SOC - Security Operations Center Senior Analyst / AVP / Banking

3 weeks ago


Singapore Stellar Link Partners Pte. Ltd. Full time

My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.

As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll be actively searching for vulnerabilities and identifying stealthy attackers. Your duties will include conducting thorough vulnerability assessments and managing the results. Moreover, you'll be responsible for addressing significant incidents escalated by Security Analysts (Tier-1), evaluating their impact, determining the affected systems' scope, and gathering data for further analysis.

It's a full time and a permanent position, office is located at Changi Business Park (East)

Role

Key Responsibilities:

  • Lead the Hunt: Spearhead proactive threat detection & analysis, sifting through data (alerts, logs, etc.) and conducting reverse engineering when needed.
  • Deep Dive & Solve: Dive deep into security incidents, uncovering trends and root causes. Create and maintain processes to ensure future preparedness.
  • Stay Ahead of the Curve: Conduct in-depth research on threats, vulnerabilities, and attack vectors. Collaborate with diverse teams to refine prevention and detection methods.
  • The Go-To Guru: Become the trusted expert for SOC-related topics and guide incident response.
  • Process Pro: Develop and document SOC procedures based on industry best practices and internal requirements.
  • Continuous Improvement Champion: Lead or support projects to enhance SOC effectiveness, keeping us ahead of ever-evolving threats.
  • Collaborate & Conquer: Work seamlessly with incident response, threat intelligence, and the overall security strategy teams.

What You Bring:

  • Bachelor's in IT (or equivalent) and 5+ years of experience, including 3 leading a SOC team.
  • Deep understanding of networking, major internet protocols, and security concepts.
  • 3+ years of experience in cyber incident response and/or enterprise SOC operations.
  • 2+ years using standard security tools (SIEM, EDR, etc.).
  • 2+ years of operational experience with Splunk or similar platforms.
  • Expert investigative skills for uncovering incident impact and root cause.
  • Strong foundation in security threats and countermeasures.
  • Analytical, problem-solving, and multitasking skills for a fast-paced environment.
  • Hands-on experience with SIEM, intrusion detection, and application layer protocols.
  • Security experience, especially in incident detection and threat intelligence.
  • Bonus points for expertise in various operating systems, web technologies, and professional security certifications.
  • Experience in multiple IT/Information Security domains like IAM, IT infrastructure, etc.
  • Meticulous, team-oriented, flexible, proactive, and positive attitude.
  • Strong sense of responsibility, initiative, and communication skills.

We regret to inform that only shortlisted candidates would be notified.
Chiam Lee Ping Dayna
Consultant
Reg. No: R1764404
Stellar- Link Partners Pte Ltd (EA License: 21S0698)



  • Singapore Stellar Link Partners Pte. Ltd. Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and dedicated threat hunter, you'll...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...


  • Singapore Jj Consulting Services Full time

    Our Client is an established company in Singapore, who is seeking to recruit a Director, Security Operations Center (SOC).ResponsibilitiesOversee the harmonisation of multiple security operations centres (SOCs) across the organisation to create a Federated SOC Fusion Centre, ensuring that security incidents are detected, investigated, and resolved in a...


  • Singapore JJ CONSULTING SERVICES Full time

    Roles & ResponsibilitiesOur Client is an established company in Singapore, who is seeking to recruit a Director, Security Operations Center (SOC).Responsibilities Oversee the harmonisation of multiple security operations centres (SOCs) across the organisation to create a Federated SOC Fusion Centre, ensuring that security incidents are ...


  • Singapore Ust Global (singapore) Pte. Limited Full time

    We are seeking a SOC L1 Engineer who will be part of our growing Global Operations & Delivery team, which monitors, investigates, and resolves security incidents, violations, and suspicious activities. Our global Operations group takes innovative approaches and uses the most cutting-edge technologies to transform the operations of our customers and secure...


  • Singapore UST GLOBAL (SINGAPORE) PTE. LIMITED Full time

    Roles & ResponsibilitiesWe are seeking a SOC L1 Engineer who will be part of our growing Global Operations & Delivery team, which monitors, investigates, and resolves security incidents, violations, and suspicious activities. Our global Operations group takes innovative approaches and uses the most cutting-edge technologies to transform the...

