Cybersecurity Threat Investigator

2 weeks ago


Singapur, Singapore Careers@Gov Full time
Job Summary

We are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and data.

Responsibilities
  • Incident Response: Lead the response to cybersecurity incidents, including digital forensic analysis, malware analysis, and log analysis to identify root causes and implement remediation measures.
  • Threat Intelligence: Analyze and assess cybersecurity threats, identifying patterns and trends to inform our incident response and threat mitigation strategies.
  • Team Leadership: Provide technical guidance and leadership to a team of DFIR analysts, ensuring smooth operations and effective incident response.
  • Communication: Prepare and review incident reports to update stakeholders, ensuring clear and concise communication of technical information.
Requirements
  • Education: Diploma in Information Security or equivalent, or Bachelor's degree in engineering, Computer Science, or Information Security.
  • Experience: At least 5 years of experience in application, system, and network security, with a strong background in digital forensics and incident response.
  • Skills: Strong technical skills, including knowledge of OS internals, assembly language, and malware analysis. Experience with tools for reverse engineering, forensics, and pcap analysis.
  • Soft Skills: Excellent communication and interpersonal skills, with the ability to multitask, prioritize, and work effectively in a team environment.

This is a challenging and rewarding role that requires a high degree of technical expertise, strong communication skills, and the ability to work effectively in a team environment. If you are a motivated and experienced cybersecurity professional looking for a new challenge, we encourage you to apply.



  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced cybersecurity professional to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled and experienced cybersecurity professional to join our team at IHiS Cyber Defence Group. As an Incident/Forensic/Threat Investigator, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key ResponsibilitiesInvestigate cybersecurity threats, perform root cause...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position reports directly to the Team Lead of the Cyber Intelligence and Resilience (CIR) unit within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead of the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a comprehensive program aimed at identifying potential cyber threats and probing security incidents. This position operates under the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program designed to identify potential cyber threats and probe into security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) unit of the Cybersecurity &...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) division of the Cybersecurity &...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Specialist to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Lead to join our team. As a key member of our Cybersecurity and Data Governance Division, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key ResponsibilitiesConduct...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore Snaphunt Full time

    The OpportunityWe are seeking a skilled Cybersecurity Threat Analyst to join our team at Snaphunt. As a prominent player in the financial industry, we are committed to delivering exceptional security operations and driving innovation in the field.Key ResponsibilitiesAnalyze security logs and events to detect and mitigate cyber threatsInvestigate and...

  • Threat Researcher

    21 hours ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherWe are seeking a highly skilled Threat Researcher to join our team at Careers@Gov. As a Threat Researcher, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and developing strategies to mitigate them.Responsibilities:Conduct in-depth analysis of cybersecurity threats,...