Senior Siem Engineer

1 week ago


Singapore UBS Full time

Singapore
- Information Technology (IT)
- Group Functions

**Job Reference #**
- 271206BR

**City**
- Singapore

**Job Type**
- Full Time

**Your role**
- Are you passionate about security technologies? You find no rest until you understand the security implications of software and hardware? Do you like to be challenged and encouraged to learn and grow professionally?
- We are looking for a senior SIEM Engineer to join our team and help us to:

- analyse, design, engineer, deploy and maintain global Attack Monitoring Analytics & Tools systems within UBS using SIEM solutions such as Splunk ES and Azure Sentinel
- understand logging formats and develop data normalizations to feed into SIEM
- develop new SIEM content using expert knowledge of SPL and Kusto queries
- maintain, enhance and optimize existing queries so that detection logic is still relevant and efficient
- work closely with Project Managers, Technical Architects, 2nd level support, and IT Business Analysts
- provide consultancy to the project team with regards to technical questions
- maintain documentation relevant to operations (operational manual, installation guide, etc.)
- maintain & improve existing deployment and build mechanisms and automate

**Your team**
- You will be working the Attack Monitoring, Analytics & Tooling team based in Israel. Our role is to develop and support security systems to monitor and analyze machine data.**Your expertise**
- Experience with a SIEM system preferably Splunk Enterprise Security and/or Azure Sentinel
- BASH scripting and Python programming skills (or equivalent programming experience)
- Knowledge and experience of CI/CD deployment pipelines or configuration management (e.g. Ansible, Chef, Gitlab, Nexus, Jenkins, etc)
- Technical IT security experience in networking, logging, threat hunting, etc.
- Technical communication and documentation skills
- Experience working in a large complex organization.
- Skills to design, plan and deliver solutions in a large-scale enterprise environment
- Curious, collaborative and constantly interested in learning new things
- Fluent in English and eager to work in an English Speaking Global Team

**About us**
- UBS is the world’s largest and only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors.
- With more than 70,000 employees, we have a presence in all major financial centers in more than 50 countries. Do you want to be one of us?

**How we hire**

**Join us**
- At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.
- From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we’re more than ourselves. Ready to be part of #teamUBS and make an impact?

**Disclaimer / Policy Statements**
- UBS is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills and experiences within our workforce.


  • Siem Engineer

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. - Configure and administer the SIEM to support the needs of SOC. - Responsible for maintaining the health of the SIEM tool and ensuring agreed uptime of the...

  • Siem Engineer

    2 days ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    **SIEM Engineer** Job roles: - Implementation of SIEM solutions including design, testing, deployment and documentation - Administration and troubleshooting of SIEM solutions across variety of platforms both on-premises and on cloud - Onboarding of data sources along with necessary use cases, dashboards, reports and alerts - Incident response coordination...

  • Siem Engineer

    1 week ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    As a Junior SIEM Engineer, you will play a crucial role in the development and tuning of our SIEM-based product. You will work closely with our team of experienced engineers, cybersecurity experts, and data scientists to enhance the efficiency, accuracy, and reliability of our security monitoring and threat detection capabilities. This is an excellent...


  • Singapore SAGL CONSULTING PTE. LTD. Full time

    **Overview: **Key Responsibilities**: - Design, test, and refine new detection use cases within the SIEM platform. - Enhance and optimize existing detection use cases using Machine Learning and User & Entity Behavior Analytics (UEBA). - Map detection use cases to the MITRE ATT&CK framework to evaluate and ensure comprehensive monitoring coverage. - Maintain...


  • Singapore Newtone Consulting Full time

    Posted by Vincent Rahal- Senior Manager **Summary**: The Elastic Stack Specialist - SIEM Operations will join the APAC Production Security team in Singapore, responsible for enhancing the Bank's detection and reaction capabilities to cyber threats. This includes deploying, maintaining, and improving the SIEM infrastructure, working closely with the...


