Cybersecurity Analyst

6 days ago


Singapore Citi Full time
Job Title: VP - Cybersecurity and Emerging Threats

Citi, a leading global bank, is seeking a highly skilled VP - Cybersecurity and Emerging Threats to join our team. As a key member of our Information Security Office, you will play a critical role in driving efforts to detect, monitor, and prevent emerging cyber threats.

Job Summary:

The VP - Cybersecurity and Emerging Threats will be responsible for monitoring, identifying, and analyzing new and evolving threats to Citi's information systems, networks, and data. You will stay at the forefront of emerging technologies, vulnerabilities, threat actors, and attack vectors, leveraging this knowledge to anticipate and mitigate future potential risks.

Key Responsibilities:
  • Develop corrective action language for Information Security (IS) gaps and ensure risk closure meets Citi requirements or industry best practices.
  • Facilitate the implementation of approved IS tools and identify/recommend new or improved security solutions or emerging technologies.
  • Mitigate risk by analyzing the root cause of issues, impacts to business, and required corrective actions and develop security solutions.
  • Ensure IS compliance and seek opportunities to enhance the efficiency of IS policies and procedures.
  • Identify significant IS threats and vulnerabilities, and define appropriate controls for discovered threats, documenting the business response.
  • Analyze large data sets.
  • Disseminate changes to IS regulations and standards to Business and Program owners.
  • Provide Information Security advice and counsel as needed.
  • Appropriately assess risk when business decisions are made, demonstrating particular consideration for the firm's reputation and safeguarding Citigroup, its clients and assets, by driving compliance with applicable laws, rules and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing and reporting control issues with transparency.
  • Serve as a conduit between technology and business teams and provide support on a wide range of threat intelligence projects, including the ability to identify, collect, and analyze multiple data sources.
  • Support incident response function in Singapore.
Requirements:
  • 5-10 years of relevant experience.
  • Additional technical certifications are preferred.
  • Demonstrated ability to research and apply current information regarding the IS field.
  • Consistently demonstrates clear and concise written and verbal communication.
  • Proven influencing and relationship management skills.
  • Proven analytical skills.
  • Intelligence and investigations experience with detailed knowledge in data analytics, cyber security protocols, cyber threat intelligence, and cyber-fraud investigations.
  • Experience supporting client matters while meeting tight deadlines and customer requirements.
  • Experience in one or more cybersecurity functions such as Cyber Threat Intelligence, Threat Hunting, System Administration, Intrusion Detection / Prevention, Monitoring, Incident Response, or Digital Forensics.
  • Familiarity with the NIST Cybersecurity Framework, Center for Internet Security Critical Security Controls.
Education:
  • Bachelor's degree in IT, Computer Science, Intelligence, or equivalent experience.
  • Master's degree preferred.

This job description provides a high-level review of the types of work performed. Other job-related duties may be assigned as required.



  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking highly motivated individuals to embark on a challenging career in cybersecurity with RED ALPHA CYBERSECURITY PTE. LTD.No prior IT background or knowledge is required. Selected candidates will undergo a 6-month intensive cybersecurity training program to acquire practical skills in defending against advanced cyber...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore VUI SYSTEMS PTE. LTD. Full time

    Job Title: IT CyberSecurity AnalystVUI Systems Pte. Ltd. is seeking a highly skilled IT CyberSecurity Analyst to join our team. As a key member of our security operations team, you will be responsible for monitoring and analyzing security event logs to identify potential threats and vulnerabilities.Key Responsibilities:Perform regular security monitoring and...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at IT Consultancy & Services Pte Ltd. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's assets from cyber threats.Key Responsibilities:Analyze and investigate cybersecurity events to improve threat detection...


  • Singapore VUI SYSTEMS PTE. LTD. Full time

    Roles & ResponsibilitiesWe are hiring for IT CyberSecurity AnalystResponsibilities: Perform cybersecurity monitoring for Client’s servers, networks, and applications Ensures integrity and protection of servers, networks, and applications through monitoring of vulnerability sources Analyse and correlate security event log from the in-scoped log source...


