
Cyber Threat Hunting Engineer
4 days ago
We're seeking a skilled DFIR Engineer to spearhead our client's efforts in cyber threat detection, digital forensics, and incident response. You'll leverage your expertise to safeguard our systems from malicious activities.
**Key Responsibilities**:
- Develop and implement threat detection strategies through research and trend analysis.
- Hunt for threats, manage incident responses, and support recovery operations.
- Keep abreast with the latest in digital forensics, tools, and trends.
- Handle escalated incidents, monitor security events in real-time, and report findings.
- Perform forensic investigations across various devices, ensuring data integrity and analysis.
- Generate detailed reports, conduct vulnerability assessments, and work with IT teams on remediation.
- Collaborate across departments to align security practices with business objectives.
- Lead educational sessions to enhance team capabilities.
**Requirements**:
- Degree in Computer Science, Engineering, or Information Security.
- Minimum 2 years focused on incident response and digital forensics.
- In-depth knowledge of operating systems (Microsoft, UNIX, Linux) and networking (TCP/IP, DNS, HTTP).
- Proficiency with frameworks like the Cyber Kill Chain, STRIDE, and MITRE ATT&CK.
- Experience with forensic tools like Autopsy, EnCase, and Wireshark etc.
- Familiarity with Python & PowerShell; cloud experience is advantageous.
- Certifications such as OSCP, GCIA, or GCFE are highly valued.
Careerally Pte Ltd | EA Licence: 24C2215
Frieda Chan | EA Registration No: R2199193
-
CYBER THREAT HUNTING SECURITY ANALYST
1 week ago
Singapore Randstad Singapore Full timeOverview CYBER THREAT HUNTING SECURITY ANALYST role at Randstad Singapore. This position is part of a leading Cyber security team within a Global Telco IT service & consulting MNC company. Direct message the job poster from Randstad Singapore. Responsibilities Proactive Threat Hunting: Conduct threat hunting across endpoints, networks, and cloud environments...
-
Threat Hunting Specialist
2 weeks ago
Singapore IMDA Full timeThreat Hunting Specialist (Advanced Cybersecurity)Join to apply for the Threat Hunting Specialist (Advanced Cybersecurity)role at IMDA Threat Hunting Specialist (Advanced Cybersecurity)Join to apply for the Threat Hunting Specialist (Advanced Cybersecurity)role at IMDA Get AI-powered advice on this job and more exclusive features. Design and deliver Cyber...
-
Global Threat Hunting
1 week ago
Singapore Robert Walters Full timeRole: AVP - Global Threat Hunting Location: Singapore Opportunity Overview:Robert Walters has an exciting opportunity for an"AVP - Global Threat Hunting" to join the client for a Permanent position. This role will provide exposure to a truly international and multi-cultural environment that appreciates and respects individuality About our Client:Our client...
-
Director, Global Threat Hunting
2 weeks ago
Singapore MUFG Bank, Ltd Full timeDirector, Global Threat Hunting page is loadedDirector, Global Threat Hunting Apply locations Singapore Office OCC time type Full time posted on Posted Yesterday job requisition id -WDDo you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups....
-
Director, Global Threat Hunting
2 weeks ago
Singapore MUFG Bank, Ltd Full timeDirector, Global Threat Hunting page is loaded Director, Global Threat Hunting Apply locations Singapore Office OCC time type Full time posted on Posted Yesterday job requisition id -WD Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups....
-
Cybersecurity Analyst
1 week ago
Singapore PUB, The National Water Agency Full time**What the role is** - The Cybersecurity Analyst is responsible for performing cyber threat intelligence assessment, conducting threat hunting, providing incident response and supporting incident investigations for ICT and OT systems. **What you will be working on** - The roles and responsibilities are, but not limited to: - Provide insights on...
-
Senior Consultant, Threat Hunting
6 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Responsibilities**: - Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead - Contribute to the project delivery of the Ensign Consulting - Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and...
-
Senior Cyber Threat Analyst
1 week ago
Singapore Marina Bay Sands Pte Ltd Full timeSenior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response)LOVE WHAT YOU DO? THERE IS A PLACE FOR YOU HERE!Be part of our diverse and inclusive team. Job Responsibilities Adversarial Simulation: Perform comprehensive analyses and simulations to mimic cyber threats and identify vulnerabilities. Execute intel-led security testing and...
-
Cyber Threat Analyst
1 week ago
Singapore ONESECURE Asia Pte Ltd Full timeOverview ONESEC Asia Pte Ltd, a leading provider of cybersecurity solutions, is seeking an experienced and driven Cyber Threat Analyst to join our Singapore. This is a full-time role that will play a crucial part in driving new business growth and expanding our customer base within the region. Responsibilities Formulate and test threat-hunting hypotheses...
-
Cyber Threat Hunter, Lead
1 week ago
Central Singapore boozallen Full timeCyber Threat Hunter, Lead **The Opportunity**: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, the DoD, Intelligence Communities, and Fortune 500 Companies. Instead of letting the...