Cybersecurity Threat Analyst
2 months ago
Job Summary
The Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden threats in the enterprise network and systems.
Key Responsibilities
- Perform threat hunting to detect, disrupt, and eradicate threats hiding in enterprise networks and systems
- Conduct threat research to identify potential threats, including threat actors and their tactics, techniques, and procedures (TTPs)
- Design and build custom tools and procedures for threat hunting
- Assist in developing and tuning detection use cases
- Perform log analysis for detecting anomalies in various types of logs
- Contribute to documenting processes and building standard operating procedures
Requirements
- 3 or more years of experience in Cybersecurity Operations, Healthtech Informatics, or Medical devices and related ICT systems
- Familiarity with security/monitoring tools (e.g. SIEM, WAF, NDR, etc)
- Good understanding of Cyber security operations and workflows
- Familiarity with the Cyber Kill Chain, MITRE ATT&CK Framework, and NIST Cybersecurity Framework (CSF)
- Familiarity with Medical Device technologies (e.g. PACS, etc)
- Familiarity with Operational Technology (OT)
- Familiarity with Artificial Intelligence/Machine Learning (AI/ML)
- Candidates with professional cybersecurity certifications will be considered favorably
- Degree in Computer Science/Engineering, Information Systems/Technology, Engineering, or equivalent will be a bonus
- Self-motivated with the ability to work independently and as a team member with minimal direction
- Good interpersonal and stakeholder management skills
- Good verbal and written communication skills
-
Cybersecurity Threat Analyst
2 weeks ago
Singapur, Singapore IHiS Full timeJob OverviewAt IHiS, we are seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a key member of our cybersecurity operations, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesPerform threat hunting to detect, disrupt, and eradicate threats hiding in enterprise...
-
Cybersecurity Threat Analyst
3 weeks ago
Singapur, Singapore Careers@Gov Full timeCybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring and Analysis Team member.About the RoleWe are looking for a skilled professional to strengthen the readiness and cybersecurity resilience of both CAAS and the...
-
Cybersecurity Threat Analyst
3 weeks ago
Singapur, Singapore Careers@Gov Full timeCybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring and Analysis Team member.About the RoleWe are looking for a skilled professional to strengthen the readiness and cybersecurity resilience of both CAAS and the...
-
Cybersecurity Threat Investigator
2 months ago
Singapur, Singapore IHiS Full timeJob Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...
-
Cybersecurity Threat Analyst
3 weeks ago
Singapur, Singapore Careers@Gov Full timeCybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Team member to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the...
-
Cybersecurity Threat Analyst
1 month ago
Singapur, Singapore Snaphunt Full timeThe OpportunityWe are seeking a skilled Cybersecurity Threat Analyst to join our team at Snaphunt. As a key member of our IT security operations team, you will play a critical role in protecting our clients' sensitive information and systems from cyber threats.Key ResponsibilitiesAnalyze security logs and events to detect potential cyber threatsInvestigate...
-
Cybersecurity Threat Analyst
2 months ago
Singapur, Singapore Snaphunt Full timeThe OpportunityWe are seeking a skilled Cybersecurity Threat Analyst to join our team at Snaphunt. As a prominent player in the financial industry, we are committed to delivering exceptional security operations and driving innovation in the field.Key ResponsibilitiesAnalyze security logs and events to detect and mitigate cyber threatsInvestigate and...
-
Cybersecurity Threat Investigator
2 months ago
Singapur, Singapore Careers@Gov Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...
-
Cybersecurity Threat Researcher
1 month ago
Singapur, Singapore Careers@Gov Full timeJob Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to our mission to protect our digital landscape.ResponsibilitiesLead a team of skilled analysts to ensure timely and effective response to security incidents.Collaborate with a team of experts to investigate cybersecurity incidents, analyze malware, and identify...
-
Cybersecurity Threat Specialist
2 weeks ago
Singapur, Singapore Proficio Full timeJob Title: Threat AnalystProficio is a leading provider of managed detection and response (MDR) services, delivering 24/7 security monitoring, investigation, alerting, and response services to organizations across various industries. Our team is comprised of highly skilled professionals who are passionate about defensive cybersecurity and committed to...
-
Cybersecurity Threat Researcher
2 weeks ago
Singapur, Singapore Careers@Gov Full timeJob Title: Threat ResearcherAt Careers@Gov, we are seeking a highly skilled Threat Researcher to join our team. As a Threat Researcher, you will play a critical role in investigating and analyzing cybersecurity threats to ensure the security and integrity of our systems.Responsibilities:Lead a team of DFIR analysts to ensure timely response to security...
-
Cybersecurity Threat Investigator
2 months ago
Singapur, Singapore IHiS Full timeRole and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...
-
Cybersecurity Threat Investigator
1 month ago
Singapur, Singapore IHiS Full timeRole and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...
-
Cybersecurity Threat Investigator
2 weeks ago
Singapur, Singapore IHiS Full timeJob Title: Forensics/Malware/Threat ManagerJob SummaryWe are seeking a highly skilled Forensics/Malware/Threat Manager to join our team at IHiS. The successful candidate will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing to efforts to close a cybersecurity incident.Key ResponsibilitiesInvestigate...
-
Cybersecurity Threat Investigator
2 months ago
Singapur, Singapore IHiS Full timePosition OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...
-
Cybersecurity Threat Investigator
2 weeks ago
Singapur, Singapore IHiS Full timePosition OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...
-
Threat Analyst
3 weeks ago
Singapur, Singapore Proficio Full timeProficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Proficio has been highlighted in Gartner’s Market Guide for Managed Detection and Response...
-
Cybersecurity Threat Researcher
1 month ago
Singapur, Singapore Careers@Gov Full timeJob Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...
-
Cybersecurity Threat Researcher
4 weeks ago
Singapur, Singapore Careers@Gov Full timeJob Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...
-
Cybersecurity Threat Researcher
2 months ago
Singapur, Singapore Careers@Gov Full timeAbout the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...