Threat Analyst
7 months ago
Position Overview
Position Summary
The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden threats in the enterprise network and systems.
Role & Responsibilities
1. Perform threat hunting to detect, disrupt, and eradicate threats hiding in enterprise networks and systems
2. Perform threat research to identify potential threats, including threat actors and their TTPs
3. Design as well as build custom tools and procedures for threat hunting
4. Assists in developing and tuning detection use cases
5. Performs log analysis for detecting anomalies in various types of logs
6. Contributes in documenting processes, building standard operating procedures
Requirements
- 3 or more years of experience in Cybersecurity Operations, Healthtech Informatics or Medical devices and related ICT systems
- Familiar with security/monitoring tools (e.g. SIEM, WAF, NDR, etc)
- Good understanding of Cyber security operations and workflows
- Familiar with the Cyber Kill Chain, MITRE ATT&CK Framework, and NIST Cybersecurity Framework (CSF).
- Familiar with Medical Device technologies (e.g. PACS, etc)
- Familiar with Operational Technology (OT)
- Familiar with AI/ML
- Candidates with professional cybersecurity certifications would be considered favorably.
- Degree in Computer Science/Engineering, Information - Systems/Technology, Engineering or equivalent would be a bonus.
- Self-motivated with the ability to work independently and as a team member with minimal direction.
- Good interpersonal and stakeholder management skills.
- Good verbal and written communication skills.
Apply Now
If you are someone who is passionate about cybersecurity and would like to work with a team of like-minded professionals this is the role and team you should be part of
#LI-IHS32
-
Cyber Threat Analyst
7 months ago
Singapur, Singapore Marina Bay Sands Full timeSummary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...
-
Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full timeAmazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...
-
Cyber Threat Intelligence Analyst
4 months ago
Singapur, Singapore Control Risks Full timeControl Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...
-
Cyber Threat
2 months ago
Singapur, Singapore Steenbok Full timeOver the years, it has cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, its best value to the customer is its experience and ability in cross-application connectivity.To date, its business has remained as that of an outsourced IT arm to the industries.The RolePosition...
-
Cyber Threat
2 months ago
Singapur, Singapore Snaphunt Full timeThe OfferWork within a company with a solid track record of successWork alongside & learn from best in class talentExcellent career development opportunitiesThe JobPosition Summary:As a Cyber Threat (SOC) Analyst, you will monitor and analyze security events using various cyber defense tools. You'll perform 24x7 surveillance, assess potential threats, and...
-
SOC Insider Threat Analyst
2 months ago
Singapur, Singapore 11112 Citibank, N.A. Singapore Full timeAbout the RoleCiti is seeking a highly skilled SOC Insider Threat Analyst to join our team in Singapore. As a key member of our Information Security team, you will be responsible for monitoring, researching, and analyzing alerts from various security tools to identify and mitigate insider threats.Key ResponsibilitiesPerform monitoring, research, and analysis...
-
AVP - Cyber Threat Senior Analyst - (Hybrid)
6 months ago
Singapur, Singapore 11112 Citibank, N.A. Singapore Full timeThe Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...
-
MDR Analyst/ Threat Hunter
7 months ago
Singapur, Singapore Ensign InfoSecurity Full timeEnsign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...
-
Principal Threat Researcher
2 weeks ago
Singapur, Singapore Palo Alto Networks Full timeJob DescriptionYour CareerAs a member of the Unit 42, National Security Team (NATSEC) team, you will be working closely with a globally distributed team of researchers and threat intelligence analysts. You will be embedded into a customer environment where you will track cyber criminals, ransomware groups, and advanced persistent threats in support of...
-
Manager, Senior Threat Intelligence Analyst
3 months ago
Singapur, Singapore TD (South East Asia) Limited Full timeDescription Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Lead regional geopolitical threat analysis to assess emerging physical, cyber and other threats. Use OSINT research and tooling to investigate top priority threats; applying deep...
-
Manager, SOC Analyst
7 months ago
Singapur, Singapore United Overseas Bank Full timeManager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...
-
Incident/Forensic/Threat Engineer
7 months ago
Singapur, Singapore IHiS Full timePosition OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...
-
Forensics/Malware/Threat Manager
7 months ago
Singapur, Singapore IHiS Full timeRole and Responsibilities1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident. 2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise. 3. Perform...
-
SOC Insider Threat Analyst
6 months ago
Singapur, Singapore 11112 Citibank, N.A. Singapore Full timeDescription We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you see is right for you, we encourage you to apply! Our people make all the difference in our success. ...
-
Assistant VP, Senior SOC Analyst
7 months ago
Singapur, Singapore United Overseas Bank Full timeAssistant VP, Senior SOC Analyst Posting Date: 09-May-2023 Location: Singapore, Singapore, Singapore, 048624 Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia Pacific, Europe and North...
-
Intern, SOC Analyst
7 months ago
Singapur, Singapore Ensign InfoSecurity Full timeEnsign is hiring !Responsibilities:Assist in the delivery of Ensign projects and operations.Assist in the enhancement and/or development of standard operating procedures, processes and playbooks.Assist in the development of performance metrics to benchmark analyst and identify areas for improvement.Assist in the development of training content, such as...
-
SOC Analyst/Engineer
2 months ago
Singapur, Singapore Steenbok Full timeOver the years, it has cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, its best value to the customer is its experience and ability in cross-application connectivity.To date, its business has remained as that of an outsourced IT arm to the industries.The...
-
Security Operations Analyst
3 months ago
Singapur, Singapore Steenbok Full timeOur client, a prominent player in the financial industry, is seeking skilled IT Operations Analysts to join their innovative team. This is a good opportunity to work in a fast-paced environment where your expertise will directly contribute to the efficiency and success of critical operations. If you have a strong background in IT security operations and a...
-
Security Operations Analyst
3 months ago
Singapur, Singapore Snaphunt Full timeThe OfferWork within a company with a solid track record of successJoin a well known brand within the Financial Services IndustryExcellent career development opportunitiesThe JobYou will be responsible for : Analyze security logs and events to detect cyber threatsInvestigate and prioritize security incidentsRespond to malware and phishing attemptsCollaborate...
-
Senior Security Operations Analyst
3 months ago
Singapur, Singapore Steenbok Full timeAre you ready to take your career to the next level? Our client, a prominent player in the financial industry, is seeking skilled IT Operations Analysts to join their innovative team. This is a good opportunity to work in a fast-paced environment where your expertise will directly contribute to the efficiency and success of critical operations. If you have a...