
Senior Threat Operations Specialist
4 days ago
We are seeking an experienced Threat Operations Lead to spearhead our Security Operations Center. This individual will be responsible for leading daily shift operations, mentoring junior analysts, and driving advanced investigations.
Key Responsibilities:- Lead daily SOC shift operations, ensuring strict adherence to incident SLAs.
- Mentor L1 SOC analysts in triage techniques, alert validation, and incident response playbooks.
- Conduct quarterly purple team exercises to validate SOC detection effectiveness.
- Deliver monthly presentations of SOC threat reports to key stakeholders.
- Perform proactive threat hunts leveraging MITRE ATT&CK and threat intel sources.
- Engineer and implement custom detection rules to detect regional APTs.
- Serve as primary POC during high-severity incident response calls.
The ideal candidate will have a minimum 5+ years in Security Operations Center roles, at least 2 years in a leadership role within a 24/7 SOC environment, and proven records in managing critical incidents, reducing false positives, leading threat hunts, and prior experience on cybersecurity projects.
- Required certifications: CISSP, GCIH or GCFA, Singapore SC Security Clearance.
- Proficiency in incident response tools: Velociraptor, Autopsy, SIFT Workstation.
- Threat hunting tools: Atomic Red Team, Kestrel analytics, ELK Stack.
-
Threat Hunting Specialist
1 day ago
Singapore IMDA Full timeThreat Hunting Specialist (Advanced Cybersecurity)Join to apply for the Threat Hunting Specialist (Advanced Cybersecurity)role at IMDA Threat Hunting Specialist (Advanced Cybersecurity)Join to apply for the Threat Hunting Specialist (Advanced Cybersecurity)role at IMDA Get AI-powered advice on this job and more exclusive features. Design and deliver Cyber...
-
Threat Hunting Specialist
2 weeks ago
Singapore IMDA Full timeThreat Hunting Specialist (Advanced Cybersecurity Division) Join to apply for the Threat Hunting Specialist (Advanced Cybersecurity Division) role at IMDA . Get AI-powered advice on this job and enjoy more exclusive features. Responsibilities Conceptualise, design, and deliver Cyber Threat Hunting programmes. Proactively track cyber threats to keep Threat...
-
Threat Intelligence Analyst
1 day ago
Singapore beBeeCyber Full time $90,000 - $120,000Job Title:">">Cyber Threat Intelligence Specialist">">">">Job Description">This is a challenging and rewarding role that involves researching threat actors, techniques, and vulnerabilities to support detection, mitigation, and response efforts. As a Cyber Threat Intelligence Specialist, you will produce intelligence reports, support incident investigations...
-
Singapore beBeeCybersecurity Full time $90,000 - $120,000Job Title: Senior Cybersecurity Specialist and Insider Threat Manager">Position Overview:We are seeking an experienced cybersecurity professional to lead our efforts in detecting, preventing, and responding to insider threats within the organization. As a Senior Cybersecurity Specialist and Insider Threat Manager, you will play a critical role in...
-
Cyber Security Threat Analyst
6 days ago
Singapore beBeeThreat Full timeJob Title: Cyber Threat Intelligence SpecialistAbout the JobWe are seeking a skilled Cyber Threat Intelligence Specialist to join our team. The ideal candidate will have experience in researching threat actors, techniques, and vulnerabilities to support detection, mitigation, and response efforts.Key Responsibilities:Produce intelligence reportsSupport...
-
Threat Hunter Specialist
1 day ago
Singapore beBeeCyberSecurity Full time $90,000 - $120,000Cyber Threat Intelligence AnalystJob DescriptionWe are seeking an experienced and skilled Cyber Threat Intelligence Analyst to join our growing Security Operations team. The ideal candidate will be a proactive and resourceful individual with a passion for identifying and neutralizing advanced threats.This role requires a deep understanding of threat hunting...
-
Cybersecurity Threat Hunter and Analyst
19 hours ago
Singapore beBeeCybersecurity Full time $90,000 - $120,000The Lead Cybersecurity Incident Response Specialist is responsible for leading the detection, investigation, and mitigation of cybersecurity incidents. This role involves proactive threat hunting, forensic analysis, and developing response strategies to minimize risks and impact on an organization's IT infrastructure. The specialist collaborates with...
-
Chief Cyber Threat Mitigator
22 hours ago
Singapore beBeeEndpointSecurity Full time $100,000 - $140,000Job DescriptionWe are seeking a cybersecurity specialist to join our team as a Senior Endpoint Security Engineer. This role plays a critical part in protecting clients' endpoints and ensuring the security of their sensitive data.The successful candidate will be responsible for implementing and managing endpoint security solutions, conducting threat...
-
Cyber Threat Detection Specialist
11 hours ago
Singapore beBeeCyberThreatDetection Full time $90,000 - $120,000Job DescriptionWe are seeking an experienced Cyber Threat Detection Specialist to join our team. As a Cyber Threat Detection Specialist, you will be responsible for designing, developing and maintaining threat detection use cases across various security platforms.You will work closely with our Security Operations and Incident Response teams to validate...
-
Senior Threat Hunter
2 weeks ago
Singapore TENTEN Partners Pte. Ltd. Full time**Keen to help build a highly advanced threat detection and response platform? Excited and confident to get your hands dirty with state-of-the art technology stacks in the market?** **A renowned neobanking client is looking for a Senior Threat Hunter to enhance their Cyber Defence capabilities.** **Responsibilities**: - Be the point of contact for all...