Threat Analyst

1 month ago


Singapur, Singapore IHiS Full time

Position Overview

Position Summary

The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden threats in the enterprise network and systems.

Role & Responsibilities

 1. Perform threat hunting to detect, disrupt, and eradicate threats hiding in enterprise networks and systems

 2. Perform threat research to identify potential threats, including threat actors and their TTPs

 3. Design as well as build custom tools and procedures for threat hunting 

 4. Assists in developing and tuning detection use cases

 5. Performs log analysis for detecting anomalies in various types of logs

 6. Contributes in documenting processes, building standard operating procedures 

Requirements

- 3 or more years of experience in Cybersecurity Operations, Healthtech Informatics or Medical devices and related ICT systems

- Familiar with security/monitoring tools (e.g. SIEM, WAF, NDR, etc)

- Good understanding of Cyber security operations and workflows

- Familiar with the Cyber Kill Chain, MITRE ATT&CK Framework, and NIST Cybersecurity Framework (CSF).

- Familiar with Medical Device technologies (e.g. PACS, etc)

- Familiar with Operational Technology (OT)

- Familiar with AI/ML

- Candidates with professional cybersecurity certifications would be considered favorably.

- Degree in Computer Science/Engineering, Information - Systems/Technology, Engineering or equivalent would be a bonus.

- Self-motivated with the ability to work independently and as a team member with minimal direction.

- Good interpersonal and stakeholder management skills.

- Good verbal and written communication skills.

Apply Now

If you are someone who is passionate about cybersecurity and would like to work with a team of like-minded professionals this is the role and team you should be part of

#LI-IHS32


  • Cyber Threat Analyst

    1 month ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...

  • Threat Analyst

    2 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get...

  • SOC Analyst

    4 weeks ago


    Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Encora Inc. Full time

    Insider Threat AnalystExperience: 5 yearsJob Mode: Full-timeWork Mode: On-siteThe Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance, and planning support and services. We collaborate closely to leverage technology's power in supporting our...


  • Singapur, Singapore Encora Inc. Full time

    Insider Threat Analyst Experience: 5 years Job Mode: Full-time  Work Mode: On-site The Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance and planning support and services. We work closely together to harness the power of technology to...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are in search of a specialist in malware and forensic analysis to join the IHiS Cyber Defence Group. Your role is crucial in safeguarding the public healthcare sector from cyber threats. You will lead investigations into these threats, working alongside other cybersecurity teams focusing on security monitoring, digital forensics, incident...

  • SOC Analyst

    3 weeks ago


    Singapur, Singapore NCS Full time

    Job DescriptionProactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.Perform hunting for malicious activity across the network, endpoint, and Critical Assets.Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share...


  • Singapur, Singapore Changi Airport Full time

    About the role Enhance Changi Airport Group (CAG)’s cyber resilience as a Cyber Threat Investigator who will proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches. This role reports to the Team Lead of the Cyber Intelligence and Resilience (CIR) team under the Cybersecurity & Digital...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...

  • Manager, SOC Analyst

    4 weeks ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Lead The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to government and defense organizations, critical information infrastructure (CII), and Global 2000 companies. Instead of letting...


  • Singapur, Singapore Nityo Infotech Full time

    Key ResponsibilitiesTo participate in the day-to-day monitoring, triaging, and investigating of potential suspected anomalous usage behavior alertsTo work with internal teams to validate alerts within stipulated SLATo perform analysis on usage behavior trends to discover potentially fraudulent activitiesTo perform continuous review and...

  • Manager, SOC Analyst

    2 weeks ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper analysis,...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Senior The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, DoD, Intelligence Communities and Fortune 500 Companies. Instead of letting the...