Threat Researcher

19 hours ago


Singapur, Singapore Careers@Gov Full time
Job Title: Threat Researcher

We are seeking a highly skilled Threat Researcher to join our team at Careers@Gov. As a Threat Researcher, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and developing strategies to mitigate them.

Responsibilities:
  • Conduct in-depth analysis of cybersecurity threats, including malware, phishing, and other types of attacks.
  • Develop and maintain knowledge of emerging threats and trends in the cybersecurity landscape.
  • Collaborate with cross-functional teams to develop and implement incident response plans.
  • Provide technical guidance and support to teams on cybersecurity-related matters.
  • Stay up-to-date with the latest cybersecurity technologies, tools, and techniques.
Requirements:
  • Bachelor's degree in Computer Science, Information Security, or related field.
  • At least 5 years of experience in cybersecurity, with a focus on threat research and analysis.
  • Strong understanding of operating systems, networking protocols, and cybersecurity frameworks.
  • Excellent analytical and problem-solving skills.
  • Ability to work in a fast-paced environment and prioritize multiple tasks.

This is a challenging and rewarding role that requires a strong passion for cybersecurity and a commitment to staying up-to-date with the latest threats and technologies. If you are a motivated and detail-oriented individual with a strong background in cybersecurity, we encourage you to apply.



  • Singapur, Singapore TikTok Full time

    Join Our Team as a Threat Research EngineerTikTok's Global Security Organization is seeking a highly skilled Threat Research Engineer to join our Threat and Incident Management Team. As a key member of our team, you will be responsible for detecting, analyzing, and mitigating emerging cyber threats to our infrastructure and products.Key...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: MDR Analyst/ Threat HunterEnsign InfoSecurity is seeking a highly skilled MDR Analyst/ Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    About the RoleWe are seeking an experienced Intelligence Analyst to join our Threat Intelligence team in Singapore. As a key member of our team, you will be responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by fraud actors, and providing intelligence support to investigations.Key...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI). As a key member of our team, you will play a critical role in proactively detecting and mitigating cyber threats that evade security solutions.Key ResponsibilitiesManage and...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI).Key ResponsibilitiesManage and ensure timely delivery of threat hunting missionsProvide proactive hunting and analysis against the dataset (e.g. Netflow, DNS and Firewall...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Lead, Cyber Threat HuntingAt GovTech, we are seeking a highly skilled and experienced Lead, Cyber Threat Hunting to join our Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions,...

  • Research Fellow

    3 months ago


    Singapur, Singapore Nanyang Technological University Full time

    A Research Fellow position is currently available in the Earth Observatory of Singapore (EOS).The Climate Transformation Programme (CTP) aims to develop, inspire and accelerate knowledge-based solutions and educate future leaders to establish the stable climate and environment necessary for resilient, just, and sustainable Southeast Asian societies.CTP will...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions, reducing the dwell time of detection of...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions, reducing the dwell time of detection of cyber...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job SummaryCiti is seeking a highly skilled Insider Threat Security Specialist to join our team in Singapore. As a key member of our security team, you will be responsible for monitoring, researching, and analyzing security incidents to identify and mitigate potential threats.Key ResponsibilitiesPerform monitoring, research, and analysis on security...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...