IT Security Analyst

3 weeks ago


Singapore Wizvision Pte. Ltd. Full time

Job Description:

.Support and maintain security tools including Endpoint Security, SIEM, IPS/IDS, Email Security, NGFW, DLP, Security Assessment.

.Administration of information security systems and devices, review audit logs and security alerts.

. Perform activities related to IT security, including installation, configuration changes, and updates/patches.

. To investigate, resolve or mitigate security incidents in a timely manner.

. To conduct internal vulnerability assessments and remediate identified vulnerabilities.

. To work with external vendor for penetration testing and remediate findings.

. To work with external MDR/SOC providers to detect and follow up on cyber security incidents.

. To work closely with DevOps and Developers to assess, identify and mitigate security vulnerabilities, and integrate security best practices into the software development lifecycle.

. Generation of metrics, reports, relevant information to support compliance status.

. Point of contact for ISO27001, liaise with auditors, perform self-assessment to ensure compliance with company policy and regulatory requirements.

. Develop and maintain information security awareness program.

. Maintain documentation of security system configurations, procedures, and troubleshooting steps.

Job Specifications :

. Diploma or Bachelor's degree in Computer Science, Information Technology, Cybersecurity or a related field (or equivalent work experience).

. Relevant experience with security related solutions (Endpoint Security, VPN, Firewall, etc.) and handling of cyber security incidents and associated incident response tools.

. Strong knowledge of operating systems (e.g., Windows, Linux), network protocols, and server hardware.

. Understanding of security principles and best practices, including patch management and vulnerability assessment.

. Strong knowledge of malware families and network attack vectors.

. Good understanding of TCP/IP and internetworking technology including packet analysis, routing, and network security defenses.

. Minimum 2 years of related experience in cyber security or computer network defense role

. Strong understanding of MITRE ATT&CK Framework, NIST Cybersecurity Framework (CSF) and Kill Chain Methodology

. Relevant security-related certifications like CISSP, GCIH, GCIA, GCED, GCFA, CySA+ is a plus

. Good communication skills, with the ability to collaborate effectively with technical stakeholders.

. Strong attention to detail.



  • Singapore Ust Global (singapore) Pte. Limited Full time

    We are seeking a SOC L1 Engineer who will be part of our growing Global Operations & Delivery team, which monitors, investigates, and resolves security incidents, violations, and suspicious activities. Our global Operations group takes innovative approaches and uses the most cutting-edge technologies to transform the operations of our customers and secure...


  • Singapore UST GLOBAL (SINGAPORE) PTE. LIMITED Full time

    Roles & ResponsibilitiesWe are seeking a SOC L1 Engineer who will be part of our growing Global Operations & Delivery team, which monitors, investigates, and resolves security incidents, violations, and suspicious activities. Our global Operations group takes innovative approaches and uses the most cutting-edge technologies to transform the...

  • System Analyst

    4 weeks ago


    Singapore Opus It Services Pte Ltd Full time

    The contracted staff shall provide support for authorization requirements, workflow and enhancements during Operation and Support of the system, and be responsible for the following:a. Collaborate with Authority, Basis team and the Maintenance Vendor to ensure technical security of SAP HCM and core SAP platforms (ECC, Business Warehouse (BW), Portal,...

  • System Analyst

    2 weeks ago


    Singapore OPUS IT SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe contracted staff shall provide support for authorization requirements, workflow and enhancements during Operation and Support of the system, and be responsible for the following:a. Collaborate with Authority, Basis team and the Maintenance Vendor to ensure technical security of SAP HCM and core SAP platforms (ECC, Business...


  • Singapore Teleperformance Full time

    The Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security implementation within Teleperformance and will help drive compliance with PCI...

  • Security Analyst

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...

  • IT Security Analyst

    3 weeks ago


    Singapore Axs Pte. Ltd. Full time

    Job DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and supporting our IT security...

  • IT Security Analyst

    3 weeks ago


    Singapore AXS PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...


  • Singapore Zenith Infotech (S) Pte Ltd Full time

    Presently we have a Job Opening for a Infrastructure Security Analyst positionAt least 5 years of working experience in Security Administration of one or more of the following systems:i) Active Directory ii) Privileged ID Management tools iii) Identity Governance & Administration tools iv) Windows v) Unix vi) Linux vii) MSSQL viii) Oracle The...

  • Security Analyst

    3 weeks ago


    Singapore GMP Technologies Full time

    On behalf of our Client is a multinational information technology company providing IT and telecommunication services to the air transport industry, we are sourcing for an experienced hands-on Security Analyst to identify and evaluate risks, conduct log analysis and act upon security threats across a complex and disperse IT estate.The Security Analyst will...

  • Operation Analyst

    3 weeks ago


    Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank’s Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. He/She must have good analytical and investigative skills to recognize and...

  • Analyst Programmer

    4 weeks ago


    Singapore OPUS IT SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe contracted staff shall be responsible for the following:a. Prepare Variation Agreement (VA) documents for Change Requests (CRs) and seek approval from Authority.b. Maintain the master CR lists and provide support for CR prioritisation discussions, and consolidate variation requirement of CRs to prepare for the variation to CR...

  • Operation Analyst

    3 weeks ago


    Singapore A-it Software Services Pte Ltd Full time

    Job ResponsibilitiesInsider Threat Analyst is an operational role within the Bank's Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. He/She must have good analytical and investigative skills to recognize and detect anomalous...

  • Security Analyst

    4 weeks ago


    Singapore Ncs Pte. Ltd. Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Security Analyst

    4 weeks ago


    Singapore NCS PTE. LTD. Full time

    Roles & ResponsibilitiesNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and...

  • Analyst Programmer

    4 weeks ago


    Singapore OPUS IT SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe contracted staff shall work closely with another support team to ensure allowance payment timeliness and accuracy, investigate/address any allowance payment operational issues, and execute/monitor allowance payment system interface jobs between the system and another interfacing system till successful payment.The contracted staff...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore Stellar Link Partners Pte. Ltd. Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll...

  • Research Analyst

    3 weeks ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Research Analyst / Senior Analyst / Associate Research Fellow (Maritime Security Programme)The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific...