Advanced Cyber Defense Analyst

3 days ago


Singapore CITIBANK N.A. Full time
About the Role

CitiBank N.A. is seeking a highly skilled Cyber Defense Specialist to join our Advanced Cyber Defense (ACD) team. As a key member of our Security Operations Center (SOC), you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and enhancing our current deployment of commercial tools used by the SOC.

Key Responsibilities
  • Cyber Threat Hunting: Proactively hunt for potential malicious activities in our environment, utilizing advanced threat analysis skills and techniques.
  • Emerging Threat Research: Research and identify emerging cyber security threats, staying up-to-date with the latest threats and vulnerabilities.
  • Tool Enhancement: Enhance our current deployment of commercial tools used by the SOC, ensuring they are optimized for maximum effectiveness.
  • Security Event Participation: Participate in major security events as a subject matter expert, providing guidance and support to our SOC analysts.
  • Process Improvement: Develop new tools, processes, and procedures to enhance SOC monitoring and analysis capabilities.
  • Technology Evaluation: Evaluate new technologies against SOC requirements in proof of concepts, ensuring they meet our security standards.
  • Analyst Guidance: Provide guidance and support to our SOC Tier 1 and Tier 2 analysts, helping them to improve their skills and knowledge.
Requirements
  • Security Operations Experience: 8+ years of experience in the security and operations fields, with a strong background in threat hunting and incident response.
  • Advanced Threat Analysis Skills: Possess advanced threat analysis skills, including the ability to investigate network traffic, read and interpret logs, and analyze malware.
  • Cyber Security Knowledge: Have a strong fundamental knowledge of network (TCP/IP) and operating system (Windows/Linux) security, as well as hands-on experience with cyber security solutions such as SIEM, AV, NIDS, and EDR.
  • Cloud Computing Experience: Experience in cloud computing and security controls, including the ability to investigate email threats and analyze web/shell programming and debugging codes.
  • Malware Analysis Skills: Familiar with malware and memory analysis techniques, as well as critical thinking and analytical skills.
  • Communication Skills: Good written and oral communication skills, with the ability to work independently and as part of a team.


  • Singapore MyCareersFuture Full time

    Job SummaryMyCareersFuture is seeking a highly skilled Cyber Defense Analyst to join our team. As a Cyber Defense Analyst, you will be responsible for proactively hunting for potential malicious activities in our environment, researching and identifying emerging cyber security threats, and enhancing current deployment of commercial tools used by our Security...


  • Singapore MyCareersFuture Full time

    Roles & Responsibilities The Advanced Cyber Defense (ACD) team is a group inside the Citi Security Operations Center (SOC). The ACD is a full-time threat hunt team that focuses on advanced threat analysis, custom threat detection techniques, process improvement and evaluation of new security tools and technology. ACD team members are subject matter experts...


  • Singapore Citi Full time

    The Advanced Cyber Defense (ACD) team is a group inside the Citi Security Operations Center (SOC). The ACD is a full-time threat hunt team that focuses on advanced threat analysis, custom threat detection techniques, process improvement and evaluation of new security tools and technology. ACD team members are subject matter experts in multiple cyber security...


  • Singapore EVO OUTSOURCING SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesThe Cyber Defense Engineer will oversee the administration, operation, and development of the bank’s security applications. Primary goals include enhancing detection, prevention, response, and monitoring capabilities within the Global Security Operations Center (GSOC) using SIEM Security Analytics.Key Responsibilities: Support SIEM...


  • Singapore EVO OUTSOURCING SOLUTIONS PTE. LTD. Full time

    Cyber Defense EngineerWe are seeking a highly skilled Cyber Defense Engineer to join our team at EVO OUTSOURCING SOLUTIONS PTE. LTD. The successful candidate will be responsible for overseeing the administration, operation, and development of our security applications.Key Responsibilities:Support SIEM Security Analytics and related infrastructure;Onboard new...


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats.Key ResponsibilitiesMonitor and analyze data from various cyber defense tools to detect and respond to threats, software,...

  • Cyber Defense Engineer

    13 hours ago


    Singapore SAKSOFT PTE LIMITED Full time

    Roles & ResponsibilitiesExperience: 8+ YearsRole: Cyber Defense EngineerKey Responsibilities:· Provide administration and operations end to end support to SIEM Security Analytics Platform and other security solutions related infrastructure deployed within the bank.· Onboarding new log sources, enabling new use cases and supporting all existing use cases.·...


  • Singapore UBS Full time

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? We are looking for Cyber Monitoring Analyst who will: • perform continuous cyber monitoring, analysis...


  • Singapore UBS Full time

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: • proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the...

  • SOC Analyst

    4 days ago


    Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesSOC Analyst (Cyber Threat/ Perm Role/ Central)• Location: Central Area• Permanent Role• Salary: up to $8,000 (commensurates with experience) + Attractive Bonus & BenefitsResponsibility: You will utilize data from various cyber defense tools, such as intrusion detection system alerts, firewall and network traffic logs, and host...


  • Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesJob DescriptionThe Security engineer will support the day to day Security application administration, operations and development activities of the bank security suite of products with key objective to maintain, develop and enhance the detection, prevention, response and monitoring capabilities of GSOC using SIEM Security...


  • Singapore UBS Full time

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? We are looking for an incident response expert who will: • respond to cyber security incidents covering...


  • Singapore D L RESOURCES PTE LTD Full time

    Job Title: Cyber Defense EngineerAbout the Role:We are seeking a highly skilled Cyber Defense Engineer to join our team at D L RESOURCES PTE LTD. As a Cyber Defense Engineer, you will play a critical role in supporting the day-to-day security application administration, operations, and development activities of our bank security suite of products.Key...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Provide administration and operations end to end support to SIEM Security Analytics Platform and other security solutions related infrastructure deployed within the bank. Onboarding new log sources, enabling new use cases and supporting all existing use cases. Develop and support case management workflow, reports...


  • Singapore Deloitte SEA Full time

    Title: Associate - Technology & Transformation - Cyber Defense & Res. (Assess) Are you ready to unleash your potential?At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve. We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on...


  • Singapore OCBC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OCBC. As a Cyber Threat Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesThreat Monitoring and Analysis: Perform real-time monitoring and analysis of security events to identify potential...


  • Singapore Deloitte SEA Full time

    Title: Associate - Technology & Transformation - Cyber Defense & Res. (Assess)   Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of...


  • Singapore BLOOMBERG SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesWe protect Bloomberg.There's no such thing as a "safe system" - only safer systems. Our security teams work to build and maintain the safest operating environment for Bloomberg’s users. The security analysts within the Cyber Security Operations Center are the main defenders of the company. The Cyber Security Analyst - Triage's...


  • Singapore Deloitte SEA Full time

    Title: Associate - Technology & Transformation - Cyber Defense & Res. (Incident Response)   Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Job Title: Cyber Security Senior AnalystUnited Overseas Bank Limited is seeking a highly skilled Cyber Security Senior Analyst to join our team. As a key member of our Security Operation Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Perform in-depth analysis of security incidents and events to...