See more Collapse

Security Support Engineer

1 month ago


Singapore F5 NETWORKS SINGAPORE PTE LTD Full time
Roles & Responsibilities

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

Role Overview:
Our Security as a Service (SaaS) Security Operations Center (SOC) is the epicenter of dynamic security events; clients under siege daily, with new attacks and attack vectors evolving continuously.

You will partner collaboratively with seasoned engineers to keep our customers safe and stop attackers cold, around the clock. As part of a Global SOC team, you will be responsible for managing cloud-based security systems on behalf of F5 clients, providing real time protection, detection, mitigation, and resolution of security events. The SOC DDoS Engineer is a master of identifying DDoS attacks and is a skilled security defender.

Then not unravelling security issues, you may spend time mentoring and training colleagues, troubleshooting processes and spreading security knowledge throughout the business or investigating new attacks and defenses.

A contender for this role possesses a passion for information security, enjoys solving problems and sharing knowledge with others, excels under pressure, and is continuously looking for opportunities for personal and team improvement.

This role may be required to work outside of core business hours including early morning, late evening, overnight, weekends, and holidays.

What you will do:

  • Take proactive and reactive steps to mitigate Layer 4-7 security threats against F5 clients
  • Interact directly with F5 clients who are under attack via phone, chat, email and/or ticketing systems
  • Provide proactive and real-time guidance to customers on network configuration, security protocols, and defensive security response
  • Document activities taken in incident management systems, knowledge base, or ticketing systems, as required
  • Assist F5 clients with onboarding and provisioning
  • Investigate new attacks and vulnerabilities
  • Appropriately manage time and customer issues based on issue severity and business needs
  • Collaborate with Product Management and Development on requirements and product release activities

What you will bring:

  • 3+ years’ experience in the Information Security or network security field.
  • Prior Network Security, SOC, or NOC experience
  • Skilled and Experienced with global routing and networking technologies (GRE, BGP, ASN routing), HTTP, TCP/IP, Linux, Layer 7 DDoS attack mitigation
  • Familiarity with a programming or scripting language
  • Experience with F5 hardware and software (Big-IP, TMOS, iRules, iApps, iControl, etc.)  is a plus

Physical Demands and Work Environment

  • This role requires availability outside normal business hours to align with the distributed team or to respond to critical security events.
  • Some travel may be required (less than 10%).

What you will get:

  • Career growth and development opportunities
  • Recognitions and Rewards
  • Employee Assistance Program
  • Competitive pay, c comprehensive benefits,, and cool perks
  • Culture of Giving Back
  • Dynamic Diversity & Inclusion i interest groups

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Yello/Workday (ending with f5.com or @myworkday.com).

Equal Employment Opportunity

It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.


Tell employers what skills you have

Security Operations
Troubleshooting
Hardware
Police
Scripting
Routing
Ticketing Systems
CCTV
Product Management
Networking
Pressure
Linux
Incident Management
BGP

We have other current jobs related to this field that you can find below

  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...


  • Singapore Waterfall Security Solutions Full time

    We are looking for a Senior Product Support Engineer for post-sale activities. The position requires interfacing with clients as a technical expert both during the initial implementation and ongoing support of Waterfall Solutions at the customer's site.RESPONSIBILITIESProvide Tier 1-3 level support including reproduction and documentation of system...

  • Security Engineer

    2 weeks ago


    Singapore Security Bank & Trust Co. Full time

    Formulation and implementation of security response plan and security assurance for the whole life cycle of the system.Handle 7 × 24 hour security incident response.Vulnerability management; anti-phishing tasks.Requirements:5 years+ security experience.Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and...


  • Singapore TENABLE NETWORK SECURITY PTE. LIMITED Full time

    Roles & ResponsibilitiesWho is Tenable?Tenable® is the Exposure Management company. 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 60 percent of the Fortune 500, 40 percent of the Global 2000, and large government agencies. Come be part of our journey!What makes Tenable such a great...


  • Singapore ST Engineering Group Full time

    Cyber Security Operations and Support Engineer:Date:14-Feb-2023Location: Singapore, SGCompany:ST Engineering GroupST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world...

  • Security Engineer

    2 weeks ago


    Singapore ABPGroup Pte Ltd Full time

    Security products implementation for Public Key Infrastructure (PKI), Hardware Security Modules (HSM) and Privileged Access Management (PAM). Documentation for project requirements. Follow project implementation lifecycle. After sales support such as product incident escalation and technical support (24x7 SLA). Conduct user training and knowledge transfer...

