Cyber Threat Intelligence

2 days ago


Singapore CAREERALLY PTE. LTD. Full time
Roles & Responsibilities

  • Newly created perm role
  • Central Area
  • Salary up to $11K (Depending on experience) + VB

Our client - a financial payment gateway company based in Singapore is currently hiring for Cyber Threat Intelligence (CTI) Engineer to enhance their security measures.

Responsibilities:

  • Formulate strategies by researching and evaluating intelligence and analyzing patterns and trends.
  • Develop, maintain, and enhance threat intelligence processes, procedures, frameworks, libraries, and services.
  • Collect and analyze data to identify patterns and trends related to our environments and technology stacks.
  • Oversee and optimize threat intelligence sources in relation to our operating environments and technology stacks.
  • Provide actionable intelligence to support proactive monitoring of systems for potential threats.
  • Deliver actionable insights to aid in investigating security incidents and perform data analysis based on the findings.
  • Conduct proactive threat hunting and implement measures for identification, containment, and eradication, while aiding in recovery efforts.

Requirements:

  • Degree in Computer Science, Computer Engineering or Information Security related fields.
  • At least 5 years' working experience with at least 2-years in threat intelligence and threat hunting roles and the remaining in incident response, security operations and security engineering roles.
  • Familiar with MAS Technology Risk Management Guidelines, MAS Cyber Hygiene Notice and Cybersecurity Code of Practice.
  • Strong expertise in current operating systems such as Microsoft, UNIX, and Linux.
  • In-depth understanding of networking concepts and protocols, including TCP/IP, DNS, HTTP, and SMTP.
  • Proficient knowledge of cyber threat intelligence processes and methodologies.
  • Insight into Advanced Persistent Threat (APT) actors, including their tactics, techniques, and procedures (TTPs).
  • Advanced understanding of the Lockheed Martin Cyber Kill Chain, STRIDE, and the MITRE ATT&CK framework.

Interested candidate please send your detailed resume to jiahuihan@careerally.com.sg


Careerally Pte Ltd | EA Licence: 24C2215

EA Personnel Name: Hon Csia Fui (Han Jiahui)

EA Personnel No: R1875919


Tell employers what skills you have

Cyber Threat Hunting
Information Security
Tactics
Security Operations
Data Analysis
Cyber Security
Scripting
Unix
Risk Management
Open Source
Threat Analysis and Defence
Threat Intelligence and Detection
Networking
Operating Systems
Threat Intelligence
APT
Threat & Vulnerability Management
DNS
Linux
Malware Analysis

  • Singapore UBS Full time

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Threat Intelligence Specialist to enhance our security measures and protect our clients' sensitive information.Key ResponsibilitiesDevelop and implement threat intelligence strategies to identify and mitigate potential security risks.Collect and analyze data to identify patterns and trends...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce...


  • Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    About the RoleWe are seeking an experienced Cyber Threat Intelligence (CTI) Engineer to join our clients cybersecurity team in the financial services industry at NEWBRIDGE ALLIANCE PTE. LTD.The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and...


  • Singapore TD Bank Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) at TD Bank Group. As a Senior Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to provide timely, actionable, and relevant intelligence to our stakeholders.Key ResponsibilitiesThreat...


  • Singapore Eames Consulting Full time

    Job Description Our client is a global financial institution and they are seeking for a Head of Cyber Threat Intelligence to lead their APAC intelligence efforts. Responsibilities: Coordinated and led cyber security teams and intelligence efforts. Engaged with industry associations and peer institutions. Analyzed cyber threats, identified gaps, and...


  • Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cyber Threat Intelligence (CTI) Engineer to join our clients cybersecurity team in the financial services industry. The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and vulnerability management. The...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...


  • Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Threat Intelligence (CTI) Engineer (IT/ Central/ Attractive Bonus)• Location: Central Area• 5 Days work week• Permanent Role• Salary: up to $11,000 (commensurates with experience) + Attractive Bonus & BenefitsResponsibility: Develop strategies by researching and analyzing intelligence, as well as examining patterns and...


  • Singapore Amazon Full time

    Amazon's Selling Partner Risk (SPR) team within Selling Partner Services (SPS) business designs and implements policies, tools and technology innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Job DescriptionAbout the Role:We are seeking a highly skilled Insider Threat Intelligence Analyst to join our team at Innovative Consulting PTE. LTD. as a key member of our IT Risk and Security department. The successful candidate will be responsible for researching, triaging, and investigating anomalous events of concern using Behavior Analytical tools,...


  • Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at Quinnox Solutions Pte. Ltd. as a Security Analyst - Threat Hunter. The successful candidate will be responsible for proactively hunting for potential malicious activity and incidents across the environment using advanced threat network and host-based tools.Key...


  • Singapore TD Bank Full time

    Work Location :Singapore, SingaporeHours:40Line of Business:Technology SolutionsPay Details:We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.Job Description:Job...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...


  • Singapore Citi Full time

    The Intelligence Sr Lead Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy. Responsibilities: ...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    About the RolePERSOLKELLY SINGAPORE PTE. LTD. is seeking a highly skilled Insider Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating insider threats to our organization.Key ResponsibilitiesConduct continuous review and improvement of current monitoring operations...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    About the RolePERSOLKELLY SINGAPORE PTE. LTD. is seeking a highly skilled Threat Analyst to join our team. As a Threat Analyst, you will play a critical role in identifying and mitigating potential security threats to our organization.Key ResponsibilitiesPerform continuous review and improvement of current monitoring operations to enhance effectiveness of...


  • Singapore CITIBANK N.A. Full time

    About the RoleCITIBANK N.A. is seeking a highly skilled Cybersecurity Analyst to join our team in Emerging Threats. As a key member of our Information Security team, you will be responsible for driving efforts to detect, monitor, and prevent emerging cyber threats that have the potential to lead to information/data breaches and cyber-attacks.Key...