Cyber Threat Analyst, GTS

6 days ago


Singapore OCBC Full time
Cyber Threat Analyst Job Description

The Cyber Threat Analyst will be responsible for monitoring and analyzing cyber threats within the organization. This role requires a strong understanding of cybersecurity principles and the ability to interpret and incorporate data from multiple tool sources.

Main Responsibilities:
  • Perform monitoring, analysis, and escalation of real-time security events.
  • Provide timely detection, identification, and containment of possible cyberattacks/intrusions.
  • Determine the effectiveness and impact assessment of an observed attack.
  • Log security events and manage till closure.
  • Ensure that Service Level Agreements are met.
  • Additional responsibilities include reporting, documenting cyber security events, and supporting the team in cyber security related matters.
Qualifications:
  • A degree or diploma related to the field of cybersecurity is preferred.
  • Fresh graduates and candidates with relevant experience are welcomed to apply. On-the-job training will be provided.
  • Knowledge of common network tools, such as ping, traceroute, and nslookup.
  • Knowledge of cybersecurity defense policies, procedures, and regulations.
  • Knowledge of different types of network communication, including LAN, WAN, MAN, WWAN, and WLAN.
  • Knowledge of SIEM, IDS tools, and applications.
  • Knowledge of different classes of attacks, including passive, active, insider, close-in, distribution.
  • Knowledge of vulnerability assessment tools, including open-source tools, and their capabilities.
  • Knowledge of incident response and handling methodologies.
  • Knowledge of general attack stages, including footprinting and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, and covering tracks.
  • Knowledge of the cybersecurity service provider reporting structure and processes within one's own organization.
  • Knowledge of system and application security threats and vulnerabilities, including buffer overflow, mobile code, cross-site scripting, procedural and injections, race conditions, covert channel, replay, return-oriented attacks, and malicious code.


  • Singapore UBS Full time

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...


  • Singapore TD Bank Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) at TD Bank Group. As a Senior Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to provide timely, actionable, and relevant intelligence to our stakeholders.Key ResponsibilitiesThreat...

  • Cyber Threat Analyst

    2 weeks ago


    Singapore OCBC Full time

    Job DescriptionWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a key member of our cyber security operations centre, you will be responsible for monitoring and analysing cyber threats that occur within our organisation.Main ResponsibilitiesPerform monitoring, analysis and escalation of real-time security events.Provide...


  • Singapore TD Bank Group Full time

    Job DescriptionThis role is for a Senior Cyber Threat Intelligence Analyst for the Threat Intelligence Group (TIG). The successful candidate will support TIG's mission to provide timely, actionable, and relevant intelligence to its stakeholders within TD's follow-the-sun operating model. The candidate will be required to maintain a holistic view of the...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at IT Consultancy & Services Pte Ltd. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's assets from cyber threats.Key Responsibilities:Analyze and investigate cybersecurity events to improve threat detection...

  • Cyber Threat Hunter

    2 weeks ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at Quinnox Solutions Pte. Ltd. as a Security Analyst - Threat Hunter. The successful candidate will be responsible for proactively hunting for potential malicious activity and incidents across the environment using advanced threat network and host-based tools.Key...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesDescription:The insider threat analyst is responsible for researching, triaging, and investigating anomalous events of concern using Behavior Analytical tools, Splunk SIEM, and other tools to determine potential malicious or risky insider activity. This analyst role will come under the IT Risk and Security department reporting to the...


  • Singapore OCBC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a Cyber Threat Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesThreat Monitoring and Analysis: Perform real-time monitoring and analysis of security events to identify potential...


  • Singapore Citi Full time

    Job SummaryThe Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team, responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis. This role requires a strong analytical mindset, excellent communication skills, and the ability to work in a fast-paced...


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats.Key ResponsibilitiesMonitor and analyze data from various cyber defense tools to detect and respond to threats, software,...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Specialist to join our team at IT Consultancy & Services Pte Ltd. As an Insider Threat Analyst, you will play a critical role in protecting our organization's assets from internal threats.Key Responsibilities:Investigative Analysis: Conduct thorough investigations using various techniques,...


  • Singapore OCBC Full time

    The candidate is responsible for performing monitoring and analysing cyber threats that occur within the organisation. The candidate is expected to provide accurate evaluation, escalation of cyber incidents to the management and perform containment of incidents. The candidate will operate in a 24x7 cyber security operations centre (located in the East)....

  • SOC Analyst

    2 weeks ago


    Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesSOC Analyst (Cyber Threat/ Perm Role/ Central)• Location: Central Area• Permanent Role• Salary: up to $8,000 (commensurates with experience) + Attractive Bonus & BenefitsResponsibility: You will utilize data from various cyber defense tools, such as intrusion detection system alerts, firewall and network traffic logs, and host...


  • Singapore OCBC Full time

    Job Title: Cyber Incident Handler, GTSAt OCBC, we are seeking a highly skilled Cyber Incident Handler to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for incident response, use case/playbook development, and innovation in threat detection and response.Main Responsibilities:Provide guidance to Tier 1 and...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUNITED OVERSEAS BANK LIMITED is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center (SOC), you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUnited Overseas Bank Limited is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events to...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...

  • Cyber Defense Analyst

    2 weeks ago


    Singapore MyCareersFuture Full time

    Job SummaryMyCareersFuture is seeking a highly skilled Cyber Defense Analyst to join our team. As a Cyber Defense Analyst, you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and enhancing current deployment of commercial tools used by our Security...


  • Singapore Citi Full time

    Job SummaryCiti is seeking a highly skilled Cyber Threat Senior Analyst to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.Key ResponsibilitiesSecurity Monitoring and Analysis: Perform security...