Threat Intelligence Specialist

7 days ago


Singapur, Singapore IHiS Full time

Job Title: Threat Analyst

Job Summary:

We are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.

Key Responsibilities:

  1. Perform threat hunting to detect, disrupt, and eradicate threats hiding in enterprise networks and systems
  2. Conduct threat research to identify potential threats, including threat actors and their tactics, techniques, and procedures (TTPs)
  3. Design and build custom tools and procedures for threat hunting
  4. Assist in developing and tuning detection use cases
  5. Perform log analysis for detecting anomalies in various types of logs
  6. Contribute to documenting processes and building standard operating procedures

Requirements:

3 or more years of experience in Cybersecurity Operations, Healthtech Informatics, or Medical devices and related ICT systems

Familiarity with security/monitoring tools (e.g. SIEM, WAF, NDR, etc)

Good understanding of Cyber security operations and workflows

Familiarity with the Cyber Kill Chain, MITRE ATT&CK Framework, and NIST Cybersecurity Framework (CSF)

Familiarity with Medical Device technologies (e.g. PACS, etc)

Familiarity with Operational Technology (OT)

Familiarity with AI/ML

Candidates with professional cybersecurity certifications will be considered favorably

Degree in Computer Science/Engineering, Information - Systems/Technology, Engineering, or equivalent will be a bonus

Self-motivated with the ability to work independently and as a team member with minimal direction

Good interpersonal and stakeholder management skills

Good verbal and written communication skills



  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Threat Hunting Specialist to join our team at Careers@Gov. As a Threat Hunting Specialist, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    About the RoleWe are seeking an experienced Intelligence Analyst to join our Threat Intelligence team in Singapore. As a key member of our team, you will be responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by fraud actors, and providing intelligence support to investigations.Key...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    About the RoleWe are seeking an experienced Senior Threat Intelligence Analyst to join our team in Singapore. As a key member of our Threat Intelligence team, you will play a critical role in identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by fraud actors, and providing intelligence support to...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI).Key ResponsibilitiesManage and ensure timely delivery of threat hunting missionsProvide proactive hunting and analysis against the dataset (e.g. Netflow, DNS and Firewall...


  • Singapur, Singapore Control Risks Full time

    Cyber Threat Intelligence AnalystControl Risks' Digital Risks practice is seeking a highly motivated individual to join our team as a Cyber Threat Intelligence Analyst. This role will involve delivering analysis of cyber threats and their implications to all business sectors and public sector organisations, as well as working with global and regional...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a Cyber Threat Intelligence Analyst, you will play a critical role in enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats, vulnerabilities, and incident response.Key ResponsibilitiesMonitor and analyze cyber threat detection tools to...