Senior Cyber Threat Intelligence Analyst

6 days ago


Singapur, Singapore TD (South East Asia) Limited Full time

Job Summary

We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.

Key Responsibilities

  • Monitor and analyze internal and external threat intelligence to identify potential threats and risks.
  • Develop and maintain threat intelligence reports and briefings for stakeholders.
  • Collaborate with Threat Management teams to understand events and support technical threat analysis of malicious cyber security incidents.
  • Conduct deep and dark web research to identify emerging threats.
  • Partner with vendor management to manage risk to TD and support response activities for supply chain incidents.
  • Author and review intelligence products and communications for stakeholders, operational personnel, and leadership.
  • Support cyber fraud intelligence capabilities by identifying and mitigating methods for account compromise and fraud.
  • Provide expertise and consultation to partners and/or stakeholders on a broad range of threats and emerging threats relevant to TD, its supply chain, and the financial sector.
  • Proactively review internal processes and activities and identify opportunities for improvement.

Requirements

  • University degree in a relevant field.
  • Information security certification or accreditation an asset.
  • 5-7 years of relevant experience in cyber threat intelligence or a related field.

About Us

TD is one of the world's leading global financial institutions, delivering legendary customer experiences to over 27 million households and businesses in Canada, the United States, and around the world. We are guided by our vision to Be the Better Bank and our purpose to enrich the lives of our customers, communities, and colleagues.

Total Rewards Package

Our Total Rewards package reflects the investment we make in our colleagues to help them and their families achieve their well-being goals. Total Rewards at TD includes a base salary and several other key plans such as health and well-being benefits, paid time off, career development, and reward and recognition programs.



  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore Careers@Gov Full time

    About Us:The Government Technology Agency (GovTech) is at the forefront of Singapore's Smart Nation initiatives and the digital transformation of the public sector. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), we enhance the capabilities of the Singapore Government in areas such as Data Science & Artificial Intelligence,...

  • Cyber Threat Analyst

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats and vulnerabilities, as well as excellent communication and analytical skills.Key ResponsibilitiesMonitor and analyze...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description KEY ACCOUNTABILITIES Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Use OSINT research and tooling to investigate top priority threats; applying deep knowledge of the MITRE ATT&CK framework and threat actor tradecraft. ...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Senior Analyst to join our Group Technology and Operations (GTO) team at United Overseas Bank. As a key member of our Security Operations Center (SOC), you will play a critical role in detecting and responding to cyber threats, ensuring the security and integrity of our systems and...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    About the RoleWe are seeking an experienced Intelligence Analyst to join our Threat Intelligence team in Singapore. As a key member of our team, you will be responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by fraud actors, and providing intelligence support to investigations.Key...


  • Singapur, Singapore United Overseas Bank Full time

    Senior Cyber Security Operations Analyst Company Overview United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a comprehensive network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy exceeding 80 years, UOB is driven by core...


  • Singapur, Singapore United Overseas Bank Full time

    Assistant VP, Senior SOC Analyst Location: Singapore Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a vast network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Lead regional geopolitical threat analysis to assess emerging physical, cyber and other threats. Use OSINT research and tooling to investigate top priority threats; applying deep...