Senior Information Security Analyst, Cyber Threat Detection

2 days ago


Singapore TD Full time

Job Description
Role and Responsibilities
We are seeking an experienced and technically proficient Senior Information Security Analyst (L9) to join the Cyber Threat Detection (CTD) team. This role will focus on developing and tuning detection alerts for the Cyber Security Operations Center (CSOC), with a strong emphasis on engineering use cases, alert fidelity, and automated response integration.
Detection Engineering & Alert Development
Design, implement, and tune detection logic for Microsoft Defender for Identity (MDI), Defender for Endpoint (MDE), and Defender for Office (MDO) alerts.
Build and maintain detection use cases aligned with threat models and business risk profiles
Collaborate with CSOC to ensure alert coverage, reduce false positives, and improve triage efficiency
Security Use Case Lifecycle
Own the end-to-end lifecycle of security use cases: from ideation and threat modeling to deployment and continuous tuning
Develop and maintain triage playbooks and enrichment logic for alerts.
Integrate detection logic with XSOAR playbooks for automated response
Operational Support & Collaboration
Partner with Threat Hunting, CSIRT, CSOC, and infrastructure teams to validate alert efficacy and ensure operational readiness.
Participate in incident response efforts by providing detection context and supporting investigations
Contribute to weekly CSOC reporting and metrics reviews to assess alert performance and coverage
Project-Specific Contributions
Support the E5 uplift by reviewing Microsoft security alerts and aligning them with enterprise threat models.
Assist in the synchronization of MDI/XDR incidents with XSOAR and ensure CSOC access and playbook readiness
Qualifications
7+ years of experience in information security, with at least 5 years in detection engineering or SOC operations
Deep understanding of SIEM/SOAR platforms (e.g., Splunk, XSOAR), Microsoft Defender suite, and threat detection methodologies
Strong scripting and automation skills (Python, PowerShell, etc.)
Familiarity with MITRE ATT&CK framework and threat modeling practices
Excellent communication and collaboration skills across technical and non-technical stakeholders
Preferred Certifications
CISSP, GIAC (GCIA, GCIH, GCED), Microsoft SC-200, or equivalent
Who We Are
TD is one of the world's leading global financial institutions and is the fifth largest



  • Singapore TD Full time $120,000 - $150,000 per year

    Work Location:Singapore, SingaporeHours:40Line of Business:Technology SolutionsPay Details:We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.Job Description:Role...


  • Singapore Percept Solutions Full time

    Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions 1 year ago Be among the first 25 applicants Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions Get AI-powered advice on this job and more exclusive features. Job DescriptionConduct technical analysis and triage of triggered alerts...


  • Singapore Sats Full time $70,000 - $120,000 per year

    Job Title: Senior Analyst, Threat Detection and ResponseJob Location: Inflight Catering Centre 1About UsSATS is Asia's leading provider of food solutions and gateway services. Using innovative food technologies and resilient supply chains, we create tasty, quality food in sustainable ways for airlines, foodservice chains, retailers and institutions. With...

  • Cyber Analyst

    5 days ago


    Singapore ITCAN Pte Ltd Full time

    Hi Jobseekers, Our client is looking for **Cyber Threat Analyst,(with Mitra Attack Framework)** Please find below the JD What we seek to accomplish together: - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting **Mitre Attack Framework.**: - Perform hunting...

  • Cyber Threat Analyst

    2 weeks ago


    Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together: - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. - Perform hunting for malicious activity across the network, endpoint, and Critical Assets. - Create hunting hypothesis and perform IOCs & TTPs...


  • Singapore Singtel Group Full time

    Select how often (in days) to receive an alert: This is a Senior Specialist role within Singtel Singapore Cyber Operations Team that is responsible and accountable for proactively identifying and mitigating cyber threats by developing and optimizing detection mechanisms for Singtel Singapore. The role will report to the Senior Director Information Security....


  • Singapore Singtel Group Full time

    Overview This is a Senior Specialist role within Singtel Singapore Cyber Operations Team that is responsible and accountable for proactively identifying and mitigating cyber threats by developing and optimizing detection mechanisms for Singtel Singapore. The role will report to the Senior Director Information Security. Responsibilities Lead, design and...


  • Singapore Citi Full time

    We are seeking a highly skilled and experienced Senior SOC Analyst to join our Cyber Threat team in the Security Operations Center (SOC). The Global SOC operates in a 24x7, follow the sun model and is the firm's first line of defense against evolving cyber threats, ensuring the safety and integrity of our digital assets. This role requires an individual with...


  • Singapore Morgan McKinley Full time

    Overview We are looking for a Threat Detection Analyst to develop and operationalize scalable threat detection use cases, collaborate with cybersecurity teams, and enhance our security posture through research and analysis. Responsibilities Implement and optimize threat detection use cases. Collaborate with teams to incorporate business context into...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: 19019 - Location: ST Engineering Jurong East Bui, SG - Description: - Join ST Engineering Info-Security Pte. Ltd. as a Cyber Threat Intelligence Analyst in our Cyber Intelligence and Detection Solution Division, located at the ST Engineering Jurong East Building. This is an exciting opportunity for professionals at Level 3 to get involved in...