  • SOC Manager

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Lead the overall day-to-day work of the security operations center in ensuring events and/or incidents are detected and responded to established process as per the agreed standing order. Recruit, manage, develop, and retain the SOC analysts. Develop and revise the framework, procedures and processes that are...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    We are seeking a highly motivated and skilled Cybersecurity Analyst with Security Operations Center (SOC) experience to join our team. You will be responsible for protecting our organization's IT infrastructure and data from cyber threats. In this role, you will leverage your expertise in Endpoint Detection and Response (EDR) tools, log management (NXLog),...


  • Singapore Argyll Scott Consulting Pte. Ltd. Full time

    We are looking for a Cyber Security Project Manager on a 12 months contract basis. This is an extendable contract role based on the performance of the candidate and subject to business needs. Summary:We are seeking a competent and experienced IT Project Manager to oversee cyber security projects. Knowledge and expereince in cyber security, particularly...


  • Singapore ARGYLL SCOTT CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for a Cyber Security Project Manager on a 12 months contract basis. This is an extendable contract role based on the performance of the candidate and subject to business needs. Summary:We are seeking a competent and experienced IT Project Manager to oversee cyber security projects. Knowledge and expereince in cyber...


  • Singapore TANGSPAC CONSULTING PTE LTD Full time

    Roles & ResponsibilitiesPosition: Insider Threat AnalystEmployment Type: 1-year Agency Contract (Highly Renewable)Location: Alexandra RoadKey Responsibilities: To participate in the day-to-day monitoring, triaging, and investigating of potential suspected anomalous usage behaviour alerts To work with internal teams to validate alerts within stipulated SLA....


  • Singapore Jj Consulting Services Full time

    Our Client is an established company in Singapore, who is seeking to recruit an Associate Director, Managed Security Services (SOC).ResponsibilitiesLead the overall day-to-day work of the security operations center ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures.Institute strong...

  • Integration Engineer

    4 weeks ago


    Singapore Hyphen Partners Full time

    My client is a leading digital bank in Singapore which is continuing to grow and build out their capabilities. They are looking for a Application Integration Engineer (AVP level) to be based in Singapore Responsibilities Collaborate with product owner and cross-functional teams to understand business requirements and design scalable technical solutions...


  • Singapore SOFTENGER (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesSkills: Linux, Networking, ArcSight, Troubleshooting, Security and/or operations experienceYears of Related Experience: 2-5 yearsThis specialist role will be responsible for the validation of all Security information and event management (SIEM) activities, promotion of content to production, ongoing routine maintenance of the security...


  • Singapore Ethos BeathChapman Full time

    Exciting opportunity to join a full bank in Singapore Assistant Manager/AVP level covering Japanese/Korean corporates. 4 to 6 years of experience.   This exciting role is with a full bank in Singapore for as a Credit Analyst.   Working in a lean team, you will work closely with the Credit team and prepare credit and credit related applications. This...


  • Singapore Ethos BeathChapman (EBC) Full time

    Exciting opportunity to join a full bank in SingaporeAssistant Manager/AVP level covering Japanese/Korean corporates.4 to 6 years of experience.This exciting role is with a full bank in Singapore for as a Credit Analyst. Working in a lean team, you will work closely with the Credit team and prepare credit and credit related applications. This entails credit...


  • Singapore JJ CONSULTING SERVICES Full time

    Roles & ResponsibilitiesOur Client is an established company in Singapore, who is seeking to recruit an Associate Director, Managed Security Services (SOC).Responsibilities Lead the overall day-to-day work of the security operations center ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Manager

    4 weeks ago


    Singapore Singtel Group Full time

    Responsibilities: Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests. Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Manager

    3 weeks ago


    Singapore SingTel Full time

    Job Description :Responsibilities:Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests.Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as...

  • SOC Manager

    2 weeks ago


    Singapore Quinnox Solutions Pte. Ltd. Full time

    Responsibilities:Serves as team lead, driving goals and performance for SOC team (Level 1 and Level 2 SOC analysts and etc) managing time off requests, and other HR related requests.Lead the overall day-to-day work of the SOC ensuring events and/or incidents are detected and responded to in adherence to established process as well as procedures.Provide...