineerCareerally Pte Ltd is seeking a highly skilled Security Operation Center Engineer to join our team. As a key member of our security team, you will be responsible for analyzing data from various cyber defense tools, ensuring the effectiveness and efficiency of 24/7 monitoring, and identifying potential security...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Provide administration and operations end to end support to SIEM Security Analytics Platform and other security solutions related infrastructure deployed within the bank. Onboarding new log sources, enabling new use cases and supporting all existing use cases. Develop and support case management workflow, reports...


  • Singapore UBS Full time

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? We are looking for Cyber Monitoring Analyst who will: • perform continuous cyber monitoring, analysis...


  • Singapore Deloitte SEA Full time

    Title: Associate - Technology & Transformation - Cyber Defense & Res. (Incident Response)   Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our...


  • Singapore SOFTENGER (SINGAPORE) PTE. LTD. Full time

    Job SummarySOFTENGER (SINGAPORE) PTE. LTD. is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for detecting, responding to, and escalating cyber threats in a timely manner.Key ResponsibilitiesMonitor and analyze CSOC tools to detect potential security threats.Respond to and escalate...


  • Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Analyze data from various cyber defense tools, such as intrusion detection systems, firewalls, network traffic logs, and host system logs. Ensure the effectiveness and efficiency of 24/7 monitoring for both internal and external sources, maintaining up-to-date awareness of threat conditions, and identifying...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Job DescriptionJob Title: Cyber Defense Engineer - IT Security, SplunkJob Summary:We are seeking a highly skilled Cyber Defense Engineer to join our team at PERSOLKELLY SINGAPORE PTE. LTD. The successful candidate will be responsible for providing administration and operations end-to-end support to our SIEM Security Analytics Platform and other security...


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats.Key ResponsibilitiesMonitor and analyze data from various cyber defense tools to detect and respond to threats, software,...


  • Singapore Deloitte SEA Full time

    Title: Technology & Transformation Intern - Cyber Defense & Res. (Incident Response)   Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio...