Security Analyst

2 weeks ago


Singapore ALPHAEUS PTE. LTD. Full time
Roles & Responsibilities

Responsibilities:

  • Support security developments (such as evolving threats, new or enhanced security controls or changes to the technical infrastructure)
  • Ensure that all Infrastructure related procedures, operation guide, architecture diagram, hardening baselines, security metrics, etc documents shall be reviewed annually or updated whenever there are changes within a month.
  • Be responsible for strengthening Customer’s cyber security posture against cyber threats through vulnerability management, incident response and analysis, threat hunting and security operations.
  • Manage Customer’s Cyber security operation and manage the reporting and handling of cyber security incidents.
  • Perform Vulnerability Management leveraging on MVMS.
  • Perform daily checks on the Endpoint Detection Response/Database Activity Monitoring dashboard for any abnormalities.
  • On boarding of subscribed servers and infrastructure devices to MVMS.
  • Provide supporting documents for audits
  • Perform Monthly Vulnerability Assessment, Quarterly Vulnerability Assessment for servers and network equipment.
  • Work with application and infrastructure team to to ensure compliance and regulatory requirements and industry standards

Requirements;

  • Diploma/degree in computer studies
  • 2 years of experience working in a security operations, incident response, vulnerability management or related field.
  • Demonstrated experience in network security, server security, endpoint security, web security etc.
  • Strong knowledge of security principles, technologies, and industry best practices.
  • Experience with log analysis, malware analysis, and network traffic analysis.
  • Excellent analytical and problem-solving skills, with the ability to quickly identify and respond to security incidents, analyze complex security issues and develop effective solutions.
  • Hands-on experience in security appliances such as IBM Guardium, MMVS, Carbon Black, Cyber Ark is a definite advantage.
  • Experience in IT security/support operations with willingness to learn above mentioned tools are encouraged to apply. Experienced candidates will be considered for team lead role
  • Willing to work in rotational shift environment (including weekends and night shift).



Tell employers what skills you have

Information Security
Security Operations
Dashboard
Traffic Analysis
Vulnerability Management
Cyber Security
Windows
Audits
Web Security
Hardening
Team Lead
Regulatory Requirements
Vulnerability Assessment
Network Security
CISSP
Malware Analysis

  • Singapore Teleperformance Full time

    The Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security implementation within Teleperformance and will help drive compliance with PCI...

  • Security Analyst

    3 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...

  • IT Security Analyst

    2 weeks ago


    Singapore Axs Pte. Ltd. Full time

    Job DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and supporting our IT security...

  • IT Security Analyst

    2 weeks ago


    Singapore AXS PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and...


  • Singapore Zenith Infotech (S) Pte Ltd Full time

    Presently we have a Job Opening for a Infrastructure Security Analyst positionAt least 5 years of working experience in Security Administration of one or more of the following systems:i) Active Directory ii) Privileged ID Management tools iii) Identity Governance & Administration tools iv) Windows v) Unix vi) Linux vii) MSSQL viii) Oracle The...

  • Security Analyst

    2 weeks ago


    Singapore GMP Technologies Full time

    On behalf of our Client is a multinational information technology company providing IT and telecommunication services to the air transport industry, we are sourcing for an experienced hands-on Security Analyst to identify and evaluate risks, conduct log analysis and act upon security threats across a complex and disperse IT estate.The Security Analyst will...

  • Security Analyst

    3 weeks ago


    Singapore Ncs Pte. Ltd. Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Security Analyst

    3 weeks ago


    Singapore NCS PTE. LTD. Full time

    Roles & ResponsibilitiesNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore Stellar Link Partners Pte. Ltd. Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...

  • Analyst II

    2 weeks ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap Improvement .All duties are...

  • Analyst II

    2 weeks ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap...


  • Singapore Nanyang Technological University Full time

    The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific region.RSIS is seeking suitable candidates for the position of Research Fellow/ Associate...

  • IT Security Analyst

    3 weeks ago


    Singapore WIZVISION PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:•Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment.•Administration of information security systems and devices, review audit logs and security alerts.• Perform activities related to IT security, including installation, configuration...

  • IT Security Analyst

    2 weeks ago


    Singapore Wizvision Pte. Ltd. Full time

    Job Description:.Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment..Administration of information security systems and devices, review audit logs and security alerts.. Perform activities related to IT security, including installation, configuration changes, and updates/patches.. To...

  • Operations Analyst

    2 weeks ago


    Singapore Access People (singapore) Pte. Ltd. Full time

    This is a new Operations Analyst opening is with a high performing Securities broker with a global presence and a strong footprint in Singapore.The role offers an excellent opportunity for a motivated individual to gain valuable Corporate Actions, Settlements and Projects experience in the dynamic world of securities brokerage.Key Responsibilities:Manage and...

  • Operations Analyst

    2 weeks ago


    Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesThis is a new Operations Analyst opening is with a high performing Securities broker with a global presence and a strong footprint in Singapore.The role offers an excellent opportunity for a motivated individual to gain valuable Corporate Actions, Settlements and Projects experience in the dynamic world of securities brokerage.Key...


  • Singapore Hcl Singapore Pte. Ltd. Full time

    Roles & ResponsibilitiesPerform Security Event/Threat Monitoring as part of a 24x7x365 Security Operations CentreDay to day triaging ticket alerts, analyzing using threat intelligence and escalating when requiredServe as a technical escalation resource for other SOC Analysts and provide mentoring for junior team members' skill developmentAct as an incident...

  • Security Analyst

    2 weeks ago


    Singapore Trinity Consulting Services Pte. Ltd. Full time

    . Degree in Computer Science/Information Technology or equivalent. At least 3 years' experience in IT. Basic technical knowledge in IT network infrastructure, server platforms (Unix, Windows platform) and desktops (OS X and Windows XP and above). Experience in using security tools (Security Endpoint solutions, HP ArcSight, QRadar, Rapid7 Nexpose, Tenable...