Cyber Threat

3 days ago


Singapur, Singapore Steenbok Full time

Over the years, it has cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, its best value to the customer is its experience and ability in cross-application connectivity.

To date, its business has remained as that of an outsourced IT arm to the industries.

The Role

Position Summary:

As a Cyber Threat (SOC) Analyst, you will monitor and analyze security events using various cyber defense tools. You'll perform 24x7 surveillance, assess potential threats, and escalate incidents when necessary to protect the company from cyber risks.

Key Responsibilities:

  • Monitor and analyze internal and external security data to detect potential threats and vulnerabilities.
  • Identify and respond to security incidents, distinguishing between real threats and benign activities.
  • Use cyber defense tools for continuous monitoring and threat detection.
  • Develop scripts and fine-tune SIEM rules to automate threat analysis.
  • Provide incident response support and generate actionable threat intelligence.
  • Hunt for indicators of compromise (IOCs) and analyze threat actor tactics, techniques, and procedures (TTPs).

Ideal Profile

Requirements:

  • Degree or Diploma in Computer Science, Computer Engineering, or Information Security.
  • 2+ years of experience in a SOC or CERT/CIRT environment.
  • Familiarity with network tools (ping, traceroute, nslookup) and incident response.
  • Security certifications (GSEC, GCIH, GCIA, etc.) and scripting skills (Python, Bash, PowerShell) are a plus.
  • Knowledge of OWASP Top 10, MITRE ATT&CK, Cyber Kill Chain, and DevSecOps is preferred.
  • Able to work 12-hour shifts and adapt to changing schedules.

This role requires strong analytical skills, cybersecurity expertise, and the ability to respond quickly to emerging threats.

What's on Offer?

  • Work within a company with a solid track record of success
  • Work alongside & learn from best in class talent
  • Excellent career development opportunities

  • Cyber Threat Hunter

    1 week ago


    Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our team at Careers@Gov. As a Cyber Threat Hunter, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and identify cyber threats.Key ResponsibilitiesDesign and deliver Cyber Threat Hunting programs to identify and...

  • Cyber Threat Analyst

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats, vulnerabilities, and incident response.Key ResponsibilitiesMonitor and analyze cyber threat detection tools to...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats and vulnerabilities, as well as excellent communication and analytical skills.Key ResponsibilitiesMonitor and analyze...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionSteenbok is seeking a highly skilled Cyber Threat Analyst to join its team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Steenbok Full time

    Cyber Threat Analyst Job DescriptionAt Steenbok, we're seeking a skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key Responsibilities:Monitor and analyze internal and external security data to identify potential...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...


  • Singapur, Singapore Snaphunt Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will play a critical role in monitoring and analyzing security events to detect potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze internal and external security data to identify potential threats and...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI). As a key member of our team, you will play a critical role in proactively detecting and mitigating cyber threats that evade security solutions.Key ResponsibilitiesManage and...

  • Cyber Threat

    3 days ago


    Singapur, Singapore Snaphunt Full time

    The OfferWork within a company with a solid track record of successWork alongside & learn from best in class talentExcellent career development opportunitiesThe JobPosition Summary:As a Cyber Threat (SOC) Analyst, you will monitor and analyze security events using various cyber defense tools. You'll perform 24x7 surveillance, assess potential threats, and...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions, reducing the dwell time of detection of...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions, reducing the dwell time of detection of cyber...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Lead, Cyber Threat HuntingAt GovTech, we are seeking a highly skilled and experienced Lead, Cyber Threat Hunting to join our Cyber Defence Operations & Intelligence Cluster (CDOI) of Cyber Security Group (CSG). As a key member of our team, you will play a critical role in proactively and iteratively detecting threats that evade security solutions,...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore Control Risks Full time

    Cyber Threat Intelligence AnalystControl Risks' Digital Risks practice is seeking a highly motivated individual to join our team as a Cyber Threat Intelligence Analyst. This role will involve delivering analysis of cyber threats and their implications to all business sectors and public sector organisations, as well as working with global and regional...