Information Security Analyst

2 weeks ago


Singapur, Singapore NTT Full time
About the Role

We are seeking an experienced Information Security Analyst to join our team at NTT DATA. As a key member of our security team, you will be responsible for designing and implementing security systems to protect our computer networks from cyber-attacks.

Key Responsibilities
  • Monitor security alerts and events from various sources.
  • Investigate potential threats and escalate incidents as necessary.
  • Implement and monitor security controls, including firewalls, intrusion detection systems, and access controls.
  • Perform regular vulnerability assessments, analyze scan results, and prioritize and remediate identified vulnerabilities.
  • Support the incident response team in investigating security incidents, documenting findings, and participating in remediation efforts.
  • Ensure compliance with industry standards, such as GDPR and ISO 27001, by conducting assessments and implementing necessary controls.
  • Install security measures and operate software to protect systems and information infrastructure.
  • Document security breaches and assess the damage they cause.
  • Work with the security team to perform tests and uncover network vulnerabilities.
  • Fix detected vulnerabilities to maintain a high-security standard.
  • Develop organizational best practices for IT security.
  • Support with penetration testing and upgrading of systems to enable security software.
  • Install and upgrade antivirus software and assist with testing and evaluating new technology.
  • Assist with the installation of security software and understand information security management.
  • Research security enhancements and make recommendations to management.
  • Stay abreast of information technology trends and security standards.
  • Contribute to security awareness initiatives by creating training materials, conducting workshops, and educating employees about best security practices.
  • Maintain accurate records of security incidents, assessments, and actions taken for reporting and audit purposes.
  • Assist in the management and maintenance of security tools, including antivirus software, encryption tools, and security information and event management (SIEM) systems.
  • Participate in risk assessments to identify potential security threats, vulnerabilities, and associated risks to the organization.
  • Collaborate with cross-functional teams, IT, and other teams to ensure security measures are integrated into the organization's processes and projects.
Requirements
  • Good communication skills to effectively convey technical information to non-technical stakeholders.
  • Good analytical thinking and problem-solving skills to prevent hacking on a network.
  • Ability to identify and mitigate network vulnerabilities and explain how to avoid them.
  • Understanding of firewalls, proxies, SIEM, antivirus, and IDPS concepts.
  • Understanding of patch management with the ability to deploy patches in a timely manner while understanding business impact.
  • Some proficiency with MAC and OS.
  • Familiarity with security frameworks, standards, and regulations, such as NIST and CIS.
  • Basic understanding of network and system architecture, protocols, and security controls.
  • Ability to analyze security incidents and assess potential risks.
  • Ability to work both independently and collaboratively in a fast-paced environment.
What We Offer

We offer a competitive salary and benefits package, as well as opportunities for professional growth and development. If you are a motivated and experienced Information Security Analyst looking for a new challenge, please apply today.



  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Information Security AnalystTD (South East Asia) Limited is seeking a highly skilled Information Security Analyst to join our team. As an Information Security Analyst, you will be responsible for identifying and mitigating potential security threats to our organization.Key Responsibilities:Conduct real-time analysis on identified cyber incidents...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Information Security AnalystTD (South East Asia) Limited is seeking a highly skilled Information Security Analyst to join our team. As an Information Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Conduct real-time analysis on identified cyber incidents impacting...


  • Singapur, Singapore NTT DATA Full time

    About the RoleNTT DATA is seeking a highly motivated and detail-oriented Associate Information Security Analyst to join our team. As a key member of our security team, you will be responsible for securing our cloud and on-premises applications and infrastructure by identifying and mitigating security risks.Key ResponsibilitiesPerform vulnerability analysis...


  • Singapur, Singapore NTT DATA Full time

    About the RoleNTT DATA is seeking a highly skilled Associate Information Security Analyst to join our team. As a key member of our security team, you will be responsible for securing our cloud and on-premises applications and infrastructure by identifying and mitigating security risks.Key ResponsibilitiesPerform analysis of vulnerability results and work...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description : Headquartered in Toronto, Canada, with approximately 95,000 employees around the world, the Toronto-Dominion Bank and its subsidiaries are collectively known as TD Bank Group (TD). TD offers a full range of financial products and services to over 26 million customers worldwide through three key business lines: Canadian Retail including...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Title: VP – Information Security Analyst – Assessment Metrics, ReportingThe VP – Information Security Analyst – Assessment Metrics, Reporting & Analytics Lead is a senior-level position responsible for driving efforts in establishing the structure and direction for Security Assessments analytics going forward.Key Responsibilities:Analyze...