  • Singapore SAGL CONSULTING PTE. LTD. Full time

    **Responsibility**: - Develop, enhance, and maintain threat detection use cases within Splunk ES and custom rules in CrowdStrike EDR. - Align detection capabilities with the MITRE ATT&CK framework for transparency and effectiveness. - Collaborate with SOC for continuous improvement and challenge detection mechanisms. - Proactively create and fine-tune...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Our SIEM & Automation team works closely with other security analysts to deliver security content to monitor security threats, and automate the escalation / response for our customers. You will play a part in the team to research, design, architect and implement security use case and automation playbooks. **Key Responsibilities** - Carry out implementation,...

  • Siem Engineer

    1 week ago


    Singapore Munich Re Full time

    **SIEM Engineer - IT Risk & Security, Singapore**: Career Level 3 **Location** Singapore, Singapore The Cyber Operations team is responsible for managing operational cybersecurity monitoring across Munich Re. The SIEM Engineer will be part of this global team, focused on the 24x7 operation and maintenance of Munich Re’s Cyber Monitoring Infrastructure....


  • Singapore Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving nearly 2,000 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! Reporting to the Professional Services Manager APJ, the **Senior **Solution Engineer is a function of our Professional Services group, your primary responsibility will be...


  • Singapore Proficio Full time

    Proficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Proficio has been highlighted in Gartner’s Market Guide for Managed Detection and Response...

  • Elk Specialist

    3 days ago


    Singapore NEW TONE CONSULTING PTE. LTD. Full time

    Summary: The Elastic Stack Specialist - SIEM Operations will join the APAC Production Security team in Singapore, responsible for enhancing the detection and reaction capabilities to cyber threats. This includes deploying, maintaining, and improving the SIEM infrastructure, working closely with the Production Infrastructure and Observability...


  • Singapore COGNIZANT TECHNOLOGY SOLUTIONS ASIA PACIFIC PTE. LTD. Full time

    Job OverviewWe are seeking a highly skilled Senior Cybersecurity Professional to join our team as an ELK Stack and SIEM Infrastructure Lead.About the Role:Leadership role in managing ELK Stack and SIEM Infrastructure projectsDevelop and implement automation scripts to improve efficiencyCollaborate with cross-functional teams to integrate new...


  • Singapore Hays Full time

    **Your new company** With close to 600 employees in under 4 years, my client is one of the largest and fastest-growing Blockchain Technology Company (Cryptocurrency). Being in a hyper-growth mode, they are looking for a Cybersecurity Safety (SIEM) Engineer Expert to join their expanding team. **Your new role** - Responsible for the company's basic security...


  • Singapore TRUST RECRUIT PTE. LTD. Full time

    **Highlights**: - **Homeland Security IT Solution, CAT 1 clearance**: - **Permanent job opportunity**: - **5 days work week, normal office working hour**: - **Great remuneration and benefits**: - **Great career progression**: - **Location: East** **Responsibilities**: - Troubleshoot, upgrade and maintain systems - Liaise with external vendors to...


  • Singapore CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...


  • Singapore Triton AI Pte Ltd Full time

    Perm with AWS and Bonus - At least 2 years of IT Security Management experience with SIEM and SOAR tools - Must have strong hands-on knowledge and experience with security architecture and implementation of Azure Cloud Computing (IaaS, Containers, AKS, DevOps, CI/CD) **Job Description**: Security Incidents - Perform investigations of Security incidents; -...


  • Singapore NCS Full time

    **Senior Infrastructure Engineer (QRadar)**: **Date**:16 Dec 2024 **Location**: Singapore, Singapore **Company**:Singtel Group NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to...


  • Singapore SEA CONSORTIUM PRIVATE LIMITED Full time

    Roles & ResponsibilitiesSummary: As a Senior / Security Engineer, you will manage security incidents, conduct threat hunting with SIEM/SOAR tools, and support IT audits. You will oversee vulnerability assessments, security training, and IT security for vessels. You will also lead security projects, provide advisory for projects, and engage with external...


  • Singapore CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...


  • Singapore Assurity Trusted Solutions Full time

    Assurity Trusted Solutions (ATS) is a wholly-owned subsidiary of the Government Technology Agency (GovTech), incorporated to operate the National Authentication Framework (NAF) and National Certification Authority (NCA). We aim to be the Source of Trust in the use of digital services, and committed to enhance Trust and High Assurance of digital services by...