Senior Cyber Threat Analyst

3 weeks ago


Singapur, Singapore Careers@Gov Full time

About Us:

The Government Technology Agency (GovTech) is at the forefront of Singapore's Smart Nation initiatives and the digital transformation of the public sector. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), we enhance the capabilities of the Singapore Government in areas such as Data Science & Artificial Intelligence, Application Development, Smart City Technology, Digital Infrastructure, and Cybersecurity.

Your Role:

In your capacity as a Senior Cyber Threat Analyst, you will be a pivotal member of the Cyber Defence Operations & Intelligence Cluster (CDOI) within the Cyber Security Group (CSG). Your primary responsibility will be to proactively identify and mitigate threats that bypass existing security measures, thereby minimizing the detection time of cyber threats.

Key Responsibilities:

  • Oversee and ensure the timely execution of threat hunting initiatives.
  • Conduct proactive analysis and hunting across various datasets, including Netflow, DNS, and Firewall logs.
  • Utilize both internal and external resources to investigate threats, vulnerabilities, and intelligence related to various attackers and their infrastructures.
  • Employ Big Data Analytics platforms to uncover threats within diverse datasets.
  • Provide expert technical guidance to the team in advanced threat research, identifying potential threat vectors, and collaborating with multiple disciplines to enhance prevention and detection strategies.
  • Identify deficiencies in logging capabilities and recommend improvement strategies.
  • Assist in prioritizing tasks within the team.

Qualifications:

  • Bachelor's Degree in Computer Science, Information Security, or a related field.
  • Relevant professional certifications such as EnCE, GCFA, GREM, GNFA, GCTI, CISSP, or equivalent.
  • A minimum of 4 years of hands-on experience in threat hunting.
  • Proven experience in team management.

Technical Skills:

  • Expertise in digital forensics, particularly with Windows and Linux systems from a malware perspective, as well as Operating System (OS) exploitation techniques.
  • Proficient in log analysis using tools like Splunk, ELK, or similar, along with malware triage.
  • Strong grasp of cyber threat analysis frameworks such as the kill chain, diamond model, and MITRE ATT&CK.
  • In-depth knowledge of malware families and network attack vectors.
  • Familiarity with creating YARA or Snort signatures is advantageous.
  • Experience with common scripting or programming languages, including Perl, Python, Bash, or PowerShell.
  • Understanding of web applications and APIs.

Personal Attributes:

  • Exhibit a high level of integrity, initiative, energy, and resilience.
  • Possess advanced research and analytical skills.
  • Demonstrate critical thinking and contextual analysis capabilities.
  • Knowledge of one or more scripting languages (e.g., Python, Perl) is a plus.
  • Strong communication and interpersonal skills.
  • Open to Singapore Citizens only.

Our Commitment:

GovTech is dedicated to being an equal opportunity employer, fostering an inclusive workplace that values diverse perspectives and voices, as we believe that diversity is essential for innovation.

Employee Benefits:

We offer a comprehensive benefits package that supports your work-life balance and wellness needs. Our flexible work arrangements allow you to manage your time effectively to achieve your best performance.

Discover more about life at GovTech and our values.


  • Cyber Threat Analyst

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The Cyber Threat Senior Analyst will be part of the Security Operations Center (SOC) Team at 11112 Citibank, N.A. Singapore. This role is responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.Responsibilities:Perform security monitoring, assessment, and analysis on events generated by...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats and vulnerabilities, as well as excellent communication and analytical skills.Key ResponsibilitiesMonitor and analyze...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled Cyber Security Senior Analyst to join our Security Operations Center (SOC) team at United Overseas Bank. As a key member of our team, you will be responsible for analyzing and responding to complex security incidents, identifying and mitigating cyber threats, and enhancing our security posture.Key...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Senior Analyst to join our Group Technology and Operations (GTO) team at United Overseas Bank. As a key member of our Security Operations Center (SOC), you will play a critical role in detecting and responding to cyber threats, ensuring the security and integrity of our systems and...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore United Overseas Bank Full time

    Senior Cyber Security Operations Analyst Company Overview United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a comprehensive network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy exceeding 80 years, UOB is driven by core...


  • Singapur, Singapore United Overseas Bank Full time

    Assistant VP, Senior SOC Analyst Location: Singapore Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a vast network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore United Overseas Bank Full time

    Senior Vice President, Cyber Security Operations Analyst Location: Singapore Company: United Overseas Bank Ltd About United Overseas Bank United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a comprehensive network of over 500 branches and offices across 19 countries and territories in the Asia...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description KEY ACCOUNTABILITIES Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Use OSINT research and tooling to investigate top priority threats; applying deep knowledge of the MITRE ATT&CK framework and threat actor tradecraft. ...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...