Cyber Threat Intelligence Specialist
2 weeks ago
At NETS Singapore, we are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in protecting our organization's information assets from cyber threats.
Key Responsibilities:- Monitor and analyze internal and external sources for potential cyber threats, using various cyber defense tools and techniques.
- Identify and alert on possible attacks, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities.
- Analyze and respond to threats, software, and hardware vulnerabilities, and develop scripts and fine-tune SIEM rules to automate the triage and analysis process.
- Provide incident response support and produce actionable cyber threat intelligence from various threat intelligence sources.
- Actively hunt for indicators of compromise (IOCs) and threat actor groups and tactics, techniques, and procedures (TTPs) in the environment.
- Degree or Diploma in Computer Science, Computer Engineering, or Information Security related fields.
- At least 2 years of experience working in a Security Operation Centre (SOC) or Computer Emergency Response Team (CERT/CIRT).
- Strong ability to interpret the information collected by network tools.
- Security certifications and scripting capabilities are a plus.
- Working experience with OWASP Top 10, CVSS, MITRE ATT&CK framework, Cyber Kill Chain and DevSecOps strongly preferred.
- Good knowledge of different types of network communication.
- Good knowledge of incident response and handling methodologies.
- Able to work 12-hours shift but shift patterns may change according to business needs.
-
Cyber Threat Intelligence Specialist
5 days ago
Singapore Careers@Gov Full timeJob SummaryCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our information security team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesProactively track cyber threats to keep Threat Hunting capabilities...
-
Cyber Threat Intelligence Specialist
5 days ago
Singapore Control Risks Full timeCyber Threat Intelligence Analyst RoleControl Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector...
-
Cyber Threat Intelligence Specialist
7 days ago
Singapore Careers@Gov Full timeJob SummaryCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. The ideal candidate will have a strong background in engineering, computer science, or information security, with a minimum of 3 years of experience in information security.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to identify...
-
Cyber Threat Intelligence Specialist
1 week ago
Singapore Eames Consulting Full timeCyber Threat Analyst RoleEames Consulting is seeking a highly skilled Cyber Threat Analyst to join our team in Singapore. As a Cyber Threat Analyst, you will be responsible for working closely with the Threat Intelligence team to perform technical analysis of artefacts, analysing APTs and IOCs that impact the organisation, and conducting research to stay...
-
Cyber Threat Intelligence Professional
3 days ago
Singapore PAYPAL PTE. LTD. Full timeCyber Threat Intelligence Roles & ResponsibilitiesWe are seeking a dedicated and analytical Cyber Threat Intelligence professional to support our Adversarial Cyber Threat Intelligence initiatives. This role focuses on identifying and monitoring external threat actors and their capabilities, assessing ongoing attack campaigns, and providing actionable...
-
Cyber Threat Intelligence Consultant
4 months ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full timeRoles & ResponsibilitiesDuties and Responsibilities Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce...
-
Cyber Threat Intelligence Engineer
3 days ago
Singapore PAYPAL PTE. LTD. Full timeRoles & ResponsibilitiesJob Description Summary:We are seeking a dedicated and analytical Cyber Threat Intelligence Analyst to support our Adversarial Cyber Threat Intelligence initiatives. This role focuses on identifying and monitoring external threat actors and their capabilities, assessing ongoing attack campaigns, and providing actionable intelligence...
-
Senior Cyber Threat Intelligence Analyst
4 weeks ago
Singapore TD Bank Group Full timeJob Title: Senior Cyber Threat Intelligence AnalystWe are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) in Singapore. As a key member of our team, you will play a critical role in providing timely, actionable, and relevant intelligence to our stakeholders within our follow-the-sun operating...
-
Senior Cyber Threat Intelligence Analyst
1 month ago
Singapore TD Bank Group Full timeJob DescriptionThis role is for a Senior Cyber Threat Intelligence Analyst for the Threat Intelligence Group (TIG). The successful candidate will support TIG's mission to provide timely, actionable, and relevant intelligence to its stakeholders within TD's follow-the-sun operating model. The candidate will be required to maintain a holistic view of the...
