Cybersecurity Threat Analyst

1 week ago


Singapur, Singapore Snaphunt Full time

The Opportunity

We are seeking a skilled Cybersecurity Threat Analyst to join our team at Snaphunt. As a key member of our IT security operations team, you will play a critical role in protecting our clients' sensitive information and systems from cyber threats.

Key Responsibilities

  • Analyze security logs and events to detect potential cyber threats
  • Investigate and prioritize security incidents to minimize impact
  • Collaborate with cross-functional teams to respond to and mitigate security threats
  • Manage and maintain security tools and systems to ensure optimal performance
  • Stay informed about emerging security threats and best practices

Requirements

  • 3+ years of experience in IT security operations or a related field
  • Strong analytical and problem-solving skills
  • Excellent communication and collaboration skills
  • Working knowledge of security information and event management (SIEM) systems
  • Ability to work in a fast-paced environment and prioritize multiple tasks

About Us

Snaphunt is a leading provider of IT security services, dedicated to helping our clients protect their digital assets and stay ahead of emerging threats. We offer a dynamic and supportive work environment, with opportunities for professional growth and development.



  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring and Analysis Team member.About the RoleWe are looking for a skilled professional to strengthen the readiness and cybersecurity resilience of both CAAS and the...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced cybersecurity professional to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key...


  • Singapur, Singapore Snaphunt Full time

    The OpportunityWe are seeking a skilled Cybersecurity Threat Analyst to join our team at Snaphunt. As a prominent player in the financial industry, we are committed to delivering exceptional security operations and driving innovation in the field.Key ResponsibilitiesAnalyze security logs and events to detect and mitigate cyber threatsInvestigate and...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to our mission to protect our digital landscape.ResponsibilitiesLead a team of skilled analysts to ensure timely and effective response to security incidents.Collaborate with a team of experts to investigate cybersecurity incidents, analyze malware, and identify...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring Specialist. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...

  • Threat Researcher

    5 days ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities. As a key member of our team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing recommendations for mitigation.Responsibilities:Conduct thorough...

  • Threat Analyst

    4 months ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystJob Summary:We are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key Responsibilities:Perform threat hunting to detect, disrupt, and eradicate threats hiding in enterprise networks and...


  • Singapur, Singapore Marina Bay Sands Full time

    Cyber Threat AnalystThe Cyber Threat Analyst plays a crucial role in identifying and addressing cyber threats within the Cyber Security Operations Centre (CSOC) at Marina Bay Sands. This position involves collaboration with the global CSOC team to safeguard against cyber-attacks aimed at the integrated resort sector. Key responsibilities encompass overseeing...