Cybersecurity Threat Researcher

2 days ago


Singapur, Singapore Careers@Gov Full time
Job Title: Threat Researcher

Join Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.

Responsibilities
  • Lead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.
  • Investigate cybersecurity incidents involving digital forensic analysis, malware analysis, and log analysis.
  • Provide strong technical guidance on investigation and threat assessments.
  • Assist the team in task prioritization and ensure the incident response playbooks and processes are maintained and updated.
  • Maintain situational awareness and stay current with cybersecurity news and threat actor Tactics, Techniques, and Procedures (TTPs).
  • Prepare and review incident reports to update stakeholders.
Requirements
  • Diploma in Information Security or equivalent.
  • Bachelor's degree in engineering, Computer Science, or Information Security.
  • At least 5 years of experience with application, system, and network security.
  • Experience with broadcast and telecommunication architecture is advantageous.
  • Knowledge of OS internals, assembly language, and understanding of malware, rootkits, and botnets.
  • Knowledge of communication protocols for deep-dive network forensic analysis for intrusion detection.
  • Experience with malware analysis, computer/mobile forensics, and network traffic analysis.
  • Experience with tools for reverse engineering, forensics, and pcap.
  • Good communication and interpersonal skills.
  • Understanding of operating systems and platforms (e.g., Windows, Linux).
  • Ability to perform basic static and dynamic malware analysis.
  • Ability to analyze network and application logs.
  • Good working knowledge of Cloud and Container technologies is a plus.
  • Ability to multitask, prioritize, and maintain attention to detail.
  • Demonstrate a high degree of integrity, initiative, energy, and endurance.
  • Experience in leading a team for at least 1 year.

This position will be commensurate with experience.

Only shortlisted applicants will be notified.



  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to our mission to protect our digital landscape.ResponsibilitiesLead a team of skilled analysts to ensure timely and effective response to security incidents.Collaborate with a team of experts to investigate cybersecurity incidents, analyze malware, and identify...

  • Threat Researcher

    5 days ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities. As a key member of our team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing recommendations for mitigation.Responsibilities:Conduct thorough...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...

  • Threat Researcher

    2 weeks ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherWe are seeking a highly skilled Threat Researcher to join our team at Careers@Gov. As a Threat Researcher, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and developing strategies to mitigate them.Responsibilities:Conduct in-depth analysis of cybersecurity threats,...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring and Analysis Team member.About the RoleWe are looking for a skilled professional to strengthen the readiness and cybersecurity resilience of both CAAS and the...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced cybersecurity professional to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring Specialist. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore TikTok Full time

    Join Our Team as a Threat Research EngineerTikTok's Global Security Organization is seeking a highly skilled Threat Research Engineer to join our Threat and Incident Management Team. As a key member of our team, you will be responsible for detecting, analyzing, and mitigating emerging cyber threats to our infrastructure and products.Key...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated individual to join our Global Security Organization as a Lead Cybersecurity Researcher. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Specialist to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Lead to join our team. As a key member of our Cybersecurity and Data Governance Division, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key ResponsibilitiesConduct...