Cyber Threat Hunting Specialist
1 week ago
**Job Description**:
**Cyber Threat Hunting Specialist**
- Opportunity to **be a part of the Compliance & Risk Management organization in Singapore**:
- ** Based in Singapore,** the regional hub for Asia Pacific (AP) and top-ranked biopharmaceutical company on The Straits Times and Statista’s list of Best Employers in Singapore for two consecutive years (2020, 2021).
- Join the **premier biopharmaceutical company **that has been in Singapore for more than **25 years and in AP for over 60 years.**
Our IT team operates as a business partner proposing ideas and innovative solutions that enable new organizational capabilities. We collaborate internationally to deliver the services and solutions that help everyone to be more productive and enable innovation.
**WHAT YOU WILL DO**
**Primary Responsibilities**
- Develop use cases and create threat detection logic, rules, and alerting in SIEM for response by Incident Response analysts.
- Identify and recommend new internal and external data sources to develop additional threat detection logic.
- Analyze threat information gathered from logs, Intrusion Detection Systems (IDS), intelligence reports, vendor sites, and a variety of other sources and recommends rules and other process changes to protect against the same.
- Operationalize Indicators of Compromise (IOCs) from intelligence feeds by developing, testing, and deploying monitoring and alerting rules.
- Collaborate with the threat intelligence team to perform proactive research and analysis of the latest threat actor tactics, techniques and procedures (TTPs).
- Optimize existing processes and implement corresponding measures within a Global team.
- Perform any other ad-hoc activities as assigned by manager.
**WHAT YOU MUST HAVE**
To be successful in this role, you will have:
**Education Minimum Requirement**:
BA/BS or MA/MS in Engineering, Computer Science, Information Security, or Information Systems.
**Required Experience and Skills**:
- Experience with the MITRE ATT&CK Framework, Cyber Kill Chain, Pyramid of Pain as well as common attack vectors, including advanced adversaries (nation state/financial motivation).
- Ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, and solution orientation and to learn and adapt quickly in a dynamic environment.
- Possess an innate curiosity and automation first mindset to eliminate manual and repetitive tasks.
- Strong written and communication skills
- Required certifications include CEH, GCIA, GCIH, GDAT, GREM or any other SANS/GIAC certifications
Nice to have:
- Experience with scripting or programming, including Perl, Python, C, Bash/Shell, or Batch.
- Experience with exploitation techniques, static malware analysis and reverse engineering.
- Experience with IOC datasets (e.g., YARA, OpenIOC).
- Experience working with cyber security analytics tools (Splunk, Splunk ES, Securonix).
Our Support Functions deliver services and makes recommendations about ways to enhance our workplace and the experience of working at our organization. Our Support Functions include HR, Finance, Information Technology, Legal, Procurement, Administration, Facilities and Security.
**WHO WE ARE**
We are known as Merck & Co., Inc., Kenilworth, New Jersey, USA in the United States and Canada and MSD everywhere else. For more than a century, we have been inventing for life, bringing forward medicines and vaccines for many of the world's most challenging diseases. Today, our company continues to be at the forefront of research to deliver innovative health solutions and advance the prevention and treatment of diseases that threaten people and animals around the world.
**WHAT WE LOOK FOR**
Imagine getting up in the morning for a job as important as helping to save and improve lives around the world. Here, you have that opportunity. You can put your empathy, creativity, digital mastery, or scientific genius to work in collaboration with a diverse group of colleagues who pursue and bring hope to countless people who are battling some of the most challenging diseases of our time. Our team is constantly evolving, so if you are among the intellectually curious, join us — and start making your impact today.
**Search Firm Representatives Please Read Carefully**
**Employee Status**:
Regular
**Relocation**:
No relocation
**VISA Sponsorship**:
**Travel Requirements**:
**Flexible Work Arrangements**:
**Shift**:
**Valid Driving License**:
**Hazardous Material(s)**:
**Number of Openings**:
1
**Requisition ID**:R198626
-
Cyber Threat Detection Specialist
1 week ago
Singapore beBee Careers Full timeJob Title: Cyber Threat Detection SpecialistThe role of a Cyber Threat Detection Specialist involves leveraging advanced threat detection techniques to protect our organization's assets from emerging threats. The specialist will be responsible for designing and implementing high-quality detection rules across various SIEM platforms, such as Splunk, Sentinel,...
-
Cyber Threat Intelligence Specialist
2 weeks ago
Singapore beBee Careers Full timeCyber Threat Intelligence SpecialistA career in Cyber Threat Intelligence is an exciting and challenging role, where you will be responsible for gathering, analyzing, and responding to cyber threats.About the Job:The Cyber Threat Intelligence Engineer will be responsible for threat hunting, incident response, and using various tools to identify malicious...
-
Senior Consultant, Threat Hunting
1 week ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Responsibilities**:- Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead- Contribute to the project delivery of the Ensign Consulting - Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and...
-
Cyber Threat Intelligence Specialist
5 days ago
Singapore beBee Careers Full timeJob Title: Cyber Threat Intelligence SpecialistOverview:We are seeking an experienced Cyber Threat Intelligence Specialist to enhance our cybersecurity capabilities. The ideal candidate will have extensive knowledge of threat intelligence, threat hunting, and incident response.Key Responsibilities:Develop strategic threat intelligence strategies to identify...
-
Cyber Threat Analyst Specialist
1 week ago
Singapore beBee Careers Full timeCyber Threat Intelligence SpecialistWe are seeking a highly skilled Cyber Threat Intelligence (CTI) Specialist to play a critical role in shaping and executing our cybersecurity strategy. This individual will proactively identify, analyze, and mitigate cyber threats, contributing to the enhancement of our organization's security posture.Key...
-
Cyber - Threat Intelligence Specialist
2 weeks ago
Singapore Charterhouse Resources Full timeCyber - Threat Intelligence Specialist for a Leading Firm Job Posting by Sheralynn Tjioe, Associate Director (Cyber Security and GRC) Recruitment at Charterhouse Asia Overview: We are seeking an experienced Cyber Threat Intelligence (CTI) Specialist to join our client's team. This role plays a critical part in shaping and executing the cybersecurity...
-
Cyber Threat Intelligence Specialist
7 days ago
Singapore beBee Careers Full timeCyber Threat Intelligence AnalystJob Title: Cyber Threat Intelligence SpecialistWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will be responsible for analyzing and generating threat intelligence information and reports, updating stakeholders on strategic and tactical purposes,...
-
Cyber Threat Intelligence
1 week ago
Singapore Charterhouse Asia Full timeGet AI-powered advice on this job and more exclusive features.Associate Director - Regional Technology Recruitment (Cyber Security & GRC)Job Posting by Sheralynn Tjioe, Associate Director (Cyber Security and GRC) Recruitment at Charterhouse AsiaCyber Threat Intelligence (CTI) Engineer/Threat Hunter (3+ Years of Experience)We are seeking a skilled and...
-
Cyber Analyst
2 days ago
Singapore ITCAN Pte Ltd Full timeHi Jobseekers, Our client is looking for **Cyber Threat Analyst,(with Mitra Attack Framework)** Please find below the JD What we seek to accomplish together: - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting **Mitre Attack Framework.**: - Perform hunting...
-
Senior Consultant, Threat Hunting
7 days ago
Singapore TechBridge Market Full time**Job Information**:Workplace- On-SiteIndustry- Computer and Network SecurityCity- SingaporeState/Province- No valueCountry- SingaporeZip/Postal Code If you are passionate about playing a key role in the success of the region's largest pure-play cybersecurity expertise and innovation, we want to hear from you- Our client is a well-established brand in the...