Senior Cyber Threat Intelligence Analyst

5 days ago


Singapore Dragos Full time

Overview:
Dragos is on a relentless mission to defend industrial organizations that provide us with the necessities of modern civilization: running water, functioning electricity, and safe industrial working environments. As the market leader in ICS/OT Cybersecurity, we are dedicated to arming our customers with best-in-class technology, threat intelligence, and services to protect their systems as effectively and efficiently as possible. We’re a remote-first culture with operations in North America, Europe, the Middle East, and APAC. We’re looking for mission-oriented teammates who embody our core values of authenticity, transparency and trust. Are you ready to make a difference? Come join a mission that can save the world

About the role:
In this position, you will be a key player on a world-class, customer facing Threat Intelligence team. Specifically, you will be the dedicated CTI resource for Dragos customers by providing tailored threat intelligence products that are relevant to customer requirements; thereby guiding their OT security journey. This is your chance to make a significant impact in an exciting and evolving industrial security field

Location: Remote (Singapore)

**Responsibilities**:

- Directly support clients with their respective ICS/OT security and cyber threat intelligence needs.
- Leverage multiple OT CTI sources to respond to client inquiries and draft recurring deliverables tailored to respective client’s priority intelligence requirements.
- Drive client adoption and utilization of Dragos products and services and help them along their OT security journey.
- Build and maintain a working knowledge and understanding of ICS/OT threats and risks directly relevant to your respective client’s OT environment, including attack surface analysis, threat hunting strategies, and threat modeling.
- Provide support and feedback to other internal Dragos teams, such as Customer Success and the broader Dragos Intelligence apparatus.
- Drive adoption and maintenance of your respective client’s ICS/OT priority intelligence requirements and ensure those are hunted against regularly.

Qualifications:

- Singaporean citizenship with the ability to obtain a government security clearance.
- At least four (4) years of experience in Open-Source Intelligence (OSINT), Cyber Threat Intelligence (CTI) Hunting & Analysis, Network Defense & Analysis, or DFIR.
- At least two (2) years in a customer-facing environment (e.g., consultancy or managed service provider).
- Knowledge of CTI threats impacting industrial control system (ICS) technology.
- Experience tracking and analyzing cybersecurity threat actors targeting the Asia-Pacific region (including adversary TTPs, historical attacks and overall impact of those events).
- Ability to scope, shape, and deliver CTI content with confidence and mínimal oversight.
- Knowledge of cyber security and network defender frameworks such as MITRE ATT&CK and DEFEND.
- Experience with data aggregation, hunting, and analysis tools such as Synapse.

About Dragos:
Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. All new hires must pass a background check as a condition of employment.

LI-JF1 #LI-REMOTE



  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    **We’re looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst. As part of the CTI team, you will**: - Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. - Learn the fundamentals of intelligence operations and how they support the firm’s cyber defense...


  • Singapore Citi Full time

    Job SummaryCiti's Cyber Intelligence Center is seeking a senior cyber threat analyst to serve as an individual contributor on the Strategic Intelligence Team. This position requires conducting research and analysis to produce intelligence products in written and oral form for Citi cybersecurity stakeholders. The ideal candidate will possess in-depth...


  • Singapore GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Full time

    An exciting **Cyber Threat Intelligence Analyst **opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk professionals who are looking to make their mark and embraces new challenges to strengthen their capabilities and grow within a reputable company within the region. The role will be...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa. **Minimum qualifications**: - Bachelor's degree or equivalent practical experience. - 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy, or related fields. - Experience in the...


  • Singapore Gravitas Recruitment Group Full time

    Gravitas Recruitment Group SingaporePosted 2 hours ago Hybrid Permanent SGD7000 - SGD10000 per month - An exciting Cyber Threat Intelligence Analyst opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk professionals who are looking to make their mark and embraces new challenges to...


  • Singapore NETS Full time

    Senior Cybersecurity Analyst - Threat IntelligenceNETS is seeking a seasoned Senior Cybersecurity Analyst - Threat Intelligence to join our team. As a key member of our cybersecurity team, you will be responsible for developing and maintaining threat intelligence processes and procedures.Key Responsibilities:Develop, maintain, and enhance threat intelligence...


  • Singapore Charterhouse Asia Full time

    Get AI-powered advice on this job and more exclusive features. Associate Director - Regional Technology Recruitment (Cyber Security & GRC)Job Posting by Sheralynn Tjioe, Associate Director (Cyber Security and GRC) Recruitment at Charterhouse Asia Cyber Threat Intelligence (CTI) Engineer/Threat Hunter (3+ Years of Experience)We are seeking a skilled and...


