See more Collapse

GSOC Security Engineer JR31195

1 month ago


Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time
Roles & Responsibilities

Find Your Dream Job With Us

WE ARE HIRING Apply now and make a difference.

Role: GSOC Security Engineer

Job Requisition Number: JR31195

Job Level: 3-5 years of relevant experience (L2)

Location: Singapore

Job Objectives

This Security Engineer role will support the day-to-day operations and the maintenance of the organization’s security suite of products with key objectives in maintenance, development, and enhancement of the detection, prevention, response, and monitoring capabilities of GSOC.

Key Responsibilities

• Manage and support the organization’s Cyber security deployments and infrastructure.

• Support a wide array of security solutions and infrastructure deployed within the organization.

• Propose, develop, test, and manage application, system and infrastructure changes, upgrades, troubleshooting, patch, and improvements.

• Drive upgrades and migration to ensure solutions and or related platform are maintained in operational conditions with proper documentation and RCA.

• Suggest new process improvements to optimize the current workflow.

• Manage and coordinate change process engagement with regards to current security solutions.

• Support for all audit requests and provide timely resolution for the findings

Others:

• Work within established practices and handling guidelines to triage and support the maintenance of the organization’s security solutions.

• Work with internal and external engineers in technical discussions, troubleshooting sessions and forums.

• Able to respond to any requests, provide clear advice and recommendations.

• Able to work independently with minimal guidance.

• Able to establish effective communication across different stakeholders.

• Able to prioritize and manage tasks based on a given set of deliverables and timeline.

Key Requirements

Education

· ITC/Diploma/Degree in engineering/Computer Science / IT/Cyber Security from a recognized education institution

· Professional or vendor-specific security solutions related qualification (e.g., Microsoft, AWS, GCP, Palo Alto Networks, McAfee, Splunk, Cisco, etc…) will be favorable although not mandatory

Technical Skills

· Overall 5+ years of working experience

· 3+ years of relevant security experience in similar capacity or candidates without relevant experience are welcome to apply. Training will be provided for selected candidates without relevant experience.

· Good knowledge in network and endpoint security (i.e. Firewalls, WAF, IDS, IPS, VPN, HIPS, ADS and TCP/IP protocols)

· Hands-on experience in Unix/Linux and Windows system administration

· Hands-on experience in EDR, SIEM and Anti-virus security solutions

· Good understanding of network protocols and troubleshooting

· Minimal 2 – 3 years of relevant working experience in a SOC environment and understands related processes will be an added advantage

Soft Skills

· Good written and verbal communication skills

· Process and procedure adherence

· Strong analytical and problem solving skill

· Effective time management and organizational skills.

Other Requirements

· Willingness to perform on-call duties.

Please forward your resume in MS word format to Careers@infogainglobal.com and Suganthi@infogainglobal.com

Please refer your friends for any IT openings as we have various positions.

Please do not send PDF Format Resume . Send the following details

1. Notice period

2. Current Salary

3. Expected Salary

4. Visa Status in Singapore

5. Current Location


Tell employers what skills you have

Troubleshooting
IDS
Cyber Security
Soft Skills
IPS
MS Word
Windows System Administration
Prevention
GCP
Requisition
Network Security
VPN
Audit
CISSP
Firewalls

We have other current jobs related to this field that you can find below


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING Apply now and make a difference.Role: GSOC Security EngineerJob Requisition Number: JR31195Job Level: 3-5 years of relevant experience (L2)Location: SingaporeJob ObjectivesThis Security Engineer role will support the day-to-day operations and the maintenance of the organization's security suite...

  • Gsoc Analyst Manager

    2 weeks ago


    Central Singapore Pinkerton Full time

    We are as invested in your career as you are.As you navigate through these uncertain times, know that Pinkerton has been a stable, thriving corporation for over 170 years. As recognized leaders around the globe in the corporate risk management industry, you can rest assured that joining us now means moving to a future-looking company. We are here today, will...

  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...

  • Security Engineer

    2 weeks ago


    Singapore Security Bank & Trust Co. Full time

    Formulation and implementation of security response plan and security assurance for the whole life cycle of the system.Handle 7 × 24 hour security incident response.Vulnerability management; anti-phishing tasks.Requirements:5 years+ security experience.Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and...


