
Cyber Threat
24 hours ago
Company
Snaphunt Pte Ltd
Designation
Cyber Threat (SOC) Analyst
Date Listed
14 Oct 2024
Job Type
Entry Level / Junior Executive
- Full/Perm
Job Period
Immediate Start, Permanent
Profession
IT / Information Technology
Industry
Computer and IT
Location Name
Singapore
Allowance / Remuneration
$5,000 - 8,000 monthly
Company Profile
To date, its business has remained as that of an outsourced IT arm to the industries.
**Job Description**:
- Work within a company with a solid track record of success
- Work alongside & learn from best in class talent
- Excellent career development opportunities
**The Job**
Position Summary:
As a Cyber Threat (SOC) Analyst, you will monitor and analyze security events using various cyber defense tools. You'll perform 24x7 surveillance, assess potential threats, and escalate incidents when necessary to protect the company from cyber risks.
Key Responsibilities:
- Monitor and analyze internal and external security data to detect potential threats and vulnerabilities.
- Identify and respond to security incidents, distinguishing between real threats and benign activities.
- Use cyber defense tools for continuous monitoring and threat detection.
- Develop scripts and fine-tune SIEM rules to automate threat analysis.
- Provide incident response support and generate actionable threat intelligence.
- Hunt for indicators of compromise (IOCs) and analyze threat actor tactics, techniques, and procedures (TTPs).
**Requirements**:
- Degree or Diploma in Computer Science, Computer Engineering, or Information Security.
- 2+ years of experience in a SOC or CERT/CIRT environment.
- Familiarity with network tools (ping, traceroute, nslookup) and incident response.
- Security certifications (GSEC, GCIH, GCIA, etc.) and scripting skills (Python, Bash, PowerShell) are a plus.
- Knowledge of OWASP Top 10, MITRE ATT&CK, Cyber Kill Chain, and DevSecOps is preferred.
- Able to work 12-hour shifts and adapt to changing schedules.
- This role requires strong analytical skills, cybersecurity expertise, and the ability to respond quickly to emerging threats.
**Ref: 7B1EC9NW7K**
Application Instructions
Agent Note This position is posted on behalf of a client by a third party agent.
-
Cyber Threat Intelligence
3 days ago
Singapore CYFIRMA Full timeCYFIRMA is a threat discovery and cyber-intelligence platform company. The company’s flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...
-
Cyber Threat Analyst
2 days ago
Singapore beBeeCybersecurity Full time $90,000 - $120,000Job Title: Cybersecurity SpecialistAbout the Role:This is a challenging and rewarding role that requires expertise in identifying, analysing, and understanding cyber threats. The successful candidate will be responsible for providing intelligence inputs and assessments on cyber threats of interest and potential exploitable vulnerabilities in target network...
-
Cyber Threat Hunter
1 week ago
Singapore beBeeCybersecurity Full time $80,000 - $120,000Job SummaryThe role of Cyber Threat Hunter is to proactively identify and mitigate potential cyber threats across the organization.This involves developing and implementing threat hunting strategies, collaborating with global cybersecurity teams to build a robust defence posture, and participating in incident response operations.Cyber Threat Hunters will...
-
Cyber Threat Lead
6 days ago
Singapore SCIENTE Full timeVice President (Strategic Initiatives) at Sciente Job Summary We are seeking a dynamic and highly skilled individual for the position of Cyber Threat Lead to proactively identify and mitigate advanced cyber threats that bypass conventional security measures, working to reduce detection time and strengthen overall cyber security posture. Leading a team and is...
-
Intern, Cyber Threat Intel
5 days ago
Singapore Ensign InfoSecurity Full timeEnsign is hiring ! Join our esteemed Cyber Threat Intelligence team and immerse yourself in the dynamic world of digital security. This internship offers a unique opportunity to be at the forefront of understanding, analyzing, and mitigating cyber threats. We're seeking enthusiastic learners who are eager to dive deep into cyber threat intelligence and...
-
Cyber Threat Intelligence Analyst
2 weeks ago
Singapore Luxoft Full time**Project** Description**: You'll be working in the Global Cyber Threat Intelligence team, informing our Client's cyber defense teams. As a Cyber Threat Intelligence analyst, you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors. **Responsibilities**: - We're looking for a curious and motivated individual to...
-
Cyber Threat Hunter
2 weeks ago
Singapore beBeeCybersecurity Full time $80,000 - $120,000Global Threat Hunting Centre is looking for a skilled threat hunter to join their team. This role involves proactively hunting and detecting cyber threats across the Banking group globally.The successful candidate will be responsible for implementing a threat hunting program, applying detection engineering to achieve program objectives, and collaborating...
-
Cyber Threat Intelligence Analyst
2 weeks ago
Singapore Singapore Technologies Engineering Ltd Full timeJob ID: 19019 - Location: ST Engineering Jurong East Bui, SG - Description: - Join ST Engineering Info-Security Pte. Ltd. as a Cyber Threat Intelligence Analyst in our Cyber Intelligence and Detection Solution Division, located at the ST Engineering Jurong East Building. This is an exciting opportunity for professionals at Level 3 to get involved in...
-
Defence Cyber Threat Analyst
2 days ago
Singapore beBeeCybersecurity Full time $80,000 - $120,000Defence Cyber Threat AnalystWe are seeking a highly skilled and motivated individual to join our team as a Defence Cyber Threat Analyst.As a key member of our organisation, you will be responsible for processing and performing analysis of cyber threats. This will involve implementing technical solutions for cyber threat analysis, analysing technical...
-
Cyber Analyst
2 weeks ago
Singapore ITCAN Pte Ltd Full timeHi Jobseekers, Our client is looking for **Cyber Threat Analyst,(with Mitra Attack Framework)** Please find below the JD What we seek to accomplish together: - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting **Mitre Attack Framework.**: - Perform hunting...