Cyber Threat Intelligence Specialist

5 days ago


Singapore MSD Full time

**Job Title: Cyber Threat Intelligence Specialist**

**Primary responsibilities**:

- Creates operational and strategic reports with technical analysis on threats, actors and Advanced Persistent Threat groups relevant to our company.
- Publishes tactical reporting on open-source reports relevant to the healthcare, pharmaceutical, manufacturing services sectors.
- Collects raw data from intelligence feeds, open-source resources, partner groups, and internally-aligned cybersecurity elements as part of an all-source intelligence effort.
- Builds, updates, and maintains cyber actor threat profiles.
- Monitors and actions daily intelligence operations feeds.
- Works closely with other functions of the Cyber Fusion Center and stakeholders to improve existing processes, detection and response capabilities, and overall security posture.
- Responds to high-priority requests for information and intelligence from senior management.

**Required Experience and Skills**:

- A Bachelor's degree in Computer Science, Information Security, or a STEM (Science Technology, Engineering, and Mathematics) degree.
- 3+ years of experience in cybersecurity defence operations, preferably in an intelligence-driven environment.
- Intimate knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, Pyramid of Pain as well as common attack vectors, including advanced adversaries (nation state/financial motivation).
- Ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, curiosity, and solution orientation and to learn and adapt quickly in a dynamic environment.
- Excellent written and oral communication skills.
- Bash/Shell scripting or Python programming skills.

**Nice to have**:

- SANS/GIAC (GCIH, GCFA, GREM, GDAT, GCTI) or CREST certifications.
- Experience with exploitation techniques, static malware analysis and reverse engineering.
- Previous experience in regulated industry.
- Ability to display foreign language proficiency in Japanese, Mandarin, Korean.

**Search Firm Representatives Please Read Carefully**

**Employee Status**:
Regular

**Relocation**:
**VISA Sponsorship**:
**Travel Requirements**:
**Flexible Work Arrangements**:
Hybrid

**Shift**:
**Valid Driving License**:
**Hazardous Material(s)**:
**Required Skills**:
Adaptability, Computer Science, Cyber Kill Chain, Cyber Operations, Cybersecurity, Cyber Threat Intelligence, Digital Forensics, Language Assessments, Malware Reverse Engineering, Mathematics, Oral Communications, Penetration Testing, Reverse Engineering, Second Language, Security Compliance, Security Operations, SLA Management, Vulnerability Scanning

**Preferred Skills**:
**Job Posting End Date**:
06/20/2025

**Requisition ID**:R350099



  • Singapore beBeeCybersecurity Full time $80,000 - $120,000

    We're seeking a skilled professional to join our team as a Cyber Threat Intelligence Specialist.About the RoleThe successful candidate will be responsible for identifying, analysing and tracking potential cyber threats that could impact our organisation. This includes gathering and interpreting intelligence from various sources, developing threat profiles...


  • Singapore beBeeCybersecurity Full time $80,000 - $120,000

    Job DescriptionThe primary responsibility of a Cyber Threat Intelligence Engineer is to collect, analyze, and disseminate critical threat intelligence to support the organization's cybersecurity efforts.Key duties include performing strategic, operational, and tactical level collection of cyber threat intelligence, supporting mission planning in meeting...


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company’s flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: 19019 - Location: ST Engineering Jurong East Bui, SG - Description: - Join ST Engineering Info-Security Pte. Ltd. as a Cyber Threat Intelligence Analyst in our Cyber Intelligence and Detection Solution Division, located at the ST Engineering Jurong East Building. This is an exciting opportunity for professionals at Level 3 to get involved in...


  • Singapore Luxoft Full time

    **Project** Description**: You'll be working in the Global Cyber Threat Intelligence team, informing our Client's cyber defense teams. As a Cyber Threat Intelligence analyst, you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors. **Responsibilities**: - We're looking for a curious and motivated individual to...


  • Singapore UBS Full time

    Singapore - Information Technology (IT) - Group Functions **Job Reference #** - 264309BR **City** - Singapore **Job Type** - Full Time **Your role** - We’re looking for a Cyber Threat Intelligence Lead to: - lead a team of intelligence analysts in the APAC region, supporting UBS’s follow-the-sun operations. - oversee production of cyber threat...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities Conduct analysis on cyber security developments and write condensed cyber intelligence reports for clients by combining open and commercial intelligence reports with the wider geopolitical context Perform collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical...


  • Singapore beBeeCybersecurity Full time $90,000 - $120,000

    Job Title:Cyber Threat Intelligence SpecialistJoin a forward-thinking organization as a Cyber Threat Intelligence Specialist. This role sits within a high-impact division focused on protecting digital assets through advanced threat intelligence and operational integration.About the Role:Protecting digital assets requires a deep understanding of cyber threats...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    **Duties and Responsibilities** - Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. - Support the intelligence mission planning in meeting information requirements. - Continuously performs analysis on information collected to produce actionable intelligence. -...


  • Singapore Experis Full time

    Global Security Incident Response Team (GSIRT) is seeking a highly motivated, self-driven Cyber Threat Intelligence Analyst to join the Security Operations Center (SOC) in Singapore. You will be responsible for supporting an Enterprise Threat Analysis Program to secure information assets, services, and the products that depend on them, as a key part of the...