  • Singapore Fortinet Full time

    Role Overview:Fortinet is looking for a Security Operations Centre (SOC) Analyst to be part of the FortiCloud SOC-as-a-Service team in Singapore. This is a highly technical role, monitoring security events, identifying threats, assessing risks, and working with customers globally to improve their security posture.FortiCloud SOC-as-a-Service team operates...


  • Singapore Thermo Fisher Scientific Full time

    Director of Global Security for the Asia-Pacific (APAC) Region will coordinate security efforts across the organization. Identify and implement security initiatives and standards that will reduce risk and enable security monitoring and direction via a Global Security Operations Center, GSOC.Key Responsibilities:Review security guidelines and standards for...


  • Singapore MHA - Internal Security Department (ISD) Full time

    What the role is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...

  • Security Engineer

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesZenith Infotech is an IT Recruitment Company in Singapore for the last 27 years. We are looking for a suitable candidate for the position of Security Engineer.Responsibilities: As an Entry-Level Security Engineer, you will be responsible for conducting Cloud Security Penetration Testing and ensuring the security of the platform.Your...

  • Security Engineer

    2 weeks ago


    Singapore IntersoftKK Full time

    SingaporeExperience: IT Security EngineerSkills:IT Security Engineer Implementing the security metroics, definitions, policies and controls accoding to to the requirements of security. (Cloud Trail / CloudWatch / Splunk). Integrate the AWS environment with the target Security Control Platform by defining the events to be forwarded and implementing the...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    ING Bank ING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description Together with the people in your squad, you are...

  • IT Security Engineer

    4 weeks ago


    Singapore ING Full time

    ING Bank ING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description Together with the people in your squad, you are...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    ING BankING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description:Together with the people in your squad, you are...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    NG BankING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamTogether with the people in your squad, you are responsible for...

  • Senior Analyst

    2 weeks ago


    Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSenioritySeniorYears of ExperienceAt least 2 yearsWhat The Role IsYou monitor, analyse and respond to cybersecurity alerts and incidents in the operation centre. On this, you conduct investigations on security alerts that occur within the network system to identify any network risks. You also analyse and evaluate the operational...

  • Senior Analyst

    2 weeks ago


    Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSenioritySeniorYears of ExperienceInformation not provided You monitor, analyse and respond to cybersecurity alerts and incidents in the operation centre. On this, you conduct investigations on security alerts that occur within the network system to identify any network risks. You also analyse and evaluate the operational impact...

  • Security Engineer

    1 month ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Engineer plays a crucial role in protecting an organization's digital assets and infrastructure in a hybrid environment. This professional is responsible for implementing and maintaining security measures to safeguard the organization's critical assets. They conduct regular security assessments, identify...

  • IT Security Engineer

    2 weeks ago


    Singapore NSEARCH GLOBAL PTE. LTD. Full time

    Our client, one of Asia-Pacific's leading organizations is looking for:IT Security EngineerResponsibilities: Provide security consultancy in area of threat and risk assessment throughout the system lifecycle from implementation to maintenance Plan and participate in areas of security operations to ensure that processes meet defined information security...

  • Security Engineer

    2 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Engineer plays a crucial role in protecting an organization's digital assets and infrastructure in a hybrid environment. This professional is responsible for implementing and maintaining security measures to safeguard the organization's critical assets. They conduct regular security assessments, identify...

  • IT Security Engineer

    2 weeks ago


    Singapore Flow Traders Full time

    Elevate your career in Cyber Security with us. We're seeking an individual who flourishes in a dynamic environment, harnesses the power of problem-solving, and is ready to make a global impact. If you are dedicated, thrive in a collaborative setting, and have a flair for taking initiative, we would love to hear from you.As an integral member of our global...

  • Security Engineer

    2 weeks ago


    Singapore ABPGroup Pte Ltd Full time

    Security products implementation for Public Key Infrastructure (PKI), Hardware Security Modules (HSM) and Privileged Access Management (PAM). Documentation for project requirements. Follow project implementation lifecycle. After sales support such as product incident escalation and technical support (24x7 SLA). Conduct user training and knowledge transfer...