Assistant Manager/ Senior Associate, Cyber Threat Investigator

1 month ago


Singapur, Singapore Changi Airport Full time

About the role
Enhance Changi Airport Group (CAG)’s cyber resilience as a Cyber Threat Investigator who will proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.

This role reports to the Team Lead of the Cyber Intelligence and Resilience (CIR) team under the Cybersecurity & Digital Governance (CDG) division.


What does work in this role look like?

You will be expected to …


Incident Response

Collaborate with various stakeholders to ensure expedited resolution of security incidents, including the conducting of root cause analysis and assisting in the after-action review. Facilitate cyber exercises and tabletop simulations to refine procedures and sustain operational alertness. Contribute to the creation of cyber exercises and tabletop simulations to replicate realistic threat scenarios.


Digital Forensics

Conduct digital forensics investigations as required. Develop and maintain incident response plans and playbooks. Collaborate with our Cyber Threat Intelligence (CTI) analyst to deliver reports in multiple formats, ranging from routine update emails to comprehensive technical investigation reports, as per stakeholder requests.


Threat Hunting

Proactively threat hunt for potential cyber intrusion. Formulating threat hunting hypotheses, documenting the outcomes, and presenting task status reports to stakeholders; and Contributing to the development of detection rules and use cases to enhance threat detection and monitoring capabilities.


Other General Duties

Offer expert advice on investigations and threat assessment as needed. Collaborate with our CTI analyst to conduct research on new and different Tactics, Techniques and Procedures (TTP) for different threat groups. Stay up to date with the latest cybersecurity threats and industry best practices.


Who will make a good fit for this role?

Someone with...

Bachelor's Degree in Cybersecurity or equivalent, preferably specialising in digital forensics OR have worked for at least two years in the field of digital forensics. Having experience in dealing with digital intrusions will be advantageous. Ability to communicate technical events and analysis to non-technical audiences. Ability to work independently under pressure and remain calm while conducting investigations during incidents. Good communication, teamwork and interpersonal skills Strong problem solving, analytical, and technical skills. Excellent documentation skills.


Ideally, you will also have...

Achieved or are in the progress of working towards digital forensics, threat hunting and/or incident response related certifications such as EnCE, Security Blue Team Level 1, CHFI or related certifications.

  • Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...

  • Cyber Threat Analyst

    1 month ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore StarHub Full time

    Job Description Role Purpose The candidate will report to CISO and is responsible for developing the cybersecurity threat intelligence (CTI) program at Starhub, managing all digital forensics investigation, and working with the team of Cybersecurity specialist for incident detection and response.  Responsibilities 1. Develop and Implement...


  • Singapur, Singapore StarHub Full time

    Job DescriptionRole PurposeThe selected individual will report to CISO and will be responsible for establishing the cybersecurity threat intelligence (CTI) program at Starhub. They will oversee all digital forensics investigations and collaborate with a team of Cybersecurity specialists for incident detection and response.ResponsibilitiesDevelop and...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Senior The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, DoD, Intelligence Communities and Fortune 500 Companies. Instead of letting the...


  • Singapur, Singapore Jpmorgan Chase Bank, N.a. Full time

    Seize the opportunity to enhance cybersecurity, utilizing your skills in threat analysis and incident response to protect vital data and systems.As a Security Operations Senior Associate in Cybersecurity & Tech Controls. Cybersecurity Operations, you will play an important role in safeguarding the organization's digital assets and infrastructure by...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Seize the opportunity to enhance cybersecurity, utilizing your skills in threat analysis and incident response to protect vital data and systems. As a Security Operations Senior Associate in Cybersecurity & Tech Controls. Cybersecurity Operations, you will play an important role in safeguarding the organization's digital assets and infrastructure by...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapur, Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...

  • Threat Analyst

    1 month ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...

  • Assistant Manager

    1 month ago


    Singapur, Singapore TapTalent.ai Full time

    Assistant Manager - Cyber Security Defensive OperationRole and ResponsibilitiesConduct technical analysis and triage based on triggered alerts to determine the severity, impact, scope and corresponding response actions for both APAC and Greater China Regions. In-depth analysis and processing Open Source Threat Intelligence (OSINT) and Intelligence sources...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Lead The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to government and defense organizations, critical information infrastructure (CII), and Global 2000 companies. Instead of letting...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Join our elite Cybersecurity Intelligence team and be at the forefront of innovative security strategies. In this dynamic role, you'll harness cutting-edge technology and intelligence to protect our digital landscape, making a real-world impact on global cybersecurity. Your expertise will shape the future of secure digital operations, safeguarding critical...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...

  • Threat Analyst

    2 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...