Senior IT Security Analyst

2 days ago


Singapore NANYANG TECHNOLOGICAL UNIVERSITY Full time
About the Role

We are seeking a highly skilled Senior IT Security Analyst to join our team at Nanyang Technological University. As a key member of our Information Security team, you will play a critical role in protecting our digital assets and ensuring the confidentiality, integrity, and availability of our data.

Key Responsibilities
  • Incident Response Leadership
    • Oversee the entire incident response lifecycle from detection to resolution.
    • Lead investigations of IT security incidents and ensure thorough root cause analysis and remediation.
    • Develop and maintain incident response playbooks and procedures.
    • Coordinate with internal, external stakeholders, and vendors during incidents.
    • Conduct post-incident reviews and report findings to management.
  • Monitoring and Detection
    • Develop and implement advanced threat detection and monitoring strategies.
    • Utilize SIEM, EDR, and other security tools for timely incident detection.
    • Perform threat hunting and proactive security assessments.
    • Collaborate with IT teams to deploy and optimize security solutions.
  • AI and Automation
    • Integrate AI and automation technologies to enhance security operations.
    • Develop automated workflows and scripts for incident response and routine tasks using SOAR.
    • Leverage machine learning and AI-driven tools for threat detection and analysis.
    • Stay updated with advancements in AI and evaluate their applicability to security operations.
    • Apply system design thinking to security solutions.
  • Threat Statistics and Reporting
    • Analyze and compile statistics on threats relevant to the Institute.
    • Prepare and present detailed reports on threat statistics to stakeholders.
    • Use data visualization tools to communicate threat trends and insights.
  • Innovation and Continuous Improvement
    • Evaluate and integrate new technologies to enhance security operations.
    • Foster a culture of continuous improvement within the team.
    • Encourage continuous learning and professional development.
  • Forensics Capability Development
    • Enhance the team's digital forensics capabilities.
    • Develop forensic investigation procedures and protocols.
    • Train team members in forensic tools and methodologies.
    • Oversee the collection, preservation, and analysis of digital evidence.
    • Collaborate with legal and compliance teams to ensure regulatory alignment.
    • Conduct regular drills and simulations for forensic readiness.
    Requirements
    • Degree in Information Systems, Computer Science, Cybersecurity, or a related field.
    • Professional Certification(s) in incident handling and security analysis preferred.
    • GCIH or its equivalent is preferred
    • Minimum of 8 years of progressive experience in IT security, with a focus on Incident response
    • Minimum of 4 years of experience in a security operations center, with proven leadership capabilities.
    • Intermediate knowledge of security operations, incident analysis, incident handling, and vulnerability management or testing, system patching, log analysis, intrusion detection, or firewall administration
    • Proven experience in managing incident response and performing threat hunting
    • Proven experience in integrating AI and automation in IT Security using Security Orchestration Automated Response (SOAR) technologies.
    • Proficiency in Security Information and Event Management (SIEM), Endpoint Detection and Response (EDR), traffic and packet analysis, digital forensics, and cloud security.
    • Experience in Blue/Purple teaming, firewall, Intrusion Prevention Systems (IPS), Web Application Firewalls (WAF) administration, virtualization, and cloud technologies.
    • Experience in monitoring and administering host-based intrusion detection systems.
    • Knowledge and experience in Linux/Windows/Database technologies preferred.
    • Strong knowledge of industry standards and information security policy frameworks.
    • Hands-on experience with scripting and automation tools to enhance security operations.
    • Ability to conduct gap analysis of current processes and identify opportunities for improvement.
    • Evaluate internal and external environments for threats related to Information Security and act as a subject matter expert to ensure these are properly addressed and controlled.
    • Continuously improve event correlation and alerting processes and use cases to detect potential incidents.
    • Automate manual processes to enhance security incident response.
    • Experience with network security assessment tools.
    • Excellent leadership and team management skills, with the ability to inspire and motivate a team.
    • Strong communication skills, with the ability to effectively interact with stakeholders at all levels, including University administration.
    • Demonstrated ability to drive strategic initiatives and lead a team through change.
    • Exceptional problem-solving skills and the ability to think critically under pressure.
    • Ability to interview stakeholders to define and document business requirements.
    • Provide advice and guidance on response action plans for information risk events and incidents based on incident type and severity.
    About Us

Nanyang Technological University (NTU) is a research-intensive university with a strong focus on innovation and entrepreneurship. We are committed to fostering a culture of excellence and innovation, and we are seeking a talented and motivated individual to join our team.

As a Senior IT Security Analyst, you will have the opportunity to work with a talented team of professionals who are passionate about information security and committed to protecting our digital assets. You will have the opportunity to develop your skills and expertise in a dynamic and fast-paced environment, and you will be supported by a comprehensive training program and a range of professional development opportunities.

We offer a competitive salary and benefits package, as well as a range of perks and incentives to support your career development and well-being. If you are a motivated and talented individual who is passionate about information security, we encourage you to apply for this exciting opportunity.



  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUnited Overseas Bank Limited is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events to...


  • Singapore MyCareersFuture Full time

    Roles & Responsibilities Summary A pivotal role in the APAC Security Operations Center (SOC) responsible for operation, maintenance, and monitoring of Security portfolio. This role performs security event management functions - monitoring, detection, triage of security events and alerts in SIEM and associated monitoring systems. Provides mentoring,...


  • Singapore LUMEN TECHNOLOGIES SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSummaryA pivotal role in the APAC Security Operations Center (SOC) responsible for operation, maintenance, and monitoring of Security portfolio. This role performs security event management functions - monitoring, detection, triage of security events and alerts in SIEM and associated monitoring systems. Provides mentoring, training...


