Associate, Threat Hunt and Response

Found in: Talent SG C2 - 2 weeks ago


Singapur, Singapore Ensign InfoSecurity Full time

Ensign is hiring

Job Description – Associate Consultant, Threat Hunting & Response 

Responsibilities: 

Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead

Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively with clients and internal stakeholders;

Assist in the response to cyber security incidents and providing efforts in determining the criticality of an incident, investigation of incident actions, appropriate containment, and performing mitigation activities;

Understanding and familiarity with the phases of the Incident Response life cycle of: analysis, containment, eradication, remediation, recovery;

Ability to perform malware analysis and reverse engineering will be desirable;

Contributing to the improvements of the incident response and threat hunting processes by taking advantage of the integration with new technologies and capabilities;

Participating in the program development plan, which includes development of threat hunting hypothesis, and to continually improve IR Playbooks, SOPs alignments and training;

Participating in the communication and documentation of the hunt results, details of incidents, and creating status reports of tasks performed to stakeholders;

Staying abreast of the latest information security controls, practices, techniques and capabilities in the marketplace; leading internal skills development activities for information security personnel on the topic of security monitoring and incident response, by providing mentoring and by conducting knowledge sharing sessions;

Familiarization with industry digital forensics tools and threat hunting platforms;

Assisting in the preparation and delivery of clear and concise technical & management reports and formal papers (when necessary) on incident findings to the different levels of customer-end stakeholders including the management. This includes making appropriate level presentations to the customer’s stakeholders;

Researching and keeping up-to-date with technological trends in relation to cyber security, threat hunting, and digital forensics;

Performing other job-related duties as assigned

Requirements: 

Experience with threat hunting, incident response handling, and/or digital forensics investigations

Bachelor’s Degree in computer engineering, Computer Science, Cyber Security, Information Security or other equivalents

Ability to travel 20% of the time

Preferred Skills/Qualities: 

Experience supporting or providing expert witness testimonials

Experience in data analysis

Experience in log analysis

Experience in reverse malware analysis

Experience with research, technical and business documentation and analysis

Experience in consulting, including both internal and client facing experiences

Knowledge of the Singapore Law, Singapore Government regulations and policies

Ability to obtain a security clearance

Ability to demonstrate flexibility, initiative and innovation in dealing with ambiguous, fast-paced situations

Ability to show proficiency in one or more regional languages and dialects

Ability to show proficiency in Microsoft Office, Power BI and Tableau

Ability to show proficiency in Forensic Toolkits, e.g. EnCase Forensics, FTK Forensics, Magnet Forensics and Write Blockers

Ability to show proficiency in Electronic Discovery solutions, e.g. Relativity, Nuix and EnCase

Ability to show proficiency in reverse malware engineering tools, e.g. IDA Pro

Ability to show proficiency in programming and scripting, e.g. Java, .NET Programming, Python & PERL scripting, etc

Possession of excellent presentation and briefing skills

Possession of excellent oral and written communication skills

Professional certifications, including EnCE, GCIH, GCFE, GCFA, GREM, GNFA, GASF, GCTI, CISSP, or other relevant certification


  • Intern, Threat Hunt and Response

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Duties and Responsibilities:Contributing to the project delivery and operations of the Ensign Managed Security Services – Threat Hunt & Response services; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively; Contributing to the improvements...

  • Endpoint Security

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...

  • Manager, Cyber Security

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...

  • SOC Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • SOC Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • MDR Analyst/ Threat Hunter

    Found in: Talent SG C2 - 1 day ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...

  • Information Technology

    Found in: Talent SG C2 - 3 days ago


    Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • Senior Manager

    Found in: Talent SG 2 C2 - 2 weeks ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is]Cybersecurity is a critical pillar of CAAS’ work. To ensure that the Singapore air hub remains safe and secure for air travel, every mission-critical system that supports air hub operations must be well-protected and resilient against rapidly evolving, and increasingly complex, cybersecurity threats. We are looking for strong and dynamic...

  • IT Cybersecurity Specialist

    Found in: Talent SG 2 C2 - 1 week ago


    Singapur, Singapore Office of Personnel Management Full time

    Summary As a IT Cybersecurity Specialist at the GS-2210-14, you will be part of CIO IT Security Management, Office of Personnel Management your role involves providing expertise in Cybersecurity and Information Security Continuous Monitoring (ISCM) Capability, threat intelligence, threat hunting, penetration testing, vulnerability management best...

  • Cyber Threat Analyst

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...

  • Cyber Security Operations Associate

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore JPMorgan Chase & Co. Full time

    Join our cybersecurity team, implementing innovative strategies and tools to protect sensitive data and maintain a secure digital environment. As a Security Operations Associate in Cybersecurity & Tech Controls. Cybersecurity Operations, you will contribute to safeguarding the organization's digital assets and infrastructure by proactively detecting,...

  • Consultant Managed Cyber Ops

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore NCS Full time

    Job DescriptionProactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.Perform hunting for malicious activity across the network, endpoint, and Critical Assets.Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share...

  • Manager, Advanced Cybersecurity Division

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore GovTech Singapore Full time

    Singapore’s economy is digitalising, and an effective wireless communications infrastructure is key to support Singapore’s digital economy. As a member of the IMDA Advanced Cybersecurity Division, you will be applying your expertise in Cybersecurity to support various operational and developmental activities, with strong focus on emerging technologies...

  • Intern, Cyber Threat Intel

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Join our esteemed Cyber Threat Intelligence team and immerse yourself in the dynamic world of digital security. This internship offers a unique opportunity to be at the forefront of understanding, analyzing, and mitigating cyber threats. We're seeking enthusiastic learners who are eager to dive deep into cyber threat intelligence and...

  • Consultant, Cyber Threat Intelligence

    Found in: Talent SG C2 - 9 hours ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !About Ensign InfoSecurityEnsign InfoSecurity is Southeast Asia’s largest cybersecurity provider for products and services. We have offices in Singapore, Hong Kong and Malaysia with round-the-clock Cyber Security Operations Centres and Research and Development centres complemented by international strategic partners.Our customers include...

  • Threat Intelligence Specialist

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore X Full time

    Job DescriptionResponsibilities: Recognize, research, and analyze various threat actor groups/attack patterns, tactics, techniques and procedures. Use data analysis to develop profiles of bad actors on X, and complete scaled investigations into those bad actors.Conduct threat modeling to improve threat detection and mitigation.Build heuristic rules to...


  • Singapur, Singapore TEMASEK Full time

    Overview of the team You'll be working in the Cybersecurity Department under the Defence and Resilience unit. You will play a critical role in developing and executing a comprehensive cyber resilience programme and establishing dynamic platforms for the firm as the cyber centre of excellence, driving cyber awareness and education, and vulnerability...

  • Manager (Cybersecurity Technology and Incident Response)

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore PSA International Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions. Alongside, we can...

  • Threat Researcher

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...