Cybersecurity Threat Investigator

7 days ago


Singapur, Singapore IHiS Full time
Role and Responsibilities

We are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.

Key Responsibilities:

  1. Investigate cybersecurity threats and perform root cause analysis to identify the source and scope of the incident.
  2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behavior and purpose, as well as extract indicators of compromise.
  3. Perform digital forensic acquisition and analysis to identify compromised systems and assess the extent of damage, including constructing the timeline of attack.
  4. Investigate email threats and handle email phishing campaigns.
  5. Develop scripts or build solutions to enhance/automate the triage and analysis process.
  6. Document technical findings clearly and concisely.
  7. Develop/review SOPs and playbooks.
  8. Mentor junior analysts.
  9. Track and analyse relevant metrics for optimal effectiveness, benchmarking, and management reporting.
Requirements / Qualifications

To be successful in this role, you will need to possess:

  • Self-motivation and attention to detail, with strong analytical and investigative skills.
  • The ability to remain calm under pressure.
  • Good collaborative and communication skills.
  • Familiarity with cybersecurity frameworks such as the Cyber Kill Chain, MITRE ATT&CK Framework, NIST Cybersecurity Framework.
  • Familiarity with the latest APT TTPs.
  • Familiarity with malware behaviors, such as different types of injection, registry persistence, etc. will be an advantage.
  • The ability to reverse 64-bit malware, C++ binaries, and other types of malware, including overcoming different types of obfuscation, encoding, and encryption.
  • The ability to perform digital forensics across a range of operating systems as well as mobile devices.
  • The ability to intercept and analyse network traffic to derive additional insights and indicators of compromise from malware samples.


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to our mission to protect our digital landscape.ResponsibilitiesLead a team of skilled analysts to ensure timely and effective response to security incidents.Collaborate with a team of experts to investigate cybersecurity incidents, analyze malware, and identify...

  • Threat Researcher

    3 days ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities. As a key member of our team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing recommendations for mitigation.Responsibilities:Conduct thorough...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced cybersecurity professional to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled and experienced cybersecurity professional to join our team at IHiS Cyber Defence Group. As an Incident/Forensic/Threat Investigator, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key ResponsibilitiesInvestigate cybersecurity threats, perform root cause...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead of the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position reports directly to the Team Lead of the Cyber Intelligence and Resilience (CIR) unit within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a comprehensive program aimed at identifying potential cyber threats and probing security incidents. This position operates under the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program designed to identify potential cyber threats and probe into security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) unit of the Cybersecurity &...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) division of the Cybersecurity &...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring Specialist. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...