  • Security Engineer

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesZenith Infotech is an IT Recruitment Company in Singapore for the last 27 years. We are looking for a suitable candidate for the position of Security Engineer.Responsibilities: As an Entry-Level Security Engineer, you will be responsible for conducting Cloud Security Penetration Testing and ensuring the security of the platform.Your...


  • Singapore Siemens Full time

    Our Engineering Cybersecurity Specialists are true professionals in terms of thinking outside the box. They explore every possibility when it comes to effective ways of deceiving, circumventing, and weakening IT systems so that they can protect them even more successfully. To this end, they ask questions that have no answers yet and look for gaps where...

  • Security Engineer

    2 weeks ago


    Singapore ABPGroup Pte Ltd Full time

    Responsibilities: Security solution implementation (Products such as SIEM, SOAR, Threat Intel, EDR, BAS, ASM). Documentation for project requirements. Follow project implementation lifecycle. After sales support such as product incident escalation and technical support (24x7 SLA). Conduct user training and knowledge transfer session. Integration and...


  • Singapore Ras Security Pte Ltd Full time

    Ras Security Pte Ltd is a premier security agency in Singapore, renowned for providing top-notch security solutions to our esteemed clients. With a steadfast commitment to excellence and integrity, we safeguard the interests and assets of our clients across various sectors. We are currently seeking a diligent and experienced individual to join our team as a...

  • IT Security Engineer

    1 month ago


    Singapore NTT DATA SINGAPORE PTE. LTD. Full time

    Roles & Responsibilities EMAIL ID : Interested candidates, please email your resume to mike.ramos@nttdata.comOnly shortlisted candidates would be contacted for interview.Role: Security Engineer - 24 months Renewable contractExperience: Minimum of 5 yearsLocation : Tanjong PagarBenefits: Renewable contract (Performance-based, with possibility of conversion...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location and Timing:Located around Pioneer Road 12 hour rotating shift - 1 day shift, 1 night shift followed by 2 off daysJob Description:The Security Operations Supervisor is responsible for the daily supervision and management of the Data Centre Security Team (DCST). This role is pivotal in ensuring that the DCST performs all...

  • Security Engineer

    2 weeks ago


    Singapore USER EXPERIENCE RESEARCHERS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The candidate is expected to support and manage various Cyber Security tools, drive security-related projects and recommend process improvements. Additionally, they are responsible for following up on remediation actions and security assessments with relevant stakeholders and application teams. The ideal candidate should...

  • Security Executive

    2 weeks ago


    Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Reachfield Security is a Grade "A" Security Guards Agency that provides security personnel to various buildings, shopping centres, offices, clubs, Residential premises, schools, factories in Singapore.Security Executives$3200 to $4000Location: CBD/ East/ West/ TownRequirements:Possess Security License & those without can go for WSQ courses so as to be...

  • Security Executive

    2 weeks ago


    Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Reachfield Security is a Grade "A" Security Guards Agency that provides security personnel to various buildings, shopping centres, offices, clubs, Residential premises, schools, factories in Singapore.SECURITY EXECUTIVE (with SS or SSS or CSO)(Security Officer Agency)$3200 to $3800Location: CBD/ East/ West/ TownRequirements:Possess PWM Security Supervisor...


  • Singapore NodeFlair Full time

    Job Summary:Job TypeSeniorityYears of ExperienceInformation not providedThe Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security...

  • Security Engineer

    2 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:Supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable, and RSA.Managing designated vendors for the specified Security tools.Driving the scheduling of security-related projects and remediation timelines.Maintaining, troubleshooting,...

  • Security Engineer

    2 weeks ago


    Singapore IntersoftKK Full time

    SingaporeExperience: IT Security EngineerSkills:IT Security Engineer Implementing the security metroics, definitions, policies and controls accoding to to the requirements of security. (Cloud Trail / CloudWatch / Splunk). Integrate the AWS environment with the target Security Control Platform by defining the events to be forwarded and implementing the...

  • IT Security Engineer

    2 weeks ago


    Singapore ST Engineering Group Full time

    IT Security Engineer:Date:01-Mar-2023Location: Singapore, SGCompany:ST Engineering GroupLead a team of engineers in the IT and Cybersecurity Design and implementation for MRT/LRT Communications System Projects, Singapore as well as overseas:Analyse the project requirements for IT and Cyber Security Design LAN / GE System using the latest technology products....


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...