  • Singapore Jane Street Full time

    About the Position We're looking to add a passionate Cybersecurity Analyst to our Hong Kong or Singapore office to help protect Jane Street's employees, data and infrastructure from the wilds of the internet. Our cybersecurity analysts are responsible for developing and using monitoring tools to guard the firm, as well as handling incident response and...


  • Singapore Citi Full time

    About the JobWe are seeking a talented Cybersecurity Analyst to join our team at Citi. As a key member of our penetration testing team, you will be responsible for overseeing the delivery of penetration testing services to our clients.Key Responsibilities• Conduct pre-testing checks to ensure that the relevant technical information and environment are...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore TECHNOLOGY SERVICES GROUP PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Cybersecurity Analyst is responsible for monitoring, analyzing, and responding to security incidents and threats in a fintech environment. This role focuses on implementing and managing cybersecurity programs to protect sensitive financial data, ensuring compliance with security policies, and mitigating risks. The...


  • Singapore MyCareersFuture Full time

    Roles & ResponsibilitiesWe are seeking talented individuals to embark on a challenging and rewarding career in cybersecurity.No prior IT background or knowledge is required. Selected candidates will undergo a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life cybersecurity crises,...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore MyCareersFuture Full time

    Job SummaryMyCareersFuture is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will be responsible for ensuring the security and integrity of our IT and OT systems.Key ResponsibilitiesAct as a Single Point of Contact to resolve IT/OT related issues, work with vendors to prepare Root Cause Analysis and document...


  • Singapore EPS CONSULTANTS PTE LTD Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at EPS Consultants PTE LTD. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's digital assets and ensuring the confidentiality, integrity, and availability of our data.Key ResponsibilitiesPrivileged Access Management: Oversee and manage...


  • Singapore MyCareersFuture Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Analyst to join our team at MyCareersFuture. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Key Responsibilities:Oversee and manage the Privileged Access Management (PAM) solution to control and monitor privileged access...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore MyCareersFuture Full time

    Roles & Responsibilities Job Summary: The Security Analyst will be responsible for supporting the organization's security initiatives, with a focus on achieving ISO 27001 certification and securing cloud infrastructure (AWS and GCP). This role is suitable for candidates with an Information Security degree, including recent graduates who are ready to...


  • Singapore LMA Full time

    Cybersecurity Scientist OpportunityLMA is partnering with a leading Cybersecurity company to appoint a dynamic and results-driven Cybersecurity Scientist to join their Singapore branch.Job DescriptionWe are seeking a highly skilled and experienced Lead Cybersecurity Scientist to guide our cybersecurity product strategy, research initiatives, and ensure the...


  • Singapore TD Bank Group Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at TD Bank Group. As a key member of our Cyber Security Incident Response Team (CSIRT), you will play a critical role in protecting our bank, its assets, and reputation from internal and external threats.Key ResponsibilitiesPerform deep dives on complex security...


  • Singapore KEPPEL DHCS PTE. LTD. Full time

    Cybersecurity Analyst Job DescriptionKEPPEL DHCS PTE. LTD. is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in ensuring the security and integrity of our IT and OT systems.Key Responsibilities:Act as a Single Point of Contact for IT/OT-related issues, resolving problems and working...


  • Singapore MyCareersFuture Full time

    Roles & Responsibilities Do you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team! No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at INNOVATIVE CONSULTING PTE. LTD.Key Responsibilities:Improve threat detection capabilities and procedures to enhance the overall security posture of the organization.Lead incident response efforts to minimize the impact of security incidents on the...


  • Singapore MyCareersFuture Full time

    Job DescriptionMyCareersFuture is seeking a highly skilled Cybersecurity Analyst to join our team.Key ResponsibilitiesOversee and manage the PAM solution to control and monitor privileged access within the department.Leverage SIEM solutions to detect, analyze, and enhance responses to security incidents and threats.Assess and deploy new cybersecurity...


  • Singapore LMA Full time

    LMA is delighted to be partnering with an established Cybersecurity company looking to appoint a dynamic and results-driven Cybersecurity Scientist to join their Singapore branch. This is an exciting opportunity for a motivated professional to play a pivotal role in the growth and success of their business. Job Description We are seeking a highly skilled and...