  • Singapore UST GLOBAL (SINGAPORE) PTE. LIMITED Full time

    Roles & ResponsibilitiesWe are seekiSOC L1 Engineer who will be part of our growing Global Operations & Delivery team, which monitors, investigates, and resolves security incidents, violations, and suspicing a ous activities. Our global Operations group takes innovative approaches and uses the most cutting-edge technologies to transform the operations of our...


  • Singapore A-IT INVESTMENT PTE. LTD. Full time

    Job Title: Senior Systems AnalystA-IT INVESTMENT PTE. LTD. is seeking a highly skilled Senior Systems Analyst to lead the development and implementation of Cards related applications on the mainframe platform.Key Responsibilities:Lead a team of developers to design, develop, and implement system enhancements and new applications.Manage the system development...


  • Singapore KATZ SECURITY PTE. LTD. Part time

    Katz Security Pte Ltd looking to recruit Security Supervisors (SS) and Senior Security Officers (SSO) for the following sites:1) Night Shift Security Supervisor (SS) needed at Government Building located within walking distance of Paya Lebar MRT Station.  Starting salary at $3,300 per month2) Senior Security Officer (SSO) needed at Government Building...


  • Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Job Title: Senior Security SupervisorReachfield Security & Safety Management PTE. LTD. is seeking a highly skilled Senior Security Supervisor to join our team.Job Summary:We are looking for a seasoned security professional to lead our team of security personnel and ensure the safety and security of our clients' premises.Key Responsibilities:Supervise a team...

  • Security Analyst

    4 days ago


    Singapore MyCareersFuture Full time

    Roles & Responsibilities Requirement Minimum of (3) three years direct Information Security experience in a security engineer, architect, consultant or a similar role, preferably with incident management experience in a SOC environment. Strong practical experience in Cyber security: Cyber kill chain, TTP, threat intelligence, malware triage. Strong...

  • IT Security Analyst

    4 months ago


    Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe security analyst is responsible for analysing cybersecurity events, improving threat detection capabilities and procedures. If an event results in a security incident, the analyst will work with the relevant stakeholders to respond and contain the incident.Key Responsibilities:- Improving threat detection capabilities, driving...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Job Title: Senior AML Systems AnalystWe are seeking a highly skilled Senior AML Systems Analyst to join our team at A-IT Software Services Pte Ltd. As a key member of our team, you will be responsible for delivering high-quality AML systems enhancements and changes into production.Key Responsibilities:Perform impact analysis on project scope and document...


  • Singapore A-IT INVESTMENT PTE. LTD. Full time

    Key ResponsibilitiesWe are seeking a highly skilled Senior System Analyst to join our team at A-IT INVESTMENT PTE. LTD. The ideal candidate will have a strong background in digital banking and experience working on complex multi-tier application landscapes.Drive technical requirements lifecycle and work closely with Functional Business Analysts to translate...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at IT Consultancy & Services Pte Ltd. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's assets from cyber threats.Key Responsibilities:Analyze and investigate cybersecurity events to improve threat detection...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Security Operations Analyst to join our team at Stellar Link Partners Pte. Ltd. as a Cyber Security Operation Center Senior Analyst AVP. This is a full-time and permanent position.Key Responsibilities:Lead the Hunt: Spearhead proactive threat detection and analysis, sifting through data (alerts,...

  • Security Analyst

    3 days ago


    Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time

    Roles & ResponsibilitiesRequirement Minimum of (3) three years direct Information Security experience in a security engineer, architect, consultant or a similar role, preferably with incident management experience in a SOC environment. Strong practical experience in Cyber security: Cyber kill chain, TTP, threat intelligence, malware triage. Strong...


  • Singapore MyCareersFuture Full time

    About the RoleThe National Institute of Education (NIE) is seeking a highly skilled Senior IT Security Analyst to join our Division of Academic Computing & Information Services (ACIS). As a key member of our team, you will play a critical role in ensuring the security and integrity of our IT systems and data.Key ResponsibilitiesIncident Response...


  • Singapore DRAGNET SMARTECH SECURITY PTE. LTD. Full time

    Job Description**Job Title:** Senior Security Systems Engineer**Company:** Dragnet Smarteck Security Pte. Ltd.**Job Summary:** We are seeking a highly skilled Senior Security Systems Engineer to join our team. The successful candidate will be responsible for designing, implementing, and maintaining our company's security systems, ensuring the highest level...


  • Singapore METROPOLIS SECURITY SYSTEMS PTE. LTD. Full time

    Job SummaryMetropolis Security Systems Pte. Ltd. is seeking a highly skilled and experienced Senior Security Officer to join our team. As a Senior Security Officer, you will be responsible for regulating traffic, operating security and safety systems, and monitoring the Security Command Centre and Fire Command Centre.Key ResponsibilitiesRegulating Traffic:...

  • Security Analyst

    2 days ago


    Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time

    Job SummaryR SYSTEMS (SINGAPORE) PTE LIMITED is seeking a highly skilled Security Analyst to join our team. As a Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesIncident Management: Respond to and manage security incidents in a timely and effective manner, ensuring minimal...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Job Title: Regional Security AnalystAt SECURITY & RISK SOLUTIONS PTE. LTD., we are seeking a highly skilled Regional Security Analyst to join our team. As a key member of our security operations team, you will be responsible for ensuring the safety and security of our staff, business, and facilities in the Asia-Pacific region.Key Responsibilities:Manage the...


  • Singapore MANPOWER STAFFING SERVICES (SINGAPORE) PTE LTD Full time

    Job Title: Senior Intelligence Analyst Job Summary: We are seeking a highly skilled Senior Intelligence Analyst to support our operations in Singapore. The successful candidate will be responsible for developing and evaluating intelligence, assessing threats, risks, and opportunities, and providing advice on security risk mitigation...