Cybersecurity Analyst

4 days ago


Central Region, Singapore NETS Full time $90,000 - $120,000 per year

As a Cyber Threat (SOC) Analyst, you are required to use data collected from a variety of cyber defense tools such as intrusion detection system alerts, firewall and network traffic logs, and host system logs to analyse events that occur within the Company's environment.  You are also required to perform 24x7 monitoring on both internal and external sources to maintain current threat condition and determine which security issues may have an impact on the Company and provide accurate evaluation of the incident for escalation.

Responsibilities:

  • Responsible for round-the-clock surveillance of the Company's information assets using various cyber defense tools to monitor internal and external sources.
  • Provide timely detection, identification and alerts of possible attacks/intrusions, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities.
  • Use cyber defense tools for continuous monitoring and analysis of system activities to identify malicious activity.
  • Analyze and respond to threats, software, and hardware vulnerabilities.
  • Develop scripts, fine-tuning SIEM rules and solutions to automate the triage and analysis process.
  • Provide incident response (IR) support when required.
  • Produce actionable cyber threat intel from various threat intelligence sources, both open and commercial sources.
  • Actively hunt for indicators of compromise (IOCs) and threat actor groups and tactics, techniques, and procedures (TTPs) in the environment.

Requirements:

  • Degree or Diploma in Computer Science, Computer Engineering, or Information Security related fields.
  • At least 2 years of experience working in a Security Operation Centre (SOC) or Computer Emergency Response Team (CERT/CIRT).
  • Strong ability to interpret the information collected by network tools (e.g., ping, traceroute, nslookup).
  • Security certifications (e.g. GSEC, GCIH, GCIA, GCTI, GCFA, GCFE, GNFA) and scripting capabilities (i.e. Python, Bash or PowerShell) are a plus.
  • Working experience with OWASP Top 10, CVSS, MITRE ATT&CK framework, Cyber Kill Chain and DevSecOps strongly preferred.
  • Good knowledge of different types of network communication (e.g., Local Area Network, Wide Area Network, Metropolitan Area Network, Wireless Wide Area Network, Wireless local Area Network).
  • Good knowledge of incident response and handling methodologies.
  • Able to work 12-hours shift but shift patterns may change according to business needs.


  • Central Region, Singapore Red Alpha Cybersecurity Pte. Ltd. Full time $60,000 - $120,000 per year

    About the job Associate Cybersecurity SpecialistJoin us as a Cybersecurity Specialist through our Alpha Specialist Training Programme (ASTP), a structured and fully sponsored pathway designed to launch your career in cybersecurity. Whether you're a fresh graduate or making a career switch, Red Alpha equips you with practical skills, industry-recognised...


  • Central Region, Singapore Halcyon Knights Pty Ltd Full time $75,000 - $90,000 per year

    We're hiring on behalf of a leading US-based Technology & Cybersecurity Services provider — a globally recognized S&P 500 company with a workforce of over 35,000 professionals. This organization delivers high-level managed security and IT services to major enterprises around the world. Cybersecurity Threat Analyst / Threat Hunter They're currently...


  • Central Region, Singapore Univers. Pte. Ltd. Full time $36,000 - $72,000 per year

    CompanyUnivers. Pte. Ltd.DesignationLevel 1 SOC Security Analyst InternDate Listed30 Jun 2025Job TypeEntry Level / Junior ExecutiveIntern/TSJob PeriodImmediate Start - Jul 2026ProfessionIT / Information TechnologyIndustryComputer and ITLocation NameHarbourFront Avenue, Keppel Bay Tower, SingaporeAddress1 HarbourFront Ave, Singapore 098632MapAllowance /...


  • Central Singapore VANTAGE DATA CENTERS APAC PTE. LTD. Full time $90,000 - $120,000 per year

    About Vantage Data Centers Vantage Data Centers powers, cools, protects and connects the technology of the world's well-known hyperscalers, cloud providers and large enterprises. Developing and operating across North America, EMEA and Asia Pacific, Vantage has evolved data center design in innovative ways to deliver dramatic gains in reliability, efficiency...


  • Central Singapore Booz Allen Full time

    Tier 3 CSOC Analyst, Senior **Key Role**: Operate within a converged Cyber Security Operations Centre (CSOC), conducting escalated triage and incident response across both information technology (IT) and operational technology (OT) environments. Handle complex security events requiring advanced analysis and decision-making, ensuring that threats are...


  • Central Region, Singapore People Advantage Pte Ltd Full time $90,000 - $120,000 per year

    The RoleAs a Senior Business Analyst (HCM), you will:Support team operations and service delivery under the guidance of the AVP Deputy Head.Act as a strategic technology partner to HR and internal learning teams.Manage external vendors to ensure timely resolution and quality service for SAP HR systems.Lead system enhancement initiatives and process...


  • Central Region, Singapore Yuka Pte. Ltd. Full time $80,000 - $120,000 per year

    Why choose Yuka?Yuka Pte Ltd is a leading IT solutions provider dedicated to empowering Singapore's banking institutions with transformative technology. We specialize in delivering bespoke, impactful IT solutions that drive operational excellence, enhance digital capabilities, and ensure regulatory compliance for major financial players. With deep expertise...


  • Central Singapore PayPal Full time

    **The Company** PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two-sided network at...


  • Central Region, Singapore Marina Bay Sands Pte Ltd Full time $90,000 - $120,000 per year

    Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response)LOVE WHAT YOU DO? THERE IS A PLACE FOR YOU HEREBe part of our diverse and inclusive team.Job ResponsibilitiesThe candidate is expected to perform the following activities:Adversarial Simulation:Perform comprehensive analyses and simulations to mimic cyber threats and identify...


  • Central Region, Singapore Sembcorp Industries Ltd Full time $90,000 - $120,000 per year

    About SembcorpSembcorp is a leading energyand urban solutions provider headquartered in Singapore. Led by its purpose to drive energy transition, Sembcorp delivers sustainable energy solutions and urban developments by leveraging its sector expertise and global track record.Purpose & ScopeAs a Senior Data Analyst / Data Scientist in Sembcorp Industries Ltd's...