Cyber Threat Intelligence Specialist

1 day ago


Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time
About the Role

We are seeking an experienced Cyber Threat Intelligence (CTI) Engineer to join our clients cybersecurity team in the financial services industry at NEWBRIDGE ALLIANCE PTE. LTD.

The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and vulnerability management.

Key Responsibilities
  • Collect, analyze, and disseminate threat intelligence from various sources
  • Develop and maintain threat profiles, indicators of compromise (IOCs), and tactical, technical, and procedural (TTP) intelligence
  • Support incident response efforts by providing threat intelligence and analysis
  • Collaborate with vulnerability management teams to prioritize patching and mitigation efforts
  • Develop and maintain threat intelligence reports, dashboards, and metrics
  • Stay up-to-date with emerging threats, technologies, and threat intelligence methodologies
Requirements
  • Bachelor's degree in Computer Science, Cybersecurity, or related field
  • Experience in threat intelligence, cybersecurity, or a related field
  • Experience in the financial services industry is a plus
  • Strong understanding of threat intelligence principles, methodologies, and tools
  • Familiarity with threat intelligence platforms, such as MISP, ThreatConnect, or Anomali
  • Excellent analytical, problem-solving, and communication skills
Nice to Have
  • Certifications like CTIA, CTI, or CISSP
  • Experience with programming languages like Python, Java, or C++
  • Knowledge of cloud security and containerization technologies
  • Familiarity with Agile development methodologies
About Us

NEWBRIDGE ALLIANCE PTE. LTD. is a dynamic and innovative company that offers a collaborative and experienced team, professional development and growth opportunities, and the chance to work in a dynamic environment.

We are looking for a skilled Cyber Threat Intelligence Specialist to join our team and contribute to our mission of delivering exceptional cybersecurity services.



  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Threat Intelligence Specialist to enhance our security measures and protect our clients' sensitive information.Key ResponsibilitiesDevelop and implement threat intelligence strategies to identify and mitigate potential security risks.Collect and analyze data to identify patterns and trends...


  • Singapore UBS Full time

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce...


  • Singapore TD Bank Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence Group (TIG) at TD Bank Group. As a Senior Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to provide timely, actionable, and relevant intelligence to our stakeholders.Key ResponsibilitiesThreat...


  • Singapore CAREERALLY PTE. LTD. Full time

    Roles & Responsibilities Newly created perm role Central Area Salary up to $11K (Depending on experience) + VBOur client - a financial payment gateway company based in Singapore is currently hiring for Cyber Threat Intelligence (CTI) Engineer to enhance their security measures.Responsibilities: Formulate strategies by researching and evaluating...


  • Singapore Eames Consulting Full time

    Job Description Our client is a global financial institution and they are seeking for a Head of Cyber Threat Intelligence to lead their APAC intelligence efforts. Responsibilities: Coordinated and led cyber security teams and intelligence efforts. Engaged with industry associations and peer institutions. Analyzed cyber threats, identified gaps, and...


  • Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cyber Threat Intelligence (CTI) Engineer to join our clients cybersecurity team in the financial services industry. The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and vulnerability management. The...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    About the RolePERSOLKELLY SINGAPORE PTE. LTD. is seeking a highly skilled Insider Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating insider threats to our organization.Key ResponsibilitiesConduct continuous review and improvement of current monitoring operations...


  • Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Threat Intelligence (CTI) Engineer (IT/ Central/ Attractive Bonus)• Location: Central Area• 5 Days work week• Permanent Role• Salary: up to $11,000 (commensurates with experience) + Attractive Bonus & BenefitsResponsibility: Develop strategies by researching and analyzing intelligence, as well as examining patterns and...


  • Singapore Amazon Full time

    Amazon's Selling Partner Risk (SPR) team within Selling Partner Services (SPS) business designs and implements policies, tools and technology innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    About the RolePERSOLKELLY SINGAPORE PTE. LTD. is seeking a highly skilled Threat Analyst to join our team. As a Threat Analyst, you will play a critical role in identifying and mitigating potential security threats to our organization.Key ResponsibilitiesPerform continuous review and improvement of current monitoring operations to enhance effectiveness of...


  • Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Job DescriptionAbout the Role:We are seeking a highly skilled Insider Threat Intelligence Analyst to join our team at Innovative Consulting PTE. LTD. as a key member of our IT Risk and Security department. The successful candidate will be responsible for researching, triaging, and investigating anomalous events of concern using Behavior Analytical tools,...


  • Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at Quinnox Solutions Pte. Ltd. as a Security Analyst - Threat Hunter. The successful candidate will be responsible for proactively hunting for potential malicious activity and incidents across the environment using advanced threat network and host-based tools.Key...


  • Singapore TD Bank Full time

    Work Location :Singapore, SingaporeHours:40Line of Business:Technology SolutionsPay Details:We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.Job Description:Job...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore TD Bank Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for...


  • Singapore MyCareersFuture Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at MyCareersFuture. The successful candidate will be responsible for enhancing our Security Operations Center (SOC) to monitor, detect, analyze, and respond to cyber threats.Key ResponsibilitiesDevelop and implement threat intelligence and automation strategies to enhance...


  • Singapore Citi Full time

    The Intelligence Sr Lead Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy. Responsibilities: ...