Principal Engineer, Cybersecurity Threat Intelligence

2 weeks ago


Singapur, Singapore StarHub Full time

Job Description

Role Purpose

The candidate will report to CISO and is responsible for developing the cybersecurity threat intelligence (CTI) program at Starhub, managing all digital forensics investigation, and working with the team of Cybersecurity specialist for incident detection and response. 

Responsibilities

1. Develop and Implement cyber incident response strategy
• Establish incident response policies, standards, and process for the organisation.
• Develop/Implement incident response processes and policies, refreshing them where required.
• Develop strategy to collect and analyse threat data after an incident.
• Establish digital forensic investigation policies and standards for the organisation.
• Develop threat mitigation processes and policies after analysing the root cause of the incident, refreshing them when required.
• Advise senior management on major information security related risks and cyber incident response strategies.

2. Oversee cyber threat analysis and investigation
• Develop and implement strategies to identify assets prone to cyber threats and attack.
• Lead day-to-day cybersecurity incident response operation and work closely with managed services partners.
• Propose mitigation techniques and countermeasures and work with cybersecurity engineering team to develop security solutions to prevent future attacks.
• Oversee the sharing of cyber threat intelligence from security partners, vendors, and law enforcement. Work with internal partner to respond the queries from regulator.
• Lead forensic investigations and coordinate forensic teams post cyber-attacks to determine the root cause of the incident.
• Determine the tactics, techniques and procedures used for cyber-attacks.
• Manage the evidence and causal analysis of cyber threats, incidents, and attacks.
• Present reports and outcomes in investigations or legal proceedings to senior management and key stakeholders

3. Manage people and organisation
• Review operational strategies, policies and targets across teams and projects.
• Develop strategies for resource planning and utilization.
• Ensure the provision of ongoing training and development to ensure that team members are competent, suitably skilled and qualified for their roles.
• Ensure team members are engaged and have opportunities for recognition and advancement.
• Implement succession planning initiatives for key positions.

4. Process Improvement and Optimisation
• Analyse and develop plans for process improvement and optimisation for incident detection and response handling.
• Set clear standards and drive process improvement across team member to reach those standards.
• Drive continuous process improvement for the cybersecurity incident management.

Qualifications

Requirements
• Degree in Computer Science, Computer Engineering, Information Technology or related fields.
• Ideally, you have completed or are about to complete a Security certification (e.g. GCIH, GCFA, CISA and CISSP). And competent in scripting languages (e.g. Perl, Python, etc.). 
• 8-10 years’ experience working hands-on technical role in Cyber Security Monitoring, Incident Response and Forensics Investigation.
• Ability to handle stressful situations and strong decision making.
• Excellent written and verbal communication skills to prepare and present cybersecurity incident analysis report to both technical and senior management stakeholders.
• Ability to apply Containment, Mitigation and Remediation concepts based on TTP’s.
• Adequate experience in handling phishing, DLP, malware, web and network attack incidents and understanding of remediation methods for specific incidents.
• Experience conducting log and activity review, along with stream or packet capture, in support of intrusion analysis.
• Required to be on standby with on-call availability during critical cybersecurity incidents outbreak.



  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirementsDesign operational use cases to adopt cyber threat intelligence in their operationsLead a development team and chart the product development roadmapDevelop and customize plugins to adapt with COTS CTI...


  • Singapur, Singapore StarHub Full time

    Job DescriptionRole PurposeThe selected individual will report to CISO and will be responsible for establishing the cybersecurity threat intelligence (CTI) program at Starhub. They will oversee all digital forensics investigations and collaborate with a team of Cybersecurity specialists for incident detection and response.ResponsibilitiesDevelop and...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirementsDesign operational use cases to adopt cyber threat intelligence in their operationsLead a development team and chart the product development roadmapDevelop and customize plugins to adapt with COTS CTI...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are in search of a specialist in malware and forensic analysis to join the IHiS Cyber Defence Group. Your role is crucial in safeguarding the public healthcare sector from cyber threats. You will lead investigations into these threats, working alongside other cybersecurity teams focusing on security monitoring, digital forensics, incident...

  • Senior Manager

    1 month ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is] Cybersecurity is a critical pillar of CAAS’ work. To ensure that the Singapore air hub remains safe and secure for air travel, every mission-critical system that supports air hub operations must be well-protected and resilient against rapidly evolving, and increasingly complex, cybersecurity threats. We are looking for strong and...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Join our elite Cybersecurity Intelligence team and be at the forefront of innovative security strategies. In this dynamic role, you'll harness cutting-edge technology and intelligence to protect our digital landscape, making a real-world impact on global cybersecurity. Your expertise will shape the future of secure digital operations, safeguarding critical...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore ST Engineering Full time

    Title: Assistant Principal Engineer Job ID: Location: ST Engineering Jurong East Bui, SG Description: We are looking for Cybersecurity Professionals who are passionate in the area of Cybersecurity Risk Assessment in the IT/OT space. Responsibilities: Provide professional services in one (or more) of the following in customer environments: ...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...

  • Threat Analyst

    2 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore Careers@Gov Full time

    . Job Responsibilities Conceptualise, design and deliver Cyber Threat Hunting programmes Proactively track cyber threats to keep Threat Hunting capabilities updated Participate in cyber security exercises Perform Threat hunting in coordination with Incident Response and asset owners Analyse system and network logs and forensic images to identify...

  • executive engineer

    2 weeks ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is] EXECUTIVE ENGINEER / ENGINEER, CYBERSECURITY OPERATIONS [What you will be working on] You will join the Cybersecurity Operations team and strengthen cybersecurity readiness, detection and incident management capabilities of Land Transport CIIs, digital IT systems against cyber threats and to ensure the continuity of the essential...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    Responsibilities:Serve as the Point of Contact (POC) post-tender award, ensuring the successful delivery of cybersecurity solutions.Design and implement end-to-end cybersecurity solutions that enable the organization to identify, protect, detect, respond, and recover from cybersecurity threats and vulnerabilities.Define and develop security requirements...

  • Threat Analyst

    1 month ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore Psa Corporation Limited Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA's global network of ports, logistics and supply chain solutions. Alongside, we can move...


  • Singapur, Singapore PSA International Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions. Alongside, we can...