Cyber Threat Analyst

1 month ago


Singapore NETS Singapore Full time

Job Title: Cyber Threat Analyst

Job Summary:

NETS Singapore is seeking a skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in analyzing and responding to cyber threats within our organization.

Key Responsibilities:

  • Monitor and analyze internal and external sources for potential security threats
  • Identify and alert on possible attacks, anomalous activities, and misuse activities
  • Develop and implement scripts to automate the triage and analysis process
  • Provide incident response support and produce actionable cyber threat intelligence
  • Actively hunt for indicators of compromise and threat actor groups

Requirements:

  • Degree or Diploma in Computer Science, Computer Engineering, or Information Security related fields
  • At least 2 years of experience working in a Security Operation Centre (SOC) or Computer Emergency Response Team (CERT/CIRT)
  • Strong ability to interpret network tool information and security certifications
  • Working experience with OWASP Top 10, CVSS, MITRE ATT&CK framework, Cyber Kill Chain and DevSecOps strongly preferred


  • Singapore Eames Consulting Full time

    Are you an experienced data analytics professional who is looking for something a little different in your career? If so, you could be the next Cyber Threat Analytics Analyst we are searching for to join our client. As Cyber Threat Analytics Analyst, you will be responsible for: Collecting, processing, and analysing large volumes of threat intelligence data...


  • Singapore PEOPLESEARCH PTE. LTD. Full time

    We are seeking an experienced Cyber Security Threat Analyst to join our team in West Singapore.Estimated salary: SGD 10,000 - 15,000 per month.About the RoleCyber Security Threat Analyst (Offensive)This is an exciting opportunity to support and improve vulnerability management across on-prem and cloud environments.Key Responsibilities:Analyzing and triaging...

  • Cyber Threat Analyst

    2 months ago


    Singapore NETS Singapore Full time

    Position Summary   As a Cyber Threat (SOC) Analyst, you are required to use data collected from a variety of cyber defense tools such as intrusion detection system alerts, firewall and network traffic logs, and host system logs to analyse events that occur within the Company’s environment.    You are also required to perform 24x7 monitoring on both...


  • Singapore CITIBANK N.A. Full time

    Cyber Security Operations Role at CITIBANK N.A.Are you a skilled Cyber Threat Analyst looking for a challenging role in a leading financial institution? We are seeking a highly motivated and experienced professional to join our Global SOC Team as a Cyber Threat Analyst Lead.About the Role:We are responsible for monitoring, analyzing and responding to cyber...


  • Singapore LANTU EMPLOYMENT AGENCY PTE. LTD. Full time

    Lantu Employment Agency PTE. LTD. is seeking a highly skilled Cyber Security Threat Analyst to join our team in Singapore.The estimated salary for this role is SGD 70,000 - 90,000 per annum, depending on experience.Job DescriptionWe are looking for an experienced SOC L1 Analyst who can strengthen our client's cyber security posture against cyber threats...


  • Singapore Citi Full time

    Citi is seeking a highly skilled Senior SOC Cyber Threat Analyst to join our Cyber Threat team in the Security Operations Center (SOC). The Global SOC operates in a 24x7, follow the sun model and is the firm's first line of defense against evolving cyber threats, ensuring the safety and integrity of our digital assets.About the RoleThis role requires an...


  • Singapore CAREERALLY PTE. LTD. Full time

    Are you passionate about staying ahead of emerging cyber threats?Careerally Pte Ltd is seeking a highly skilled Cyber Threat SOC Analyst to join our team in a permanent position. This role offers opportunities for professional growth and development, along with a comprehensive benefits package and bonus.Job SummaryWe are looking for a talented individual to...


  • Singapore NETS Singapore Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our team at NETS Singapore. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing cyber threats to protect our company's information assets.


  • Singapore UBS Full time

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...


  • Singapore CAREERALLY PTE. LTD. Full time

    Careerally Pte Ltd Offers Cyber Security Threat Analyst RoleWe are seeking a skilled Cyber Security Threat Analyst to join our team at Careerally Pte Ltd. As a key member of our security operations center, you will play a critical role in protecting our systems and data from cyber threats.Job Description:Monitor and analyze system activities and security...


  • Singapore Marina Bay Sands Full time

    About the RoleThe Cyber Threat Analyst at Marina Bay Sands plays a crucial part in protecting and defending the integrated resort, retail and hospitality sector against cyber-attacks. As an experienced threat detection and response analyst within the Cyber Security Operations Centre (CSOC), you will coordinate daily monitoring of cyber threat detection and...


  • Singapore Citi Full time

    Job DescriptionWe are seeking a highly skilled and experienced Senior SOC Cyber Threat Analyst to join our Cyber Threat team in the Security Operations Center (SOC). Our Global SOC operates in a 24x7, follow the sun model and is the firm's first line of defense against evolving cyber threats, ensuring the safety and integrity of our digital assets.About the...


  • Singapore INCOME INSURANCE LIMITED Full time

    Cyber Threat Intelligence Analyst Job DescriptionJob Summary:The Cyber Threat Intelligence Analyst will be responsible for identifying, analysing and disseminating actionable threat intelligence to support the organisation's cybersecurity posture. This role involves evaluating external cyber intelligence sources, correlating data and synthesising this...


  • Singapore Cyber Crime Full time

    Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner...


  • Singapore Citi Full time

    Job DescriptionThe estimated salary for this role is $120,000 to $180,000 per year. Citi seeks a highly skilled and experienced Senior SOC Cyber Threat Analyst to join our Cyber Threat team in the Security Operations Center (SOC). Our Global SOC operates in a 24x7 follow-the-sun model and serves as the firm's first line of defense against evolving cyber...

  • Cyber Threat Hunter

    4 weeks ago


    Singapore Snaphunt Full time

    Job DescriptionThis role requires a highly skilled individual to monitor and analyze security events using various cyber defense tools. The ideal candidate will have a strong background in cybersecurity and be able to identify potential threats and vulnerabilities.The Cyber Threat (SOC) Analyst will work closely with the team to assess potential threats and...


  • Singapore CAREERALLY PTE. LTD. Full time

    We are seeking an experienced Cyber Threat SOC Analyst to join our team at Careerally Pte Ltd.Job DescriptionKey Highlights:Central Location Permanent Position Opportunities for professional growth and development. Bonus + comprehensive benefits packageThe Cyber Threat SOC Analyst will be responsible for monitoring, detecting, and responding to security...

  • Cyber Threat Analyst

    2 weeks ago


    Singapore CITIBANK N.A. Full time

    Job SummaryCITIBANK N.A. is seeking a highly skilled Cyber Threat Analyst to join our Global Security Operations Center (SOC) team.


  • Singapore OCBC Full time

    Cyber Threat Analyst Job DescriptionThe Cyber Threat Analyst will be responsible for monitoring and analyzing cyber threats within the organization. This role requires the ability to provide accurate evaluations, escalate cyber incidents to management, and contain incidents.Main Responsibilities:Perform monitoring, analysis, and escalation of real-time...


  • Singapore Citi Full time

    We are seeking a highly skilled and experienced Senior SOC Analyst to join our Cyber Threat team in the Security Operations Center (SOC). The Global SOC operates in a 24x7, follow the sun model and is the firm's first line of defense against evolving cyber threats, ensuring the safety and integrity of our digital assets.Key Responsibilities:Analyze security...