
Cyber Threat Intelligence Analyst
3 days ago
Global Security Incident Response Team (GSIRT) is seeking a highly motivated, self-driven Cyber Threat Intelligence Analyst to join the Security Operations Center (SOC) in Singapore. You will be responsible for supporting an Enterprise Threat Analysis Program to secure information assets, services, and the products that depend on them, as a key part of the of the SOC.
**What you will be doing**
- Prepare detailed analysis reports, products, cyber threat assessments, and briefings of security incidents and related intelligence for GSIRT and its stakeholders
- Provide support to the SOC during incident response and threat hunting activities that include threat modelling, cyber threat analysis support, research, and recommending relevant remediation and mitigation
- Maintain awareness of the latest emerging threats and exploitation vectors and provide awareness to internal teams, leadership, and Group company stakeholders on changes to the cyber threat landscape
- Support projects to improve data collection, interpretation processes and initiatives regarding threat intelligence and information security
- Develop and follow detailed operational processes and procedures
- Perform other duties as assigned.
**What you should have**
- Minimum of 3-5 years' experience in one or more of the following areas: Information Security, Data Analytics, Intelligence Analysis
- Bachelor's degree in an appropriate field; such as information technology or other applicable area, or compensating experience
- Deep understanding of network defense principles, common attack vectors, and attacker techniques
- Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs)
- Experience using threat intelligence tools and management platforms to identify, analyse and track cyber threats
**What will help you succeed**
- Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defence and intelligence frameworks
- Having work ethic and commitment to accomplish assigned tasks with a sense of urgency
- Excellent analytical and problem-solving skills
- Good communication and advocacy skills, both verbal and written, with the ability to express complex and technical issues as understandable language
Goel Navneet License No.: 02C3423 Personnel Registration No.: R1982194
-
Cyber Threat Intelligence Analyst
2 weeks ago
Singapore Singapore Technologies Engineering Ltd Full timeJob ID: 19019 - Location: ST Engineering Jurong East Bui, SG - Description: - Join ST Engineering Info-Security Pte. Ltd. as a Cyber Threat Intelligence Analyst in our Cyber Intelligence and Detection Solution Division, located at the ST Engineering Jurong East Building. This is an exciting opportunity for professionals at Level 3 to get involved in...
-
Cyber Threat Intelligence Analyst
2 weeks ago
Singapore Luxoft Full time**Project** Description**: You'll be working in the Global Cyber Threat Intelligence team, informing our Client's cyber defense teams. As a Cyber Threat Intelligence analyst, you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors. **Responsibilities**: - We're looking for a curious and motivated individual to...
-
Senior Cyber Threat Intelligence Analyst
6 days ago
Singapore ACHIEVE TECHNOLOGY ASIA PACIFIC PTE LTD Full time**We’re looking for an experienced Cyber Threat Intelligence Analyst to**: - Join a global team of cyber threat intelligence analysts, supporting UBS’s follow-the-sun operations. - Provide intelligence support to all teams across the Cyber Defense and Strategy function. - Take lead in producing tactical, operational and/or strategic cyber threat...
-
Senior Cyber Threat Intelligence Analyst
2 weeks ago
Singapore SIX Full timeWe drive the transformation of the financial markets. That’s why we invest in bright minds, in their ideas, knowledge and development. We do that by combining our best sides. ***Senior Cyber Threat Intelligence Analyst****: Singapore | working from home up to 60% | Reference 5311 The Cyber Threat Intelligence Analyst (CTI Analyst) acts as a research...
-
Cyber Threat Intelligence Analyst, Mid
2 weeks ago
Central Singapore Booz Allen Full timeCyber Threat Intelligence Analyst, Mid **Key Role**: Operate within a converged Cyber Security Operations Centre (CSOC), collecting and analyzing cyber threat data to identify risks across information technology (IT) and operational technology (OT) environments. Monitor adversary tactics, techniques, and procedures (TTPs), indicators of compromise (IOCs),...
-
Senior Cyber Threat Intelligence Analyst
14 hours ago
Singapore SIX FINANCIAL INFORMATION SINGAPORE PTE. LTD. Full timeSIX operates the infrastructure underpinning the Swiss financial sector and offers a comprehensive range of services around the world in the fields of securities trading and settlement, financial information and payment transactions.- **Job Introduction The Cyber Threat Intelligence Analyst (CTI Analyst) acts as a research function and drives the business...
-
Cyber Threat Intelligence Analyst
5 days ago
Singapore beBeeCyber Full time $90,000 - $120,000Job OverviewWe are seeking a skilled professional to fill the role of Cyber Threat Intelligence Analyst, where you will play a vital part in shaping our organization's cyber defense strategy.This is an excellent opportunity for those passionate about cybersecurity and eager to contribute to the development of robust detection systems.
-
Cyber Threat Intelligence Specialist
10 hours ago
Singapore beBeecybersecurity Full time $90,000 - $120,000Cyber Threat Intelligence AnalystWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. The successful candidate will be responsible for identifying and mitigating cyber threats, improving and automating validation or detection techniques, and assessing adversary objectives.Develop and implement effective threat intelligence...
-
Senior Cyber Threat Intelligence Analyst
4 days ago
Singapore Digital Shadows Full time**Requirements**: - Respond to client Requests for Intelligence (RFIs) with appropriately scoped intelligence requirements and delivery dates - Triage, write, and proofread intelligence products including Intelligence Updates/Incidents, Threat Profiles, and the Weekly Intelligence Summary to support the Photon Team’s production of SearchLight...
-
Cyber Threat Intelligence
3 days ago
Singapore CYFIRMA Full timeCYFIRMA is a threat discovery and cyber-intelligence platform company. The company’s flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...