-
Assistant Manager, Cyber Threat Intelligence
3 days ago
Singapore INCOME INSURANCE LIMITED Full timeRoles & ResponsibilitiesThe Cyber Threat Intelligence Analyst will be responsible for identifying, analysing and disseminating actionable threat intelligence to support the organisation’s cybersecurity posture. This role involves evaluating external cyber intelligence sources, correlating data and synthesising this information to provide insights into the...
-
Cyber Threat Analyst
1 week ago
Singapore Eames Consulting Full timeAre you an experienced cyber security professional with strong forensics and malware experience? If so, you could be the Cyber Threat Analyst our client is looking for. As Cyber Threat Analyst, you will be responsible for: Working closely with the Threat Intelligence team to perform technical analysis of artefacts Analysing APTs and IOCs that impacts the...
-
Senior Cyber Threat Intelligence Analyst
2 weeks ago
Singapore TD Bank Group Full timeJob SummaryThis role is for a Senior Cyber Threat Intelligence Analyst for the Threat Intelligence Group (TIG). The successful candidate will support TIG's mission to provide timely, actionable, and relevant intelligence to its stakeholders within TD's follow-the-sun operating model. The candidate will be required to maintain a holistic view of the threat...
-
Senior Cyber Threat Intelligence Analyst
2 months ago
Singapore TD Bank Group Full timeWork Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...
-
Senior Threat Intelligence Manager
4 weeks ago
Singapore TD Bank Group Full timeJob Title: Manager, Senior Threat Intelligence AnalystWe are seeking a highly skilled and experienced Manager, Senior Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) in Singapore. The successful candidate will play a critical role in supporting TIG's mission to provide timely, actionable, and relevant intelligence to its stakeholders...
-
Senior Threat Intelligence Manager
1 month ago
Singapore TD Bank Group Full timeJob DescriptionWe are seeking a highly skilled and experienced Manager, Senior Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) in Singapore. The successful candidate will play a critical role in supporting TIG's mission to provide timely, actionable, and relevant intelligence to its stakeholders within TD's follow-the-sun operating...
-
Cyber Threat Hunter Lead
3 days ago
Singapore Careers@Gov Full timeAbout Cybersecurity Threat IntelligenceCareers@Gov is seeking a Lead, Cyber Threat Hunting professional to join our team. As a member of our Cyber Security Group, you will play a key role in the Cyber Defence Operations & Intelligence Cluster (CDOI) to proactively and iteratively detect threats that evade security solutions, reducing the dwell time of cyber...
-
Senior Threat Intelligence Manager
2 weeks ago
Singapore TD Bank Group Full timeJob SummaryThis role is for a Manager, Senior Threat Intelligence Analyst for the Threat Intelligence Group (TIG). The successful candidate will support TIG's mission to provide timely, actionable, and relevant intelligence to its stakeholders within TD's follow-the-sun operating model. The candidate will be required to maintain a holistic view of the threat...
-
Cyber Threat Investigator
2 days ago
Singapore Careers@Gov Full timeJob Summary:Careers@Gov seeks a highly skilled Threat Hunting Specialist to join our team. In this role, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key Responsibilities:Proactively track and analyze cyber threats to maintain Threat Hunting capabilities.Participate in cybersecurity exercises and...
-
Cyber Threat Analyst
3 weeks ago
Singapore NETS Singapore Full timePosition Summary As a Cyber Threat (SOC) Analyst, you are required to use data collected from a variety of cyber defense tools such as intrusion detection system alerts, firewall and network traffic logs, and host system logs to analyse events that occur within the Company’s environment. You are also required to perform 24x7 monitoring on both...
-
Cyber Threat Hunting Lead
7 days ago
Singapore Careers@Gov Full timeCyber Threat Hunting LeadAt Careers@Gov, we are seeking a highly skilled Cyber Threat Hunting Lead to join our team. As a key member of our Cyber Defence Operations & Intelligence Cluster, you will play a critical role in proactively and iteratively detecting threats that evade security solutions, reducing the dwell time of detection of cyber threats.Key...