IT Security Analyst

4 weeks ago


Singapore WIZVISION PTE. LTD. Full time
Roles & Responsibilities

Job Description:

•Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment.

•Administration of information security systems and devices, review audit logs and security alerts.

• Perform activities related to IT security, including installation, configuration changes, and updates/patches.

• To investigate, resolve or mitigate security incidents in a timely manner.

• To conduct internal vulnerability assessments and remediate identified vulnerabilities.

• To work with external vendor for penetration testing and remediate findings.

• To work with external MDR/SOC providers to detect and follow up on cyber security incidents.

• To work closely with DevOps and Developers to assess, identify and mitigate security vulnerabilities, and integrate security best practices into the software development lifecycle.

• Generation of metrics, reports, relevant information to support compliance status.

• Point of contact for ISO27001, liaise with auditors, perform self-assessment to ensure compliance with company policy and regulatory requirements.

• Develop and maintain information security awareness program.

• Maintain documentation of security system configurations, procedures, and troubleshooting steps.


Job Specifications :

• Diploma or Bachelor's degree in Computer Science, Information Technology, Cybersecurity or a related field (or equivalent work experience).

• Relevant experience with security related solutions (Endpoint Security, VPN, Firewall, etc.) and handling of cyber security incidents and associated incident response tools.

• Strong knowledge of operating systems (e.g., Windows, Linux), network protocols, and server hardware.

• Understanding of security principles and best practices, including patch management and vulnerability assessment.

• Strong knowledge of malware families and network attack vectors.

• Good understanding of TCP/IP and internetworking technology including packet analysis, routing, and network security defenses.

• Minimum 2 years of related experience in cyber security or computer network defense role

• Strong understanding of MITRE ATT&CK Framework, NIST Cybersecurity Framework (CSF) and Kill Chain Methodology

• Relevant security-related certifications like CISSP, GCIH, GCIA, GCED, GCFA, CySA+ is a plus

• Good communication skills, with the ability to collaborate effectively with technical stakeholders.

• Strong attention to detail.


Tell employers what skills you have

Information Security
Troubleshooting
Cyber Security
Defense
Information Technology
Routing
Penetration Testing
Good Communication Skills
Operating Systems
Windows
Vulnerability Assessment
Network Security
VPN
Linux
Security Awareness
CISSP

  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...

  • Security Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...

  • Security Analyst

    2 weeks ago


    Singapore Mediacorp Pte. Ltd. Full time

    COMPANY DESCRIPTIONMediacorp is Singapore's largest content creator and national media network, operating a suite of TV channels, radio stations, and multiple digital platforms. Its mission is to engage, entertain, and enrich audiences by harnessing the power of creativity.DESIGNATION :Security AnalystRESPONSIBILITIESThe Security Analyst is a member of the...

  • IT Security Analyst

    2 weeks ago


    Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Tescom Singapore is looking for a great:**IT Security Analyst**Requirements: - Perform regular security checks, monitor, and document security incidents Collaborate with technical teams to identify, resolve, and mitigate events by implementing countermeasures Understand, execute, and continuously improve standard operating procedures and security standards...

  • Security Analyst

    2 weeks ago


    Singapore NCS Full time

    Security Analyst:Date:15-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupResponsibilities Providing continuous technical monitoring (such as intrusion identification, event correlation and threat containment), detection, correlation, analysis and support involving handling of cyber event such as identifying user security issues; Performing initial...


  • Singapore Repstor Full time

    Location: SingaporeIntapp is looking for an Information Security Analyst to join our Information security team. The Information Security Analyst plays a vital role in keeping an organization's proprietary and sensitive information secure. Also, the Information Security Analyst works inter-departmentally to identify and communicate security flaws in the...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...

  • Security Analyst L2

    2 weeks ago


    Singapore PROGRAM PLANNING PROFESSIONALS PTE LTD Full time

    Key responsibilities: The level 2 security analyst owns the successful adherence to all procedures executed during their presence in the SOC including documentation and measurement of all subordinate procedures as well as the continual improvements to them. As the senior analysts on a shift, SOC level 2 analysts have final decision authority for escalation...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...

  • IT Security Analyst

    2 weeks ago


    Singapore RGF TALENT SOLUTIONS SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: IT Security AnalystOur Client: Our client is a prestigious Asset Management Brokerage Firm providing various solutions. This individual will be responsible for supervising cyber governance and risk management. They are looking for an IT Security Analyst to join their team here in SingaporeThe Responsibilities:Oversee cyber...


  • Singapore NodeFlair Full time

    Job Summary:Job TypeSeniorityYears of ExperienceInformation not providedThe Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank's Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. Must have good analytical and investigative skills to recognize and detect...

  • Security Analyst

    2 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities:Demonstrated a...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORECALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :90 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Singapore Techfellow Full time

    APAC, SingaporePermanentJob ID: 2019[c. S$150k Comp Package, Hybrid Working]Seize an opportunity to join a prestigious high-frequency proprietary trading firm, seeking to bolster their Global Cybersecurity team in Singapore. As an Information Security Analyst, your role will transcend merely improving the firm's security stance. Through diligent monitoring,...

  • Buisness Analyst

    2 weeks ago


    Singapore POWER IT SERVICES Full time

    Role: Business AnalystSalary: SGD /per month (Negotiable)Experience: 4+ YearsMandatory Skills:Experience in performing integrated testing and managing UAT is required.Experience in Agile methodology is an advantageExperience in requirements elicitationRole 2 : Senior Business AnalystSalary: SGD /per monthExperience: 7+YearsMandatory Skills:Participate in the...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesRole: Insider Threat AnalystJob Level: 3-5 years of relevant experience (L2)Job DescriptionAbout The DepartmentThe Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance and planning support and services.We work closely...