Cyber Threat Analyst

1 week ago


Singapore NETS Singapore Full time

**Position Summary**

As a Cyber Threat (SOC) Analyst, you are required to use data collected from a variety of cyber defense tools such as intrusion detection system alerts, firewall and network traffic logs, and host system logs to analyse events that occur within the Company’s environment.

You are also required to perform 24x7 monitoring on both internal and external sources to maintain current threat condition and determine which security issues may have an impact on the Company and provide accurate evaluation of the incident for escalation.

**Responsiblities**:

- Responsible for round-the-clock surveillance of the Company's information assets using various cyber defense tools to monitor internal and external sources
- Provide timely detection, identification and alerts of possible attacks/intrusions, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities
- Use cyber defense tools for continuous monitoring and analysis of system activities to identify malicious activity
- Analyse and respond to threats, software, and hardware vulnerabilities
- Develop scripts, fine-tuning SIEM rules and solutions to automate the triage and analysis process
- Provide incident response (IR) support when required
- Produce actionable cyber threat intel from various threat intelligence sources, both open and commercial sources
- Actively hunt for indicators of compromise (IOCs) and threat actor groups and tactics, techniques, and procedures (TTPs) in the environment

**Requirments**:

- Degree or Diploma in Computer Science, Computer Engineering, or Information Security related fields
- At least 2 years of experience working in a Security Operation Centre (SOC) or Computer Emergency Response Team (CERT/CIRT)
- Strong ability to interpret the information collected by network tools (e.g., ping, traceroute, nslookup)
- Security certifications (e.g. GSEC, GCIH, GCIA, GCTI, GCFA, GCFE, GNFA) and scripting capabilities (i.e. Python, Bash or PowerShell) are a plus
- Working experience with OWASP Top 10, CVSS, MITRE ATT&CK framework, Cyber Kill Chain and DevSecOps strongly preferred
- Good knowledge of different types of network communication (e.g., Local Area Network, Wide Area Network, Metropolitan Area Network, Wireless Wide Area Network, Wireless local Area Network)
- Good knowledge of incident response and handling methodologies
- Able to work 12-hours shift but shift patterns may change according to business needs



  • Singapore Ministry of Defence of Singapore Full time

    Job Overview:The Ministry of Defence of Singapore seeks a highly skilled Cyber Threat Analyst to support policy-making, technological assessments, and cybersecurity matters. As a key member of our team, you will identify, analyse, and understand cyber threats to inform strategic decisions.About the Role:This challenging role requires a deep understanding of...


  • Singapore Stefanini North America and APAC Full time

    Job OverviewThe Cyber Security Threat Analyst will be part of the Cyber Operations team that is responsible for monitoring and investigating alerts to identify potential incidents. This role requires a strong understanding of cyber security trends and the emerging threat landscape.


  • Singapore STARWOOD ASIA PACIFIC HOTELS & RESORTS PTE. LTD. Full time

    Job DescriptionThe Senior Cyber Threat Analyst will be responsible for analyzing and mitigating complex cyber threats, as well as developing and implementing security protocols and procedures. This role requires a high level of technical expertise and excellent communication skills.Responsibilities will include:Conducting threat hunting and vulnerability...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    **We’re looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst. As part of the CTI team, you will**: - Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. - Learn the fundamentals of intelligence operations and how they support the firm’s cyber defense...


  • Singapore CYBOTS PTE. LTD. Full time

    **Job description Threat Analyst Technical Specialist **supports security operations **. The professionals must play an active role in the detection of malicious activities. They must have excellent problem-solving skills and be able to perform research and analysis of data and information associated with any threat activity. This particular role requires...


  • Singapore GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Full time

    An exciting **Cyber Threat Intelligence Analyst **opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk professionals who are looking to make their mark and embraces new challenges to strengthen their capabilities and grow within a reputable company within the region. The role will be...


  • Singapore Secur Solutions Group Pte Ltd Full time

    As a Cyber Monitoring Analyst at Secur Solutions Group Pte Ltd, you will be responsible for monitoring and investigating alerts to identify potential incidents.You will work closely with other members of the Cyber Operations team to ensure successful delivery of alert monitoring, triage, and escalation.Specifically, this role involves:Performing real-time...


