Threat Hunter

2 weeks ago


Singapore MyCareersFuture Full time

Roles & Responsibilities

Responsibilities

Threat Hunting: Proactively search for potential malicious activity and incidents using advanced threat network and host-based tools, leveraging the Mitre Attack Framework. Malicious Activity Detection: Perform hunting across the network, endpoint, and critical assets to identify threats. Threat Analysis and Reporting: Develop hunting hypotheses, perform IOCs & TTPs based threat hunting, and share weekly reports on findings, misconfigurations, use case development, and countermeasure suggestions with management. Detection Management: Utilize logs from Endpoint Detect and Response solutions (e.g., Carbon Black EDR, CrowdStrike EDR, Cortex XDR) to manage and write detections. Research and Intelligence Collaboration: Investigate TTPs for ATP threat groups and collaborate with technical and threat intelligence teams for indications, warnings, and predictive analysis of malicious activities. Security System Enhancement: Contribute to the tuning and development of SIEM use cases and security control configurations. Threat Modelling and Ethical Hacking: Engage in threat modeling, attack plan development, ethical hacking, and proof of concept exploits. Technology Evaluation: Assess new security technologies and perform engineer-level analysis to determine their potential application.

The Role

Security Enhancement: Contribute to securing the organization through technological and process enhancements. Security Control Evaluation: Evaluate security controls against established standards, policies, and best practices. Technology Management: Improve technology management and perform regular security assessments. Team Collaboration: Build relationships with project and operational teams to ensure effective communication and collaboration. Technical Skill Development: Demonstrate strong technical skills and a capacity to learn new technologies. Threat Analysis: Analyze sophisticated threats using knowledge of the threat landscape and cybersecurity fundamentals. Forensic and Incident Response: Utilize forensic analysis and incident response tools for threat identification and assessment.

The Ideal Candidate

Experience: Minimum of 2 years of relevant threat hunting experience. Certifications: Possession of professional certifications such as GIAC Certified Incident Handler Certification (GCIH) or equivalent. Technical Skills: Proficiency in Python, SQL, and reverse engineering. Communication: Strong communication skills for effective reporting and collaboration with diverse groups. Security Knowledge: In-depth understanding of security principles, key technologies, and sustainable risk mitigation strategies.

To Apply:

Kindly indicate your availability, current and expected remuneration package.

We regret that only shortlisted candidates will be notified.

For more job opportunities, please visit our career page:

Quinnox Solutions Pte Ltd (License Number: 06C3126)

Registered EA Personnel (Reg. No.R21103082)


  • Threat Hunter

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Perform continuous and mission-based Threat Hunting using available platforms such as but not limited to SIEM and EDR. Support and perform threat hunts as instructed by Threat Hunting team Identify and propose possible threat hunting mission based on threat landscape Build hunt hypothesis, execute and analyse...

  • Threat Hunter

    2 weeks ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Quinnox Solutions Pte. Ltd. as a Threat Hunter. In this role, you will be responsible for proactively searching for potential malicious activity and incidents using advanced threat network and host-based tools, leveraging the Mitre Attack Framework.Key...

  • Cyber Threat Hunter

    2 weeks ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at Quinnox Solutions Pte. Ltd. as a Security Analyst - Threat Hunter. The successful candidate will be responsible for proactively hunting for potential malicious activity and incidents across the environment using advanced threat network and host-based tools.Key...

  • SOC Analyst

    4 months ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore Jane Street Full time

    About the PositionWe're seeking a skilled Cybersecurity Detection and Response Analyst to join our team in Hong Kong or Singapore. As a key member of our cybersecurity team, you'll play a critical role in protecting Jane Street's employees, data, and infrastructure from cyber threats.Key ResponsibilitiesDevelop and implement monitoring tools to detect and...


  • Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Role:• Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.• Perform hunting for malicious activity across the network, endpoint, and Critical Assets.• Create hunting hypothesis and perform IOCs & TTPs...

  • IT Director

    1 week ago


    Singapore KOUBEI HUNTER PTE. LTD. Full time

    IT Manager Job DescriptionKOUBEI HUNTER PTE. LTD. is seeking a highly skilled IT Manager to lead our technology team and drive digital transformation across the organization.Key Responsibilities:Develop and Implement IT StrategiesCollaborate with senior management to define IT budget, priorities, and resource allocation. Develop and implement IT strategies,...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...

  • IT Manager

    1 week ago


    Singapore KOUBEI HUNTER PTE. LTD. Full time

    Roles & Responsibilities Develop and implement IT strategies, policies, and procedures aligned with the organization’s goals and objectives. Identify technology trends and emerging solutions to enhance operational efficiency, productivity, and innovation. Collaborate with senior management to define IT budget, priorities, and resource allocation. ...

  • Resident Engineer

    2 weeks ago


    Singapore THE HACENS TALENT PTE. LTD. Full time

    Job SummaryThe Resident Engineer will be responsible for providing expert-level support and maintenance for Exabeam SIEM systems. This includes configuration, data source on-boarding, data integrity monitoring, and rule tuning.Key ResponsibilitiesSIEM Configuration and MaintenanceAssist with Exabeam UI configurations, including AA/DL context tables, AA...


  • Singapore THE HACENS TALENT PTE. LTD. Full time

    Job Title: Resident Engineer - Exabeam SIEMTHE HACENS TALENT PTE. LTD. is seeking a highly skilled Resident Engineer to join our team. As a key member of our Exabeam SIEM team, you will be responsible for ensuring the smooth operation of our Exabeam SIEM platform.Key Responsibilities:Configure and maintain Exabeam UI configurations, including AA/DL context...

  • Resident Engineer

    2 weeks ago


    Singapore THE HACENS TALENT PTE. LTD. Full time

    Roles & ResponsibilitiesResident Engineer with Exabeam SIEM 3 Years Experience. For scope that cannot be cover. Exabeam will ensure that training will be done to have the skillsets to complete the below scope:Job Desk:1. UI Configurationsa. Assistance with Exabeam UI configurations.i. Examples: include AA/DL context tables; AA Threat Hunter searches; AA...


  • Singapore Pepperstone Full time

    The Pepperstone story started in 2010. We know what it's like to trade the world's markets. Our team describes us as a place for the curious and the driven, and we like to do things a little differently; as a transformative global fintech, we're digital, nimble, connected, and united in our vision to create a better way to trade. We thrive on progress -...