Senior Threat Intelligence Analyst, SPI Threat Intelligence

Found in: Talent SG C2 - 1 week ago


Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time
Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems. We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon’s mission of being Earth’s most customer-centric company.
Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in cyber threat intelligence either in the private or public sector. Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection efforts of threat actors. This position will be based in Singapore to support the SPS TI team’s APAC outfit. You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations. You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows.

This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight. To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone’s views are respected and valued.

Key job responsibilities
- Analyze and research fraud threat activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, exploited vulnerabilities, and trends.
- Collaborate on developing, implementing, and maintaining our threat intelligence platform and related tooling
- Identify and hunt for related TTPs across all internal/external repositories.
- Provide situational awareness on the current threat landscape and the TTPs associated with specific threats to our business
- Demonstrate practical knowledge managing threat data and creating intelligence assessments in support of our incident response & threat hunting missions
- Collect data from intelligence communities, threat intelligence platforms, open source data repositories, and other sources to analyze TTPs and anomalies
- Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards
- Provide timely, relevant, and proactive analysis across Amazon and subsidiaries
- Actively strengthen intelligence gathering, and investigation SOPs.

About the team
The TI team protects Amazon and its subsidiaries by proactively analyzing new security threats, identifying malicious actors, and researching the evolving threat landscape. We partner with teams throughout Amazon to facilitate information sharing and increase security resilience through cross-functional collaboration. We share actionable threat information and focus on continually developing collaboration and partnerships with security & intelligence teams throughout Amazon and the security industry. TI drives and enhances our ability to emulate threat actors, respond to incidents, and to stay one step ahead of our adversaries.

This role is based in Singapore.

We are open to hiring candidates to work out of one of the following locations:

Singapore, SGP

BASIC QUALIFICATIONS

- Bachelor’s degree in Computer Science, Information Assurance, Cybersecurity, Electrical and Computer Engineering, Intelligence, Security Management or related security industry degree
- 4+ years working within the Intelligence Community or private sector supporting/performing threat hunting, threat intelligence, or similar workflows.
- 4+ years of experience with obtaining, processing, and analyzing intelligence from open sources, deep web, and dark web.
- 4+ years’ experience developing and conveying Tactical, Operational or Strategic threat intelligence reports/products (technical and/or non-technical) to stakeholders and customers
- Knowledge of common fraud tactics, trends, the intelligence cycle, and analysis methodologies.
- Experience with SQL or other query languages, e.g., SQL, SparkQL, GraphQL
- Proficiency in Mandarin Chinese and familiarity with Chinese market and threat landscape

PREFERRED QUALIFICATIONS

- 5+ years of experience conducting threat intelligence research and analysis
- 5 + years’ experience working with Threat Intelligence subscriptions and threat feeds.
- 3+ years global analysis and threat mitigation background
- Familiarity with Threat Intelligence subscriptions and threat feeds Certifications (any security certification similar to, but not exclusive to the following): OSCP, GREM, GCTI, , GCIH or CISSP

  • Consultant, Cyber Threat Intelligence

    Found in: Talent SG C2 - 46 minutes ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !About Ensign InfoSecurityEnsign InfoSecurity is Southeast Asia’s largest cybersecurity provider for products and services. We have offices in Singapore, Hong Kong and Malaysia with round-the-clock Cyber Security Operations Centres and Research and Development centres complemented by international strategic partners.Our customers include...

  • Threat Intelligence Specialist

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore X Full time

    Job DescriptionResponsibilities: Recognize, research, and analyze various threat actor groups/attack patterns, tactics, techniques and procedures. Use data analysis to develop profiles of bad actors on X, and complete scaled investigations into those bad actors.Conduct threat modeling to improve threat detection and mitigation.Build heuristic rules to...

  • Embedded Intelligence Analyst

    Found in: Talent SG C2 - 3 days ago


    Singapur, Singapore Control Risks Full time

    Control Risks’ Embedded Consulting team is looking for an experienced Intelligence Analyst to work as part of a large pharmaceutical-sector client's global intelligence team, based in Singapore.Responsibilities include, but are not limited to: Support the intelligence team in monitoring global OSINT sources to identify and assess threats to the client’s...

  • Intern, Cyber Threat Intel

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Join our esteemed Cyber Threat Intelligence team and immerse yourself in the dynamic world of digital security. This internship offers a unique opportunity to be at the forefront of understanding, analyzing, and mitigating cyber threats. We're seeking enthusiastic learners who are eager to dive deep into cyber threat intelligence and...

  • Cyber Threat Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...

  • SOC Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • SOC Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Cyber Intelligence Center APAC Regional Lead

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Citi Full time

    The Intelligence Sr Lead Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy. Responsibilities: ...

  • MDR Analyst/ Threat Hunter

    Found in: Talent SG C2 - 1 day ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...

  • Senior Manager

    Found in: Talent SG 2 C2 - 2 weeks ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is]Cybersecurity is a critical pillar of CAAS’ work. To ensure that the Singapore air hub remains safe and secure for air travel, every mission-critical system that supports air hub operations must be well-protected and resilient against rapidly evolving, and increasingly complex, cybersecurity threats. We are looking for strong and dynamic...

  • Manager, SOC Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...

  • Assistant VP, Senior SOC Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore United Overseas Bank Full time

    Assistant VP, Senior SOC Analyst Posting Date: 09-May-2023 Location: Singapore, Singapore, Singapore, 048624 Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia Pacific, Europe and North...

  • Operation Analyst

    Found in: Talent SG C2 - 7 days ago


    Singapur, Singapore Encora Inc. Full time

    Operation Analyst (Insider Threat Analyst)  Experience: 4 years Job Mode: Full-time  Location : Singapore The Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance and planning support and services. We work closely together to harness...

  • Information Technology

    Found in: Talent SG C2 - 3 days ago


    Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • Threat Researcher

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...

  • Intern, Threat Hunt and Response

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Duties and Responsibilities:Contributing to the project delivery and operations of the Ensign Managed Security Services – Threat Hunt & Response services; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively; Contributing to the improvements...

  • Director, Information Security

    Found in: Talent SG C2 - 3 days ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...

  • Assistant Manager

    Found in: Talent SG C2 - 43 minutes ago


    Singapur, Singapore Mercedes-Benz Full time

    Tätigkeitsbereich:IT / TelekommunikationFachabteilung:Operations Hub APAGesellschaft:Mercedes-Benz Singapore Pte. Ltd.Standort:Mercedes-Benz Singapore Pte. Ltd., SingapurStartdatum:sofortVeröffentlichungsdatum:..4Stellennummer:MER2O2IArbeitszeit:Vollzeit Join usAufgaben The Mercedes-Benz Group AG CISO heads Mercedes-Benz’s Global Cyber Security...

  • Forensics/Malware/Threat Manager

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore IHiS Full time

    Role and Responsibilities1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident. 2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise. 3. Perform...

  • Tech Risk

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Sia Partners Full time

    Job description The Cyber Security and Tech Risk Consultant/ Senior Consultant/ Manager performs Cyber and IT Risk assessments, makes recommendations and implements steps to combat and identify cyber threats. S/he will conduct research and evaluate technical and all-source intelligence--with specific emphasis on network operations and cyber tactics,...