  • Singapore Gravitas Recruitment Group Full time

    Gravitas Recruitment Group SingaporePosted 2 hours ago Hybrid Permanent SGD7000 - SGD10000 per month - An exciting Cyber Threat Intelligence Analyst opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk professionals who are looking to make their mark and embraces new challenges to...


  • Singapore SINGAPORE TELECOMMUNICATIONS LIMITED Full time

    About the RoleWe are looking for a talented Cyber Threat Intelligence Analyst to join our SOC team. As a key member of the team, you will be responsible for monitoring and analyzing security events, identifying potential threats, and escalating tickets to BU Teams for containment and mitigation actions.In this role, you will have the opportunity to work with...


  • Singapore International Institute for Strategic Studies Full time

    The International Institute for Strategic Studies (IISS) is seeking a highly skilled Global Cyber Threat Analyst to contribute to the work of our Cyber Power and Future Conflict Programme. About the Role: As a Global Cyber Threat Analyst, you will undertake detailed research into projects led by our CPFC Research Fellows. You will produce high-quality...


  • Singapore Proficio Inc Full time

    As a Cyber Threat Analyst at Proficio Inc, you will play a crucial role in identifying and addressing potential security threats to our clients' networks. You will work closely with our incident response team to analyze complex security incidents and develop effective strategies to mitigate them.The ideal candidate will have strong analytical skills and the...


  • Singapore Stefanini North America and APAC Full time

    At Stefanini North America and APAC, we are seeking a skilled Cyber Threat Analyst to join our Cyber Operations team.The ideal candidate will be responsible for monitoring and investigating alerts to identify potential incidents, working closely with other members of the team to ensure successful delivery of alert monitoring, triage, and escalation.Key...


  • Singapore ALPHAEUS PTE. LTD. Full time

    What we seek to accomplish together: - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. - Perform hunting for malicious activity across the network, endpoint, and Critical Assets. - Create hunting hypothesis and perform IOCs & TTPs...


  • Singapore Deutsche Bank Full time

    **Details of the Division and Team**: Everyday Deutsche Bank observes thousands of intrusion attempts. DB’s COO Chief Security Office (CSO) integrates both Corporate Security (CS) and Information Security (CISO) as both teams are responsible for mitigating these risks. The CSO team enables the business of Deutsche Bank by providing agile security...


  • Singapore GOOGLE ASIA PACIFIC PTE. LTD. Full time

    Roles & ResponsibilitiesProduct areaPart of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to...


  • Singapore Citi Full time

    Job SummaryCiti's Cyber Intelligence Center is seeking a senior cyber threat analyst to serve as an individual contributor on the Strategic Intelligence Team. This position requires conducting research and analysis to produce intelligence products in written and oral form for Citi cybersecurity stakeholders. The ideal candidate will possess in-depth...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa. **Minimum qualifications**: - Bachelor's degree or equivalent practical experience. - 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy, or related fields. - Experience in the...


  • Singapore Cygnify Full time

    **The Company**:A prominent player in the financial services domain is seeking a dynamic and experienced Cyber Threat Intelligence Manager to join the team in Singapore. **Key Responsibilities**: - Lead the development and implementation of a comprehensive cyber threat intelligence program tailored to the financial services industry. - Stay abreast of...


  • Singapore Charterhouse Pte Ltd Full time

    Cybersecurity Threat Analyst RoleWe are looking for a skilled Cybersecurity Threat Analyst to join our team at Charterhouse Pte Ltd. In this role, you will be responsible for providing critical insights into emerging cyber threats and supporting the development of proactive threat hunting and incident response strategies.The ideal candidate will have a...


  • Singapore Ethos BeathChapman Full time

    **Job Details**: **Location** Singapore **Salary** Competitive Salary **Job Type** Permanent **Ref** BH-17922 **Contact** Van Cao- **Posted** about 1 hour ago As a Threat Intelligence Analyst, your primary responsibility is monitoring, analyzing, and assessing potential and current cyber threats that could pose risks to an organization's...