Senior Threat Intelligence Analyst

6 days ago


Singapur, Singapore TD (South East Asia) Limited Full time
Job Summary

We are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.

Key Responsibilities
  • Lead regional geopolitical threat analysis to assess emerging physical, cyber, and other threats.
  • Use OSINT research and tooling to investigate top priority threats, applying deep knowledge of the MITRE ATT&CK framework and threat actor tradecraft.
  • Partner with Threat Management teams to understand events and support technical threat analysis of malicious cyber security incidents.
  • Identify and assess threats to supply chain by partnering effectively with Vendor Management in managing risk to TD, support response activities for supply chain incidents, and proactively identifying emerging threats to supply chain.
  • Effectively author and review intelligence products and communications for stakeholders, operational personnel, and leadership.
  • Support cyber fraud intelligence capabilities by identifying and mitigating methods for account compromise and fraud.
  • Provide expertise and consultation to partners and/or stakeholders on a broad range of threats and emerging threats relevant to TD, its supply chain, and the financial sector.
  • Proactively review internal processes and activities and identify opportunities for improvement.
  • Influence behavior to reduce risk and foster a strong technology risk management culture throughout the enterprise.
  • Drive APAC intelligence community engagement through active participation in the FS-ISAC ATIC and enhance TD's regional presence by building and expanding a robust intelligence network across the region.
  • Develop and deliver threat briefings.
Requirements
  • 10+ years experience in intelligence collection and production.
  • 5+ years leading and managing teams.
  • 5+ years experience supporting international (follow-the-sun) operations.
  • Experience and familiarity using common intelligence processes and tools, including a threat intelligence platform.
  • Proven superior oral and written communication skills and ability to translate complicated threat actor behavior to an executive audience.
  • Demonstrated tradecraft in open-source collection.
  • Excellent time management skills, including the ability to perform to a production calendar.
  • Demonstrated ability to lead shift handovers and transitions.
  • Demonstrated ability to stay abreast of emerging threat actor TTP's.
  • Advanced ability to apply real-world geopolitical indicators to predict threat actor behavior.
  • Demonstrated knowledge of the current threat landscape, banking, and technology standards and regulatory requirements.


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    About the RoleWe are seeking an experienced Intelligence Analyst to join our Threat Intelligence team in Singapore. As a key member of our team, you will be responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by fraud actors, and providing intelligence support to investigations.Key...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Lead regional geopolitical threat analysis to assess emerging physical, cyber and other threats. Use OSINT research and tooling to investigate top priority threats; applying deep...


  • Singapur, Singapore INTERPOL Full time

    Job SummaryWe are seeking a highly skilled Criminal Intelligence Analyst to join our team at INTERPOL. As a key member of our Operational Support and Analysis Directorate, you will play a critical role in supporting our global law enforcement efforts.Key ResponsibilitiesConduct in-depth analysis of criminal intelligence data to identify trends and...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description KEY ACCOUNTABILITIES Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Use OSINT research and tooling to investigate top priority threats; applying deep knowledge of the MITRE ATT&CK framework and threat actor tradecraft. ...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks Full time

    Job DescriptionYour CareerPrincipal Consultant, Threat Intelligence Services is a senior-level consulting position within Unit 42 Proactive Services team. The individual will work alongside the Consulting Director of Threat Intelligence Services JAPAC in providing threat intelligence insights to clients and in support of wider engagements such as incident...


  • Singapur, Singapore Careers@Gov Full time

    About Us:The Government Technology Agency (GovTech) is at the forefront of Singapore's Smart Nation initiatives and the digital transformation of the public sector. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), we enhance the capabilities of the Singapore Government in areas such as Data Science & Artificial Intelligence,...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks Full time

    Job DescriptionYour CareerPrincipal Consultant, Threat Intelligence Services is a senior-level consulting position within Unit 42 Proactive Services team. The individual will work alongside the Consulting Director of Threat Intelligence Services JAPAC in providing threat intelligence insights to clients and in support of wider engagements such as incident...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...