  • Singapur, Singapore Citigroup Inc. Full time

    About Citigroup Inc.: Citigroup Inc., a leading global financial institution, serves over 200 million customers across 160 countries. The company provides a wide range of financial products and services, including consumer banking, corporate and investment banking, securities brokerage, transaction services, and wealth management.Job Summary: The Senior...


  • Singapur, Singapore NTT Full time

    JOB DESCRIPTION Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    About the RoleWe are seeking a highly skilled Senior Information Security Analyst to join our team at TD (South East Asia) Limited. As a key member of our CSIRT team, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesPerform in-depth analysis of complex security events to identify root causes...


  • Singapur, Singapore Marina Bay Sands Full time

    Cyber Threat AnalystThe Cyber Threat Analyst plays a crucial role in identifying and addressing cyber threats within the Cyber Security Operations Centre (CSOC) at Marina Bay Sands. This position involves working closely with the global CSOC team to safeguard against cyber-attacks targeting the integrated resort industry. Key responsibilities encompass...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The Senior Information Security Analyst will be responsible for driving efforts in establishing the structure and direction for Security Assessments analytics going forward.Key Responsibilities:Analyze reporting and analytics needs for Security Assessments and establish key metrics and reporting requirements.Lead the team in data analysis to...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The AVP - Information Security Analyst – Service Management is a critical role that requires a unique blend of technical expertise and business acumen. As a key member of our Information Security team, you will be responsible for delivering security services that align with our business needs and drive continuous improvement in service delivery...


  • Singapur, Singapore IHiS Full time

    Role Overview: Cybersecurity AnalystThe Cybersecurity Analyst will be responsible for safeguarding the organization's IT infrastructure by conducting thorough assessments and ensuring compliance with established policies.Risk Assessments: Execute comprehensive evaluations of cyber risks associated with IT systems.Compliance Reviews: Assess adherence to...


  • Singapur, Singapore Singapore Airlines Full time

    Join Our Team as a Cybersecurity SpecialistWe invite a committed professional to become a part of our Group Information Security Team at Singapore Airlines. In this pivotal role, you will ensure that our technological solutions are crafted with security as a fundamental element.Core Responsibilities:Deliver security consultancy and expert advice for...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The VP – Information Security Analyst – Assessment Metrics, Reporting & Analytics Lead is a senior-level position responsible for driving efforts in establishing the structure and direction for Security Assessments analytics going forward.Key Responsibilities:Analyze reporting and analytics needs for Security Assessments and establish key...


  • Singapur, Singapore NTT DATA Full time

    {"About the Role": "As a key member of our security team at NTT DATA, you will play a crucial role in securing our cloud and on-premises applications and infrastructure. Your expertise will be essential in analyzing vulnerability results, working with vendors to ensure remediation, and reviewing security hardening guidelines based on best practices. You will...


  • Singapur, Singapore NTT DATA Full time

    {"About the Role": "As a key member of the NTT DATA team, you will play a crucial role in securing the organization's cloud and on-premises applications and infrastructure. Your expertise will be essential in analyzing vulnerability results, working with vendors to ensure remediation, and reviewing security hardening guidelines based on best practices. You...


  • Singapur, Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Job Title: Regional Security Intelligence Analyst, APACEmbedded within a top-tier international company in Singapore, you will be working in a team that serves as a focal point for coordinating responses to security incidents and crisis situations that may pose risks to the organization's staff, business, reputation, and facilities across Asia Pacific.Key...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About the Role:The Senior Information Security Analyst - Service Management will contribute to efforts in delivering security services and ensuring alignment of security operations with ongoing business needs. This role demands continuous improvement in service delivery processes. The successful candidate will work closely with various lines of businesses...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job SummaryThe VP - Information Security Analyst – Service Management is a senior-level professional responsible for driving efforts in delivering security services and ensuring alignment of security operations with ongoing business needs. This role demands continuous improvement in service delivery processes, working closely with various lines of...