  • Singapore SINGAPORE TELECOMMUNICATIONS LIMITED Full time

    About the RoleWe are looking for a talented Cyber Threat Intelligence Analyst to join our SOC team. As a key member of the team, you will be responsible for monitoring and analyzing security events, identifying potential threats, and escalating tickets to BU Teams for containment and mitigation actions.In this role, you will have the opportunity to work with...


  • Singapore Dragos Full time

    Overview: The Dragos Global Threat Intelligence team finds, detects, tracks, and defeats threats that target or impact industrial control systems and operational technology worldwide. These threats affect the safe and continued operation of our most critical functions, such as clean water, reliable power, sanitation, food processing, and oil and gas...


  • Singapore Cygnify Full time

    **The Company**:A prominent player in the financial services domain is seeking a dynamic and experienced Cyber Threat Intelligence Manager to join the team in Singapore. **Key Responsibilities**: - Lead the development and implementation of a comprehensive cyber threat intelligence program tailored to the financial services industry. - Stay abreast of...


  • Singapore PAYPAL PTE. LTD. Full time

    **Job Description Summary**: We are seeking a dedicated and analytical Cyber Threat Intelligence Analyst to support our Adversarial Cyber Threat Intelligence initiatives. This role focuses on identifying and monitoring external threat actors and their capabilities, assessing ongoing attack campaigns, and providing actionable intelligence to enhance PayPal's...


  • Singapore Ethos BeathChapman Full time

    **Job Details**: **Location** Singapore **Salary** Competitive Salary **Job Type** Permanent **Ref** BH-17922 **Contact** Van Cao- **Posted** about 1 hour ago As a Threat Intelligence Analyst, your primary responsibility is monitoring, analyzing, and assessing potential and current cyber threats that could pose risks to an organization's...

  • Cyber Threat Analyst

    13 hours ago


    Singapore Cyber Crime Full time

    Cybersecurity Analyst Job DescriptionResponsibilitiesThreat Monitoring & Response:Utilize Cybersecurity tools for monitoring and follow-up actions.Analyze and decode suspicious emails and security alerts.Review security logs for anomalous activities.Coordinate cyber resilience exercises (CMX/TTX) with vendors and report findings.Cybersecurity Awareness &...


  • Singapore Charterhouse Pte Ltd Full time

    Cyber Threat Intelligence (CTI) Engineer/Threat Hunter (3+ Years of Experience)We are seeking a skilled and experienced Cyber Threat Intelligence (CTI) Engineer / Threat Hunter to enhance our cybersecurity team. In this role, you will be responsible for collecting, analyzing, and interpreting cyber threat intelligence to inform proactive threat hunting and...


  • Singapore NETS Full time

    Key Responsibilities Develop strategies through research, evaluating intelligence, studying patterns and trends. Develop, maintain, and enhance threat intelligence processes, procedures, frameworks, libraries, and services. Conduct collection & analysis of data, evaluating intelligence to identify patterns and trends with relation to our operating...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    **Duties and Responsibilities**: - Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. - Support the intelligence mission planning in meeting information requirements. - Continuously performs analysis on information collected to produce actionable...


  • Singapore CYBOTS PTE. LTD. Full time

    **Job description Threat Analyst Technical Specialist **supports security operations **. The professionals must play an active role in the detection of malicious activities. They must have excellent problem-solving skills and be able to perform research and analysis of data and information associated with any threat activity. This particular role requires...


  • Singapore Charterhouse Pte Ltd Full time

    Cyber Threat Intelligence Job DescriptionAt Charterhouse Pte Ltd, we are seeking an experienced Cyber Threat Intelligence (CTI) professional to join our cybersecurity team. As a key member of our security operations team, you will be responsible for collecting, analyzing, and interpreting cyber threat intelligence to inform proactive threat hunting and...


  • Singapore STARWOOD ASIA PACIFIC HOTELS & RESORTS PTE. LTD. Full time

    Job DescriptionThe Senior Cyber Threat Analyst will be responsible for analyzing and mitigating complex cyber threats, as well as developing and implementing security protocols and procedures. This role requires a high level of technical expertise and excellent communication skills.Responsibilities will include:Conducting threat hunting and vulnerability...


  • Singapore Ministry of Defence of Singapore Full time

    Job Overview:The Ministry of Defence of Singapore seeks a highly skilled Cyber Threat Analyst to support policy-making, technological assessments, and cybersecurity matters. As a key member of our team, you will identify, analyse, and understand cyber threats to inform strategic decisions.About the Role:This challenging role requires a deep understanding of...