Cyber Threat Senior Analyst

3 weeks ago


Singapore Citi Full time
Job Summary

Citi is seeking a highly skilled Cyber Threat Senior Analyst to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.

Key Responsibilities
  • Security Monitoring and Analysis: Perform security monitoring, assessment, and analysis on events generated by Intrusion Detection/Prevention tools, anomaly detection systems, antivirus and EDR systems, email security gateway, proxy devices, cloud security solution, data leakage prevention system via SIEM.
  • Threat Investigation and Response: Assess and investigate potential security threats sourced from other channels leveraging a variety of data and tools. Drive a continuous effort to improve SOC process and execute ad-hoc tasks or small projects as needed.
  • Root Cause Analysis and Risk Assessment: Undertake root cause analysis of events, perform risk assessment on threats or vulnerabilities, and make recommendations to improve detection capability.
  • Detection Rule Tuning and Alert Fidelity: Drive a continuous effort to review and fine-tune detection rules, use cases, and signatures to reduce unnecessary noise and increase alert fidelity.
  • Threat Incident Handling: Handle threat incidents, including DDOS incidents, ad-hoc high-severity cases, and collaboration and escalation to other support groups.
  • Communication and Collaboration: Participate in daily and ad-hoc conference calls, self-assessment processes, and documentation-related tasks.
Requirements
  • Experience: 4-8 years of relevant experience in security operations, threat analysis, and incident response.
  • Communication and Influencing Skills: Consistently demonstrates clear and concise written and verbal communication. Proven influencing and relationship management skills.
  • Analytical and Investigative Skills: Understand the life cycle of network threats, web attacks, attack vectors, and methods of exploitation to conduct analysis across packet captures, network traffic, web logs, endpoint logs, and others to identify unusual behavior that may indicate malicious activity.
  • Education: Bachelor's degree or university degree or equivalent experience.
What We Offer

Citi is an equal opportunity and affirmative action employer. Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Singapore TD Bank Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) at TD Bank Group. As a Senior Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to provide timely, actionable, and relevant intelligence to our stakeholders.Key ResponsibilitiesThreat...


  • Singapore TD Bank Group Full time

    Job DescriptionThis role is for a Senior Cyber Threat Intelligence Analyst for the Threat Intelligence Group (TIG). The successful candidate will support TIG's mission to provide timely, actionable, and relevant intelligence to its stakeholders within TD's follow-the-sun operating model. The candidate will be required to maintain a holistic view of the...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystWe are seeking a highly skilled Cyber Security Senior Analyst to join our team at UNITED OVERSEAS BANK LIMITED. As a key member of our Security Operations Center (SOC), you will play a critical role in detecting and responding to cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and...


  • Singapore OCBC Full time

    Cyber Threat Analyst Job DescriptionThe Cyber Threat Analyst will be responsible for monitoring and analyzing cyber threats within the organization. This role requires a strong understanding of cybersecurity principles and the ability to interpret and incorporate data from multiple tool sources.Main Responsibilities:Perform monitoring, analysis, and...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUNITED OVERSEAS BANK LIMITED is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center (SOC), you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events...


  • Singapore UBS Full time

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUnited Overseas Bank Limited is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events to...

  • Cyber Threat Analyst

    2 weeks ago


    Singapore OCBC Full time

    Job DescriptionWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a key member of our cyber security operations centre, you will be responsible for monitoring and analysing cyber threats that occur within our organisation.Main ResponsibilitiesPerform monitoring, analysis and escalation of real-time security events.Provide...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore Citi Full time

    Job SummaryThe Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team, responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis. This role requires a strong analytical mindset, excellent communication skills, and the ability to work in a fast-paced...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at IT Consultancy & Services Pte Ltd. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's assets from cyber threats.Key Responsibilities:Analyze and investigate cybersecurity events to improve threat detection...

  • Cyber Threat Hunter

    2 weeks ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at Quinnox Solutions Pte. Ltd. as a Security Analyst - Threat Hunter. The successful candidate will be responsible for proactively hunting for potential malicious activity and incidents across the environment using advanced threat network and host-based tools.Key...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesDescription:The insider threat analyst is responsible for researching, triaging, and investigating anomalous events of concern using Behavior Analytical tools, Splunk SIEM, and other tools to determine potential malicious or risky insider activity. This analyst role will come under the IT Risk and Security department reporting to the...


  • Singapore OCBC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a Cyber Threat Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesThreat Monitoring and Analysis: Perform real-time monitoring and analysis of security events to identify potential...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Job Title: Cybersecurity Threat AnalystJob Summary:The Cybersecurity Threat Analyst will be responsible for analyzing and improving threat detection capabilities and procedures. This role will work closely with stakeholders to respond and contain security incidents.Key Responsibilities:- Analyze large datasets and correlate information from various sources...


  • Singapore Citi Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the Global SOC Team. This center operates 24x7, follow-the-sun model to monitor, analyze and respond to cyber attacks and information/data breaches. SOC Analysts are the critical first line of defense, in charge of monitoring Citi's environment globally through state-of-the-art...


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats.Key ResponsibilitiesMonitor and analyze data from various cyber defense tools to detect and respond to threats, software,...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Specialist to join our team at IT Consultancy & Services Pte Ltd. As an Insider Threat Analyst, you will play a critical role in protecting our organization's assets from internal threats.Key Responsibilities:Investigative Analysis: Conduct thorough investigations using various techniques,...

  • SOC Analyst

    2 weeks ago


    Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesSOC Analyst (Cyber Threat/ Perm Role/ Central)• Location: Central Area• Permanent Role• Salary: up to $8,000 (commensurates with experience) + Attractive Bonus & BenefitsResponsibility: You will utilize data from various cyber defense tools, such as intrusion detection system alerts, firewall and network traffic logs, and host...