Cyber Security Analyst

2 days ago


Singapore D L RESOURCES PTE LTD Full time
About the Role

We are seeking a highly skilled Cyber Security Analyst to join our team at D L RESOURCES PTE LTD. As an Insider Threat Investigator, you will play a critical role in monitoring, analyzing, and investigating insider threats and data leakage incidents.

Key Responsibilities
  • Participate in the day-to-day monitoring, triaging, and investigating of potential suspected anomalous usage behavior alerts
  • Work with internal teams to validate alerts within stipulated SLA
  • Perform analysis on usage behavior trends to discover potentially fraudulent activities
  • Perform continuous review and improvement on current monitoring operations to enhance effectiveness of monitoring
  • Work with external partners to resolve issues or implement improvement to monitoring
  • Gain a good understanding of internal business applications to be able to analyze, recognize and identify potentially anomalous activities
  • Investigate Data Loss Prevention (DLP) alerts and escalate DLP incidents in accordance to the DLP incident response and handling procedures
  • Carry out DLP System Ruleset change requests in accordance to change management procedures
  • Support management reporting of DLP incidents and statistics for ad-hoc and monthly reporting
  • Coordinate DLP audit requests; respond to questions or reporting requirements from local authorities as required
  • Work with internal cyber security teams to ensure investigations are comprehensive and to track and follow up on all escalated incidents to closure
Requirements
  • Diploma/Degree in Business Information Technology/Business Analytics from recognized academic institutions
  • Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution
  • Excellent analytical and investigative skills
  • Prior experience with analytical platforms
  • Experienced with working with machine learning enabled platforms would be advantageous
  • Experience with administration and operation of DLP Systems preferred
  • Experience in development and fine tuning of DLP Ruleset preferred
  • Knowledge of Cyber Security would be advantageous
  • Relevant working experience in SOC environment and related processes will be added advantages
Desirable Skills
  • Good communication skills
  • Strong analytical and problem-solving skills
  • Ability to adhere to work processes and procedures
  • Ability to work independently
  • Ability to work well with the rest of the team and department


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats.Key ResponsibilitiesMonitor and analyze data from various cyber defense tools to detect and respond to threats, software,...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUnited Overseas Bank Limited is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events to...


  • Singapore OCBC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a Cyber Threat Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesThreat Monitoring and Analysis: Perform real-time monitoring and analysis of security events to identify potential...


  • Singapore MyCareersFuture Full time

    **Job Summary**MyCareersFuture is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team. As an intern, you will play a key role in supporting our cybersecurity efforts and contributing to the implementation of security measures and guidelines across different operations.**Key Responsibilities****Cybersecurity and...

  • AppSec Analyst

    3 days ago


    Singapore MARINA BAY SANDS PTE. LTD. Full time

    Roles & ResponsibilitiesThe primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in accordance...


  • Singapore MyCareersFuture Full time

    Job SummaryMyCareersFuture is seeking a highly skilled Cyber Defense Analyst to join our team. As a Cyber Defense Analyst, you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and enhancing current deployment of commercial tools used by our Security...


  • Singapore MARINA BAY SANDS PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at Marina Bay Sands Pte. Ltd. as an AppSec Security Analyst. The successful candidate will be responsible for performing duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard...


  • Singapore KGI SECURITIES (SINGAPORE) PTE. LTD. Full time

    About KGI Securities (Singapore) Pte. Ltd.KGI Securities (Singapore) Pte. Ltd. is a leading multi-asset brokerage firm with a strong presence in Asia. As a pioneer member of the Securities & Derivatives, Trading and Clearing Member of Singapore Exchange, ICE Futures Singapore and ICE Clear Singapore, we are committed to providing exceptional services to our...


  • Singapore Bloomberg Full time

    We protect Bloomberg. There's no such thing as a "safe system" - only safer systems. Our security teams work to build and maintain the safest operating environment for Bloomberg's users. The security analysts within the Cyber Security Operations Center are the main defenders of the company. The Cyber Security Analyst - Triage's function, within the CSOC,...


  • Singapore BLOOMBERG SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesWe protect Bloomberg.There's no such thing as a "safe system" - only safer systems. Our security teams work to build and maintain the safest operating environment for Bloomberg’s users. The security analysts within the Cyber Security Operations Center are the main defenders of the company. The Cyber Security Analyst - Triage's...

  • Security Analyst

    3 days ago


    Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time

    Roles & ResponsibilitiesRequirement Minimum of (3) three years direct Information Security experience in a security engineer, architect, consultant or a similar role, preferably with incident management experience in a SOC environment. Strong practical experience in Cyber security: Cyber kill chain, TTP, threat intelligence, malware triage. Strong...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Security Operations Analyst to join our team at Stellar Link Partners Pte. Ltd. as a Cyber Security Operation Center Senior Analyst AVP. This is a full-time and permanent position.Key Responsibilities:Lead the Hunt: Spearhead proactive threat detection and analysis, sifting through data (alerts,...

  • Security Analyst

    4 days ago


    Singapore MyCareersFuture Full time

    Roles & Responsibilities Requirement Minimum of (3) three years direct Information Security experience in a security engineer, architect, consultant or a similar role, preferably with incident management experience in a SOC environment. Strong practical experience in Cyber security: Cyber kill chain, TTP, threat intelligence, malware triage. Strong...


  • Singapore MyCareersFuture Full time

    About the RoleMyCareersFuture is seeking a highly skilled Cyber Security Operations Specialist to join our team. As a key member of our security operations team, you will be responsible for monitoring and responding to security events and incidents, as well as coordinating with stakeholders to triage alerts and events.Key ResponsibilitiesMonitor and respond...

  • IT Security Analyst

    4 months ago


    Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe security analyst is responsible for analysing cybersecurity events, improving threat detection capabilities and procedures. If an event results in a security incident, the analyst will work with the relevant stakeholders to respond and contain the incident.Key Responsibilities:- Improving threat detection capabilities, driving...


  • Singapore UBS Full time

    About the RoleWe are seeking an experienced Cyber Incident Responder to join our team at UBS. As a key member of our Cyber Security Operations Center, you will play a critical role in responding to and managing cyber security incidents across the organization.Key ResponsibilitiesRespond to and manage cyber security incidents, including identification,...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Roles & ResponsibilitiesThe Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Perform deeper analysis, trending and root cause analysis of the events/incidents handled by SOC Analyst. Work on escalated security incidents (malware...


  • Singapore UBS Full time

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? We are looking for Cyber Monitoring Analyst who will: • perform continuous cyber monitoring, analysis...


  • Singapore MyCareersFuture Full time

    **Cyber Security Leadership Role at MyCareersFuture**As a key member of our team, you will play a crucial role in supporting our Chief Information Security Officer (CISO) and team lead in driving Cyber Security initiatives for our Com Care Sector clients.**Key Responsibilities:**Drive the development and implementation of Cyber Security strategies and...

  • Cyber Threat Analyst

    19 hours ago


    Singapore OCBC Full time

    Job DescriptionWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a key member of our cyber security operations centre, you will be responsible for monitoring and analysing cyber threats that occur within our organisation.Main ResponsibilitiesPerform monitoring, analysis and escalation of real-time security events.Provide...