Cyber Threat Intelligence Specialist

7 hours ago


Singapur, Singapore Careers@Gov Full time

About the Role

Careers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.

Key Responsibilities

  • Develop and implement threat hunting strategies to stay ahead of emerging threats
  • Collaborate with incident response teams to coordinate threat hunting efforts
  • Analyze system and network logs to identify potential threats
  • Provide threat intelligence and recommendations to stakeholders
  • Participate in cybersecurity exercises to enhance threat hunting capabilities

Requirements

  • Background in Engineering, Computer Science, or Information Security with 3 years of experience in information security
  • Relevant GIAC certification(s) such as GCFA or GEIR
  • Proven experience in threat hunting and risk assessment
  • Strong analytical and communication skills

What We Offer

Careers@Gov offers a dynamic and challenging work environment with opportunities for professional growth and development. If you are a motivated and experienced cybersecurity professional looking for a new challenge, we encourage you to apply for this exciting opportunity.



  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore Control Risks Full time

    Cyber Threat Intelligence AnalystControl Risks' Digital Risks practice is seeking a highly motivated individual to join our team as a Cyber Threat Intelligence Analyst. This role will involve delivering analysis of cyber threats and their implications to all business sectors and public sector organisations, as well as working with global and regional...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats, vulnerabilities, and incident response.Key ResponsibilitiesMonitor and analyze cyber threat detection tools to...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionAt Steenbok, we're seeking a skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionSteenbok is seeking a highly skilled Cyber Threat Analyst to join its team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Threat Hunting Specialist to join our team at Careers@Gov. As a Threat Hunting Specialist, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats and vulnerabilities, as well as excellent communication and analytical skills.Key ResponsibilitiesMonitor and analyze...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a Cyber Threat Intelligence Analyst, you will play a critical role in enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Recorded Future Full time

    Unlock Your Potential as a Cyber Threat Intelligence ManagerRecorded Future is seeking a highly skilled Cyber Threat Intelligence Manager to join our APJ team. As a key member of our Intelligence Services department, you will be responsible for driving product adoption and ensuring customer success across a diverse portfolio of clients.Key...