Cyber Analyst

3 weeks ago


Singapur, Singapore NCS Full time

Will you be part of the extraordinary? 

NCS’s mission is to bring people together and harness technology to advance communities. As a leading technology services firm, operating across Asia Pacific in over 20 cities, our diverse 12,000-strong workforce delivers large-scale, mission-critical projects for governments and enterprises locally and regionally. Our NEXT capabilities of digital, cloud, platforms as well as our core offerings in Applications, Infrastructure, Engineering, and Cyber Security provide end-to-end technology solutions and services to our clients. 

Your role is only the beginning 

At NCS, we pride ourselves on empowering our people and talent to their fullest potential. Learning together in our NCS DOJO, we have comprehensive, built-in training and industry standard qualifications that will allow you to up-skill and re-skill as we grow together. 

Our Fusion Work-Study Degree Programme will enable you to kickstart and advance your professional career while attaining a Bachelor’s Degree from a recognised University. To broaden your perspectives, we also have multiple ‘playgrounds’ that work as Project Teams, Client Tribes, Strategy Groups and Centres-of-Excellence based in Singapore, Shenzhen and Melbourne.

And if there are any ideas or projects that interest you, we’re always listening and ready to play.

As part of the programme, you will gain valuable hands-on experience in one of the following domains: 

Endpoint & Network Security 

Firewall Deployment & Management 

Endpoint Security (e.g. Anti-virus) 

Network security (e.g. IPS/IDS, proxy) 

Vulnerability Assessment 

Threat Monitoring 

SIEM / SOC 

Database Activities Monitoring 

Endpoint Detect and Response 

Automation & Orchestration (e.g. SOAR) 

Access Management 

Privileged Access & Identity Management 

Private Key Infrastructure 

Two-Factor Authentication 

What will you be expected to do: 

Support project team members in requirement gathering and solution design 

Support in project deliverables like Work Breakdown Structure (WBS), implementation plan, etc. 

Support in the configuration, installation, and integration of security solutions 

Support in the testing and remediation of vulnerabilities (e.g. firmware/software upgrades or minor fixes /patches) 

Support in problem troubleshooting and resolution 

Support in knowledge transfer and handover of implemented security solution to the client and/or operations team 

Support in the production of project documentations for technical design, test cases etc. 

Work closely with security governance and audit team to ensure the security services compliance with security standards or industry best practices 

What should you have: 

Diploma in Cyber Security or other related disciplines 

Diploma graduate with less than two years of relevant working experience 

Positive attitude, eagerness to learn, good team player and highly collaborative 

Explore exciting career opportunities with NCS and kick-start your journey towards success. As a fresh graduate, you will have access to our Fusion Graduate Programme, which offers professional coaching, comprehensive training, and clear career tracks to help you achieve your full potential. Visit our website at ncs.co/opportunities and check out our LinkedIn Career site to discover how you can be part of the extraordinary today. Join our team and experience #ncslife today


We treat all applications with the utmost confidentiality. While we appreciate the interest in this role, only shortlisted candidates will be contacted given the high volume of applicants. 


  • Cyber Threat Analyst

    3 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore Nityo Infotech Full time

    cyber analyst Experience Required 4 - 14 Years Industry Type IT Employment Type Permanent Location Singapore

  • Cyber Threat Analyst

    4 weeks ago


    Singapur, Singapore TechnipFMC Full time

    Cyber Threat Analyst Location: Houston, TX, US Employment type: Employee Place of work: Hybrid Offshore/Onshore: Onshore TechnipFMC is committed to driving real change in the energy industry. Our ambition is to build a sustainable future through relentless innovation and global collaboration – and we want you to be part of it. You’ll be joining a...


  • Singapur, Singapore Marina Bay Sands Full time

    Job Responsibilities Consistent and regular attendance is an essential function of this job Ensure cyber threats are detected, triaged and escalated in a timely fashion. Ensure failures of cyber threat detection tools are escalated in a timely fashion. Ensure compliance to CSOC analyst runbooks. Prepare CSOC metrics and trending, including the health...

  • Manager, SOC Analyst

    3 weeks ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...

  • Senior GRV Analyst

    4 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective....


  • Singapur, Singapore United Overseas Bank Full time

    Assistant VP, Senior SOC Analyst Posting Date: 09-May-2023 Location: Singapore, Singapore, Singapore, 048624 Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia Pacific, Europe and North...


  • Singapur, Singapore Citi Full time

    The Intelligence Sr Lead Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy. Responsibilities: ...

  • Research Analyst

    4 weeks ago


    Singapur, Singapore Nanyang Technological University Full time

    Research Analyst / Senior Analyst / Associate Research Fellow (Military Studies Programme)The S. Rajaratnam School of International Studies (RSIS), a Graduate School of Nanyang Technological University (NTU), is a leading research-intensive and teaching institution in strategic and international affairs and policy-oriented think tank in the Asia-Pacific...

  • Global Head of OT

    3 weeks ago


    Singapur, Singapore Wizlynx Group Full time

    About the Job As Global Head of OT &ICS Cyber Security services, you will lead, manage, and develop our worldwideOT & ICS Cyber Security testing consulting team and practice. Your main duties willinvolve the continuous improvement of our current OT & ICS Cyber Securityassessment services portfolio but also the creation of new assessment andservices...


  • Singapur, Singapore Nityo Infotech Full time

    Key ResponsibilitiesTo participate in the day-to-day monitoring, triaging, and investigating of potential suspected anomalous usage behavior alertsTo work with internal teams to validate alerts within stipulated SLATo perform analysis on usage behavior trends to discover potentially fraudulent activitiesTo perform continuous review and...

  • Threat Analyst

    4 weeks ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...

  • Cyber Analyst

    4 weeks ago


    Singapur, Singapore NCS Group Full time

    Will you be part of the extraordinary?  NCS’s mission is to bring people together and harness technology to advance communities. As a leading technology services firm, operating across Asia Pacific in over 20 cities, our diverse 12,-strong workforce delivers large-scale, mission-critical projects for governments and enterprises locally and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Work with current team and ensure smooth operations of daily operations Work with DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong technical...

  • Cyberthreat Analyst

    3 weeks ago


    Singapur, Singapore GovTech Singapore Full time

    The Data Operations and Intel Division is part of IMDA’s Resilience and Cybersecurity Group. The division’s focus is on collection of data and building of data analytics capabilities to discover cyber threat trends and malicious cyber activities that could impact the cybersecurity posture of Singapore’s digital infrastructure. You will be part of the...

  • SOC Analyst

    3 weeks ago


    Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • SOC Analyst

    3 weeks ago


    Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...