
Threat Hunter – Security Operations
2 days ago
Ssquad Global Threat Hunter – Security Operations Team-Onsite Singapore
Company : SSquad PTE ( Deployed to client )
Location: Singapore (Onsite)
Work Schedule: Monday to Friday, 9:00 AM – 6:00 PM (44 hours/week)
Overtime: May be required. Compensatory off will be granted (no additional allowance).
About the Role
We are looking for a skilled and experienced Threat Hunter to join our Security Operations team. The ideal candidate is proactive, resourceful, and passionate about identifying and neutralizing advanced threats to strengthen our cyber defenses.
You will work closely with the Cyber Threat Intelligence (CTI), Incident Response, and Vulnerability Management teams to proactively hunt threats, investigate incidents, and develop innovative defense strategies using industry-standard frameworks like MITRE ATT&CK, PEAK, TAHITI, and more.
Key Responsibilities
Threat Hunting and Analysis
- Conduct proactive threat hunting across endpoints, networks, and cloud environments.
- Develop threat hypotheses based on threat intelligence and risk assessments.
- Use frameworks such as MITRE ATT&CK, PEAK, TAHITI, THMM, and the Diamond Model.
- Apply deep technical knowledge of adversary tactics, malware analysis, and cloud security.
Tooling and Automation
- Work with EDR/XDR, SIEM platforms, and threat hunting tools.
- Develop custom scripts (Python, PowerShell) to automate threat hunting.
- Use YARA rules, IOC analysis, and behavioral-based analysis techniques.
Incident Investigation
- Analyze logs, network traffic, and endpoint data to identify malicious activities.
- Investigate incidents, conduct root cause analysis, and provide remediation recommendations.
- Collaborate with internal security teams to share intelligence and improve detection.
Cyber Threat Intelligence (CTI)
- Develop and manage CTI, keeping up to date with emerging threats.
- Map adversary behavior to MITRE ATT&CK and generate actionable intelligence.
- Present findings to both technical and executive stakeholders.
Continuous Improvement
- Enhance threat hunting strategies, playbooks, and processes.
- Strengthen knowledge of internal systems to anticipate adversary behavior.
- Drive the maturity of overall security operations.
- Required Qualifications
- Bachelor's degree in Computer Science, Cybersecurity, or a related field.
- Minimum 3+ years in cybersecurity; 1–2 years in threat hunting roles.
- Strong OS knowledge (Windows, Linux, macOS).
- Proficiency in Python and PowerShell scripting.
- Hands-on experience with SIEM, EDR, and network monitoring tools.
- Strong problem-solving, analytical, and communication skills.
Preferred Qualifications
- Experience with CTI platforms, frameworks, and threat intelligence feeds.
- Relevant certifications (e.g., SANS GIAC, GNFA, GCFA, Offensive Security).
- Familiarity with cloud platforms (AWS, Azure, GCP) and container security.
If Interested please Apply:
Job Types: Full-time, Contract
Contract length: 12 months
Benefits:
- Health insurance
-
Security Analyst
1 week ago
Singapore NCS Full time**Security Analyst (Threat Hunter)**: **Date**:17 Dec 2024 **Location**: Singapore, Singapore **Company**:Singtel Group NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve...
-
Threat Hunter
2 weeks ago
Singapore F-secure Full timeI'm interested WithSecure is world renowned for its End Point Protection solutions - providing preventative and proactive protection to tens of millions of computer and smart devices globally. Over the past few years, the company has successfully entered new markets and has increased its portfolio of solutions to include Cyber Consulting and Managed...
-
Senior Threat Hunter
2 weeks ago
Singapore TENTEN Partners Pte. Ltd. Full time**Keen to help build a highly advanced threat detection and response platform? Excited and confident to get your hands dirty with state-of-the art technology stacks in the market?** **A renowned neobanking client is looking for a Senior Threat Hunter to enhance their Cyber Defence capabilities.** **Responsibilities**: - Be the point of contact for all...
-
Senior Threat Hunter
4 days ago
Singapore SentinelOne Full time**About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...
-
Associate Threat Hunter
2 days ago
Singapore WITHSECURE PTE. LTD. Full timeWithSecure is world renowned for its End Point Protection solutions - providing preventative and proactive protection to tens of millions of computer and smart devices globally. Over the past few years, the company has successfully entered new markets and has increased its portfolio of solutions to include Cyber Consulting and Managed Detection and Response...
-
Central Singapore Emprego SG Full time**Location** Singapore, Central Singapore **Job Type** **Date Posted** 2 hours ago Additional Details **Job ID** 1241 **Job Views** 1 **Job Description**: Job Responsibilities Cyber Threat Hunter is a specialist role within UOB’s Group Security Operations Center. The incumbent will be responsible for running the cyber threat hunting operations...
-
Cyber Threat Hunter, Lead
2 weeks ago
Central Singapore Booz Allen Full timeCyber Threat Hunter, Lead **The Opportunity**: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, the DoD, Intelligence Communities, and Fortune 500 Companies. Instead of letting the...
-
Cyber Threat Hunter, Lead
2 weeks ago
Central Singapore Booz Allen Hamilton Full timeLocation: - Singapore,SG - Remote Work: - Yes - Job Number: - R0190203 - Cyber Threat Hunter, Lead - ** The Opportunity**: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, the...
-
Associate Threat Hunter
2 days ago
Singapore WITHSECURE PTE. LTD. Full timeWithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...
-
Cyber Threat Hunter
4 weeks ago
Singapore Robert Walters Full timeBase pay range This range is provided by Robert Walters. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more. Overview We are looking for an experienced Threat Hunter to join my client's cybersecurity team. This role combines deep technical expertise in threat detection and hunting with client-facing...