Cybersecurity Engineer

5 days ago


West Region, Singapore Alliance Healthcare Group Limited Full time $70,000 - $120,000 per year

Responsibilities:

  • Round-the-clock surveillance of the Company's information assets using various cyber defence tools to monitor internal and external sources.
  • Provide timely detection, identification and alerts of possible attacks/intrusions, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities.
  • Use cyber defence tools for continuous monitoring and analysis of system activities to identify malicious activity.
  • Analyse and respond to threats, software, and hardware vulnerabilities.
  • Develop scripts, fine-tuning SIEM rules and solutions to automate the triage and analysis process.
  • Provide incident response (IR) support when required.
  • Produce actionable cyber threat intel from various threat intelligence sources, both open and commercial sources.
  • Actively hunt for indicators of compromise (IOCs) and threat actor groups and tactics, techniques, and procedures (TTPs) in the environment.
  • Investigate and assess alerts from our diverse security tools (EDR, SIEM, etc.) to determine the scope, impact, and appropriate response to potential incidents.
  • Take decisive action to contain and mitigate threats, following our incident response playbooks and processes.
  • Serve as a key point of contact during security incidents, providing clear and timely updates to technical and non-technical stakeholders across the organization.
  • Handle and respond to enquiries on Change Requests and Service Requests.
  • Perform user and application on-boarding activities within PAM.
  • Assist in incident handling, including joint troubleshooting with vendors and clients, applicable to both remote and onsite support.
  • Stay abreast of emerging cybersecurity threats, vulnerabilities, and regulatory requirements.
  • Assist in the interpretation of cybersecurity and technology-related legislation.
  • Participate in cybersecurity exercises to ensure the continued relevance and efficacy of the organization's response capabilities.
  • Document and review the components of cybersecurity operations to ensure potential risks are considered.
  • Ensure that all areas of cybersecurity are reviewed and covered comprehensively.
  • Able to work shift, shift patterns may change according to business needs.
  • Create and update device technical documentation to support system changes and configurations.
  • Handle minor software upgrades, patches, and vulnerability fixes as released by vendors.
  • Strong ability to interpret the information collected by network tools.
  • Provide risk oversight and monitoring through independent reviews and objective assessments. This includes establishing monitoring processes.
  • Collaborate with other departments and business units to ensure alignment on cybersecurity risk management practices.

Requirements:

  • Degree or Diploma in Computer Science, Computer Engineering, or Information Security related fields.
  • 2 years of experience working in a Security Operation Centre (SOC) or Computer Emergency Response Team (CERT/CIRT).
  • A relevant industry certification (e.g., CISSP, CISM, CRISC) is highly desirable and scripting capabilities (i.e. Python, Bash or PowerShell) are a plus.
  • Working experience with OWASP Top 10, CVSS, MITRE ATT&CK framework, Cyber Kill Chain and DevSecOps strongly preferred.
  • Good knowledge of different types of network communication (e.g., Local Area Network, Wide Area Network, Metropolitan Area Network, Wireless Wide Area Network, Wireless local Area Network).
  • Good knowledge of incident response and handling methodologies.
  • Strong troubleshooting, analytical, and problem-solving skills.
  • Good knowledge of backup policies, change management, and security patching processes.
  • Team player with good communication, presentation, and interpersonal skills.
  • Meticulous, self-motivated, and able to work under pressure.

Please be notified that only shortlisted candidates will be notified



  • Jurong West, West Region, Singapore Sembcorp Industries Ltd Full time $104,000 - $130,878 per year

    About SembcorpSembcorp is a leading energy and urban solutions provider headquartered in Singapore. Led by its purpose to drive energy transition , Sembcorp delivers sustainable energy solutions and urban developments by leveraging its sector expertise and global track record.Join Gas & Related ServicesDrive Asia's energy transition with us O ur Gas &...


  • Central Region, Singapore Red Alpha Cybersecurity Pte. Ltd. Full time $60,000 - $120,000 per year

    About the job Associate Cybersecurity SpecialistJoin us as a Cybersecurity Specialist through our Alpha Specialist Training Programme (ASTP), a structured and fully sponsored pathway designed to launch your career in cybersecurity. Whether you're a fresh graduate or making a career switch, Red Alpha equips you with practical skills, industry-recognised...


  • West Region, Singapore ST ENGINEERING INFO-SECURITY PTE. LTD Full time $90,000 - $120,000 per year

    Company description: ST Engineering Info-Security Pte LtdJob description: Responsibilities:Serve as the overall Security Delivery Architect post-tender award, ensuring the successful delivery of cybersecurity solutions.Design and deliver end-to-end cybersecurity solutions, translating complex enterprise requirements to a comprehensive security...


  • Central Region, Singapore NETS Full time $90,000 - $120,000 per year

    Responsibilities·       Manage renewal of organization's portfolio of cybersecurity solutions·       Support staff at security division for various forums/meetings·       Participate in and support cybersecurity assurance activities such as VAPT, Red Teaming, Table-top Exercises·       Manage, operate, administer, and optimize the...


  • West Region, Singapore ST ENGINEERING INFO-SECURITY PTE. LTD Full time $104,000 - $130,878 per year

    Company description: ST Engineering Info-Security Pte LtdJob description: About UsST Engineering Infor-security Pte Ltd is a leading cybersecurity firm dedicated to protecting organizations from emerging threats. We are committed to providing innovative solutions and exceptional service to our clients.Position SummaryWe are seeking a highly skilled and...


  • Central Region, Singapore Xcellink Pte Ltd Full time $60,000 - $120,000 per year

    We are in search of talented and aspiring Cybersecurity Engineers to join our team. In this role, you will leverage your expertise to safeguard information systems and enable secure operations.Role Responsibilities:Performing security testing, including penetration tests, to uncover weaknesses, create threat models, and assess risks.To also implement...


  • Central Region, Singapore ICE Data Services Full time $90,000 - $120,000 per year

    Job PurposeICE is seeking an experienced Senior DFIR (Digital Forensics and Incident Response) Engineer to join our cybersecurity team. As a Senior Engineer, you will play a critical role in detecting, investigating, and responding to security incidents, while proactively hunting for threats and implementing countermeasures. This position demands technical...


  • Central Region, Singapore Frasers Property Limited Full time $90,000 - $120,000 per year

    Security Monitoring: Ensure continuous security monitoring to detect and respond to threats in real-time.Server & Endpoint Detection & Response: Deploy and manage detection and response solutions for servers (Windows, Linux) and endpoints (Windows, Mac, Linux).Cyber Threat Intelligence: Gather and analyze data from various sources to identify emerging...


  • Central Region, Singapore Adecco Personnel Pte Ltd. Full time $104,000 - $130,878 per year

    Why You Should Consider This Role:High-Impact Work: Protect critical systems from cyber threats .Skill Growth: Hands-on experience with IAM, DAM, Key Management, and Vulnerability Assessment tools (like Tenable Nessus).Professional Development: Exposure to security operations, risk assessment, and compliance in a regulated environment.Career Progression:...


  • West Region, Singapore SBS Transit Limited Full time $90,000 - $120,000 per year

    ResponsibilityLead the signalling maintenance team in executing maintenance activities to ensure operational readiness, safety, and cybersecurity complianceStrengthen team competencies, maintain accurate documentation, and manage spare parts to uphold reliability, safety, best practices, and cybersecurity awareness.Lead, supervise, and oversee the team in...