Cybersecurity Threat Monitoring Specialist

4 days ago


Singapur, Singapore Careers@Gov Full time
Cybersecurity Threat Monitoring and Analysis Team

Careers@Gov is seeking a strong and dynamic candidate to join our Cybersecurity and Data Governance Division as a Cybersecurity Threat Monitoring Specialist. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.

Key Responsibilities:
  • Conduct daily on-premise operations of the Integrated Cybersecurity Defence Centre for the aviation sector and develop its capabilities in partnership with internal/external stakeholders.
  • Develop and implement standard operating procedures, use cases, frameworks, and system architecture for cybersecurity operations, monitoring, detection, and response.
  • Search, gather, and analyze cybersecurity threat intelligence to derive credible intelligence for policy and decision-making by management.
  • Ensure detected cybersecurity threats, risks, and vulnerabilities are analyzed and addressed promptly.
  • Provide regular management updates, incident reports, and recommendations as necessary.
  • Assist in the coordination of responses and investigation efforts during cybersecurity incidents.
  • Stay up-to-date with the latest industry cybersecurity practices and technologies, as well as emerging threats and vulnerabilities, and recommend appropriate controls and solutions for implementation to enhance the aviation sector's cybersecurity posture.
Requirements:
  • Trained in Cybersecurity, Information Security, Information Technology, Computer Science, Engineering (Computing / Telecommunication) or equivalent.
  • At least 2 years of direct and relevant full-time cybersecurity work experience related to development and management/operations of a SOC.
  • Possess an active professional certification in Cybersecurity or Information Security from ISACA, (ISC)2 or equivalent will be an advantage.
  • Candidates with strong domain knowledge and experience in SOC operations and threat analysis, cybersecurity threat monitoring (OT and IT systems), threat hunting, logs review, network security, machine learning/deep learning will be preferred.
  • Self-motivated and independent, a good team player and strong ability to multi-task.
  • Curious and passionate about cybersecurity with a hacker mindset.
  • Excellent verbal, written, communication, and analytical skills.

Note: Your appointment designation will commensurate with your relevant work experience. Successful candidates will be offered a 3-year contract in the first instance, and may be considered for placement on a permanent tenure or subsequent contract renewal.



  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Specialist to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled and experienced Cybersecurity Threat Monitoring and Analysis Lead to join our team. As a key member of our Cybersecurity and Data Governance Division, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key ResponsibilitiesConduct...


  • Singapur, Singapore Careers@Gov Full time

    Cybersecurity Threat Monitoring and Analysis TeamCareers@Gov is seeking a highly skilled and experienced cybersecurity professional to join our Cybersecurity and Data Governance Division. As a key member of our team, you will play a critical role in strengthening the readiness and cybersecurity resilience of both CAAS and the aviation sector.Key...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore IHiS Full time

    Job Title: Threat AnalystAbout the RoleWe are seeking a highly skilled Threat Analyst to join our team at IHiS. As a Threat Analyst, you will play a critical role in defending our public healthcare institutions from all cyber threats.Key ResponsibilitiesConduct threat hunting to detect, disrupt, and eradicate threats hiding in our enterprise networks and...

  • Senior Manager

    4 months ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is] Cybersecurity is a critical pillar of CAAS’ work. To ensure that the Singapore air hub remains safe and secure for air travel, every mission-critical system that supports air hub operations must be well-protected and resilient against rapidly evolving, and increasingly complex, cybersecurity threats. We are looking for strong and...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Threat Hunting Specialist to join our team at Careers@Gov. As a Threat Hunting Specialist, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to our mission to protect our digital landscape.ResponsibilitiesLead a team of skilled analysts to ensure timely and effective response to security incidents.Collaborate with a team of experts to investigate cybersecurity incidents, analyze malware, and identify...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...

  • Threat Researcher

    3 days ago


    Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities. As a key member of our team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing recommendations for mitigation.Responsibilities:Conduct thorough...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for leading the investigation and analysis of complex cybersecurity threats.Key ResponsibilitiesLead Incident Response EffortsManage and coordinate incident response activities to ensure...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...


  • Singapur, Singapore Singapore Airlines Full time

    Job Title: Cybersecurity SpecialistAbout the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Group Information Security Team at Singapore Airlines. As a key member of our team, you will be responsible for responding to threats and incidents to our corporate networks, systems, and digital assets.Key ResponsibilitiesPerform security...