Cyber Threat Intelligence Analyst

1 day ago


Singapur, Singapore Steenbok Full time
Cyber Threat Analyst Job Description

Steenbok is seeking a highly skilled Cyber Threat Analyst to join its team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.

Key Responsibilities:

  • Monitor and analyze internal and external security data to identify potential threats and vulnerabilities.
  • Respond to security incidents, distinguishing between real threats and benign activities.
  • Use cyber defense tools for continuous monitoring and threat detection.
  • Develop scripts and fine-tune SIEM rules to automate threat analysis.
  • Provide incident response support and generate actionable threat intelligence.
  • Hunt for indicators of compromise (IOCs) and analyze threat actor tactics, techniques, and procedures (TTPs).

Requirements:

  • Degree or Diploma in Computer Science, Computer Engineering, or Information Security.
  • 2+ years of experience in a SOC or CERT/CIRT environment.
  • Familiarity with network tools (ping, traceroute, nslookup) and incident response.
  • Security certifications (GSEC, GCIH, GCIA, etc.) and scripting skills (Python, Bash, PowerShell) are a plus.
  • Knowledge of OWASP Top 10, MITRE ATT&CK, Cyber Kill Chain, and DevSecOps is preferred.
  • Able to work 12-hour shifts and adapt to changing schedules.

What We Offer:

  • Work within a company with a solid track record of success
  • Work alongside & learn from best in class talent
  • Excellent career development opportunities


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore Control Risks Full time

    Cyber Threat Intelligence AnalystControl Risks' Digital Risks practice is seeking a highly motivated individual to join our team as a Cyber Threat Intelligence Analyst. This role will involve delivering analysis of cyber threats and their implications to all business sectors and public sector organisations, as well as working with global and regional...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionAt Steenbok, we're seeking a skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats, vulnerabilities, and incident response.Key ResponsibilitiesMonitor and analyze cyber threat detection tools to...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...

  • Cyber Threat Analyst

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats and vulnerabilities, as well as excellent communication and analytical skills.Key ResponsibilitiesMonitor and analyze...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...

  • Cyber Threat

    3 days ago


    Singapur, Singapore Steenbok Full time

    Over the years, it has cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, its best value to the customer is its experience and ability in cross-application connectivity.To date, its business has remained as that of an outsourced IT arm to the industries.The RolePosition...