Cyber Threat Senior Analyst

6 days ago


Singapur, Singapore 11112 Citibank, N.A. Singapore Full time
Job Title: Cyber Threat Senior Analyst - Hybrid

Citi is seeking a highly skilled Cyber Threat Senior Analyst to join our team in Singapore. As a key member of our Security Operations Center (SOC), you will play a critical role in monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.

Responsibilities:
  • Perform security monitoring, assessment, and analysis on events generated by Intrusion Detection/Prevention tools, anomaly detection systems, antivirus and EDR systems, email security gateway, proxy devices, cloud security solution, data leakage prevention system via SIEM.
  • Assess and investigate potential security threats sourced from other channels leveraging a variety of data and tools.
  • Drive a continuous effort to improve SOC processes. Execute ad-hoc tasks or small projects as needed.
  • Undertake root cause analysis of events, perform risk assessment on threats or vulnerabilities, and make recommendations to improve detection capability.
  • Drive a continuous effort to review and fine-tune detection rules/use cases/signatures to reduce unnecessary noise and increase alert fidelity.
  • Handle threat incident calls, such as DDOS incidents, ad-hoc high-severity cases, including collaboration and escalation to other support groups.
  • Participate in daily and ad-hoc conference calls, self-assessment processes, and documentation-related tasks.
Qualifications:
  • 4-8 years of relevant experience.
  • Consistently demonstrates clear and concise written and verbal communication.
  • Proven influencing and relationship management skills.
  • Understand the life cycle of network threats, web attacks, attack vectors, and methods of exploitation to conduct analysis across packet captures, network traffic, web logs, endpoint logs, and others to identify unusual behavior that may indicate malicious activity.
  • Proven and strong analytical skills.
  • Attentive to detail and possess a strong investigative mindset.
  • A good team player, self-driven, and able to act as an individual contributor.
  • Consistently demonstrates clear and concise written and verbal communication.
  • Relevant cyber security certification is a bonus.
Education:
  • Bachelor's degree/University degree or equivalent experience.

This job description provides a high-level review of the types of work performed. Other job-related duties may be assigned as required.

Citi is an equal opportunity and affirmative action employer. Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.


  • Cyber Threat Analyst

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionAt Steenbok, we're seeking a skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionSteenbok is seeking a highly skilled Cyber Threat Analyst to join its team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Control Risks Full time

    Cyber Threat Intelligence AnalystControl Risks' Digital Risks practice is seeking a highly motivated individual to join our team as a Cyber Threat Intelligence Analyst. This role will involve delivering analysis of cyber threats and their implications to all business sectors and public sector organisations, as well as working with global and regional...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats, vulnerabilities, and incident response.Key ResponsibilitiesMonitor and analyze cyber threat detection tools to...


  • Singapur, Singapore Careers@Gov Full time

    About Us:The Government Technology Agency (GovTech) is at the forefront of Singapore's Smart Nation initiatives and the digital transformation of the public sector. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), we enhance the capabilities of the Singapore Government in areas such as Data Science & Artificial Intelligence,...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...

  • Cyber Threat

    3 days ago


    Singapur, Singapore Steenbok Full time

    Over the years, it has cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, its best value to the customer is its experience and ability in cross-application connectivity.To date, its business has remained as that of an outsourced IT arm to the industries.The RolePosition...

  • Cyber Threat

    3 days ago


    Singapur, Singapore Snaphunt Full time

    The OfferWork within a company with a solid track record of successWork alongside & learn from best in class talentExcellent career development opportunitiesThe JobPosition Summary:As a Cyber Threat (SOC) Analyst, you will monitor and analyze security events using various cyber defense tools. You'll perform 24x7 surveillance, assess potential threats, and...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Senior Analyst to join our Security Operations Center (SOC) team at United Overseas Bank. As a key member of our team, you will be responsible for analyzing and responding to complex security incidents, identifying and mitigating cyber threats, and enhancing our security posture.Key...


  • Singapur, Singapore United Overseas Bank Full time

    Cyber Security Senior AnalystUnited Overseas Bank Ltd is seeking a highly skilled Cyber Security Senior Analyst to join our Security Operation Center (SOC) team. As a key member of our team, you will be responsible for analyzing and responding to complex cyber threats, identifying and mitigating potential security risks, and collaborating with...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The Cyber Threat Senior Analyst will be part of the Security Operations Center (SOC) Team at 11112 Citibank, N.A. Singapore. This role is responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.Responsibilities:Perform security monitoring, assessment, and analysis on events generated by...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled Cyber Security Senior Analyst to join our Security Operations Center (SOC) team at United Overseas Bank. As a key member of our team, you will be responsible for analyzing and responding to complex security incidents, identifying and mitigating cyber threats, and enhancing our security posture.Key...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats and vulnerabilities, as well as excellent communication and analytical skills.Key ResponsibilitiesMonitor and analyze...