Cyber Threat Intelligence Analyst

1 month ago


Singapore UBS Full time
Your role
Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?
We're looking for a Cyber Threat Intelligence Analyst to:
• proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm
• research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm
• consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern/targeting that could potentially impact our environment
• create threat intelligence reports with thorough and accurate analysis leveraging a variety of open-sources and commercial tools
• manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders
• provide security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts
• support investigations related to phishing, malware, and DDoS campaigns, among others
• engage external communities to share and contribute to threat intelligence exchange activities

Your team
You'll be working in the Global Cyber Threat Intelligence team where you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors by informing UBS cyber defense teams and working with other key stakeholders across the CISO and TISO functions.

Your expertise
Ideally 5+ years of combined experience in cyber threat intelligence, threat research-oriented or cyber investigations role
• good understanding of cybersecurity organization practices, operations risk management processes and principles, cyber defense models, emerging threats, and vulnerabilities
• detailed knowledge and technical understanding of the global cyber threat landscape, and the tactics, techniques, and procedures (TTPs) used by adversaries, especially those related to the financial sector
• knowledge of threat modeling frameworks, such as cyber kill chains or the MITRE ATT&CK™ framework and expertise in mapping procedural intelligence of threats to TTPs
• experience conducting investigations and analysis of phishing and malware campaigns
• experience monitoring, tracking and mapping adversarial infrastructure of key threats
• ability to translate external and internal data into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models
• strong verbal/written communication skills, with the ability to present reports to both technical and non-technical audiences

About us
UBS is the world's largest and the only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors..

We have a presence in all major financial centers in more than 50 countries.

How we hire
We may request you to complete one or more assessments during the application process. Learn more

Join us
At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we're more than ourselves. Ready to be part of #teamUBS and make an impact?

  • Singapore TD Bank Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) at TD Bank Group. As a Senior Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to provide timely, actionable, and relevant intelligence to our stakeholders.Key ResponsibilitiesThreat...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Threat Intelligence Specialist to enhance our security measures and protect our clients' sensitive information.Key ResponsibilitiesDevelop and implement threat intelligence strategies to identify and mitigate potential security risks.Collect and analyze data to identify patterns and trends...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce...


  • Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    About the RoleWe are seeking an experienced Cyber Threat Intelligence (CTI) Engineer to join our clients cybersecurity team in the financial services industry at NEWBRIDGE ALLIANCE PTE. LTD.The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Job DescriptionAbout the Role:We are seeking a highly skilled Insider Threat Intelligence Analyst to join our team at Innovative Consulting PTE. LTD. as a key member of our IT Risk and Security department. The successful candidate will be responsible for researching, triaging, and investigating anomalous events of concern using Behavior Analytical tools,...


  • Singapore CAREERALLY PTE. LTD. Full time

    Roles & Responsibilities Newly created perm role Central Area Salary up to $11K (Depending on experience) + VBOur client - a financial payment gateway company based in Singapore is currently hiring for Cyber Threat Intelligence (CTI) Engineer to enhance their security measures.Responsibilities: Formulate strategies by researching and evaluating...


  • Singapore Amazon Full time

    Amazon's Selling Partner Risk (SPR) team within Selling Partner Services (SPS) business designs and implements policies, tools and technology innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get...


  • Singapore Eames Consulting Full time

    Job Description Our client is a global financial institution and they are seeking for a Head of Cyber Threat Intelligence to lead their APAC intelligence efforts. Responsibilities: Coordinated and led cyber security teams and intelligence efforts. Engaged with industry associations and peer institutions. Analyzed cyber threats, identified gaps, and...


  • Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cyber Threat Intelligence (CTI) Engineer to join our clients cybersecurity team in the financial services industry. The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and vulnerability management. The...


  • Singapore OCBC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a Cyber Threat Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesThreat Monitoring and Analysis: Perform real-time monitoring and analysis of security events to identify potential...


  • Singapore TD Bank Full time

    Work Location :Singapore, SingaporeHours:40Line of Business:Technology SolutionsPay Details:We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.Job Description:Job...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at IT Consultancy & Services Pte Ltd. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's assets from cyber threats.Key Responsibilities:Analyze and investigate cybersecurity events to improve threat detection...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesDescription:The insider threat analyst is responsible for researching, triaging, and investigating anomalous events of concern using Behavior Analytical tools, Splunk SIEM, and other tools to determine potential malicious or risky insider activity. This analyst role will come under the IT Risk and Security department reporting to the...


  • Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Threat Intelligence (CTI) Engineer (IT/ Central/ Attractive Bonus)• Location: Central Area• 5 Days work week• Permanent Role• Salary: up to $11,000 (commensurates with experience) + Attractive Bonus & BenefitsResponsibility: Develop strategies by researching and analyzing intelligence, as well as examining patterns and...


  • Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at Quinnox Solutions Pte. Ltd. as a Security Analyst - Threat Hunter. The successful candidate will be responsible for proactively hunting for potential malicious activity and incidents across the environment using advanced threat network and host-based tools.Key...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    About the RolePERSOLKELLY SINGAPORE PTE. LTD. is seeking a highly skilled Threat Analyst to join our team. As a Threat Analyst, you will play a critical role in identifying and mitigating potential security threats to our organization.Key ResponsibilitiesPerform continuous review and improvement of current monitoring operations to enhance effectiveness of...