Cybersecurity Analyst

1 month ago


Singapur, Singapore IHiS Full time

Are you someone who enjoys problem solving, has a curious mind and more importantly, keen to make a difference in the future of HealthTech?
If so, join us, and #ExperienceHealthTech today for a healthier SG tomorrow

Check out our IHiS video to learn more about us and our environment where you can bring your ideas to life: 

IHiS HealthTech Associate Programme (HAP)

At IHiS, we tailored our graduate programme to provide graduates with a holistic experience to develop and sharpen their technical capabilities, professional and soft skills. Through HAP, you will get access to challenging projects, on-the-job learning and a series of online-based classroom training and be supported with a development framework to build and drive your career in IHiS.

Click here to find out more about our HAP: 

We are currently looking for Cybersecurity Analysts for our HAP Aug 2023 and Feb/Aug 2024 intake.

Cybersecurity Analyst

As a member of the security operations team, you will be responsible for carrying out proactive reviews of user access to national healthcare IT platforms, analyzing system usage patterns, and leading investigations into suspicious activities detected. You will support the development of cybersecurity strategies and policies. Identify, assess, monitor and track cybersecurity risks and also compliance issues. On top of that, you’ll also assist in developing cybersecurity capability enhancement programmes and provide regular cybersecurity updates at various management forums.

In this role you will:

Monitor security systems

Perform non-routine security monitoring activities Triage security events that come from various sources Track security monitoring rules and alerts Compile regular reports on the performance of security operations

Monitor Security Operations

Assist with the implementation of agreed security system changes and maintenance routines Assist with implementation of new security programs Support the alignment of security systems with established service agreement standards

Respond to Security Incidents

Support live response to security issues Assist in forensic threat investigation Assist with resolution of security-related issues Assist with simulation of user problems to identify security system drawbacks Recommend security system modifications to reduce user problems

Facilitate security compliance

Assist with the implementation security policies, procedures and programs Educate users on the security standards and practices Identify improvement areas to existing security policies and procedures Deliver user training on security compliance standards

About you:

Be pursuing a Bachelor Degree in Information Security, Computer Science, Information Systems, Information Technology or related discipline Graduating in May/Dec 2023 or May 2024 Able to multitask and is detail-oriented with inquisitive mind during case investigation Good team player with strong communication skills with project teams, stakeholders, senior management, and contractors including both technical and non-technical personnel. Passionate about IHiS and keen to make a difference and reimage the future of HealthTech

  • Singapur, Singapore Flintex Consulting Pte Ltd Full time

    Job DescriptionCybersecurity operation Manager / Lead. Hands on managing security solutions (FW, PAM, Azure security stacks, WAF and etc.) used in Client environmentInclude incident responseTroubleshooting issueEnhancing managed security solutionsStrategizing security solution roadmapTechnology implementation with project managementPerforming management...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !We are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. Aside from delivering cybersecurity strategy projects, you will play a pivotal role in supporting the Senior Cybersecurity Consultant (Crisis Operations) in providing strategic guidance, expert advice, and hands-on support to senior executives before,...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !We are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. Aside from delivering cybersecurity strategy projects, you will play a pivotal role in supporting the Senior Cybersecurity Consultant (Crisis Operations) in providing strategic guidance, expert advice, and hands-on support to senior executives before,...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Seize the opportunity to enhance cybersecurity, utilizing your skills in threat analysis and incident response to protect vital data and systems. As a Security Operations Senior Associate in Acquisition Cybersecurity Team, you will play an important role in safeguarding the organization's digital assets and infrastructure by proactively detecting,...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Seize the opportunity to enhance cybersecurity, utilizing your skills in threat analysis and incident response to protect vital data and systems. As a Security Operations Senior Associate in Acquisition Cybersecurity Team, you will play an important role in safeguarding the organization's digital assets and infrastructure by proactively detecting,...


  • Singapur, Singapore Cybersecurity and Infrastructure Security Agency Full time

    Summary Who May Be Considered: - Current Cybersecurity and Infrastructure Security Agency (CISA) Federal civilian employees View of terms found in this announcement. Duties This position is remote work (long distance remote) and telework eligible consistent with the Agency's telework and remote work program policy. Applicants who live within...


  • Singapur, Singapore Cybersecurity and Infrastructure Security Agency Full time

    Summary Who May Be Considered: - Current Cybersecurity and Infrastructure Security Agency (CISA) Federal civilian employees View of terms found in this announcement. Duties This position is remote work (long distance remote) and telework eligible consistent with the Agency's telework and remote work program policy. Applicants who live within...

  • Threat Analyst

    2 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...

  • SOC Analyst

    5 days ago


    Singapur, Singapore DIGITAL REALTY Full time

    Your role : As a SOC Analyst at Digital Realty, you will be integral to our Security Operations Center, specializing in monitoring, detecting, investigating, analyzing, and responding to security events within our IT infrastructure, including Operational Technology (OT) systems. You will utilize your knowledge of cybersecurity frameworks, risk...

  • Intern, SOC Analyst

    1 month ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Responsibilities:Assist in the delivery of Ensign projects and operations.Assist in the enhancement and/or development of standard operating procedures, processes and playbooks.Assist in the development of performance metrics to benchmark analyst and identify areas for improvement.Assist in the development of training content, such as...

  • Threat Analyst

    1 month ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...

  • Threat Analyst

    4 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things...


  • Singapur, Singapore Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...


  • Singapur, Singapore Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things...


  • Singapur, Singapore Proficio Full time

    Proficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Take a video tour of our global network of 24/7 Security Operations Centers (SOCs). Proficio has...


  • Singapur, Singapore Proficio Full time

    Proficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Take a video tour of our global network of 24/7 Security Operations Centers (SOCs). Proficio has...

  • System Analyst

    2 weeks ago


    Singapur, Singapore Encora Inc. Full time

    System AnalystExperience: 10 yearsJob Mode: Full-timeWork Mode: On-siteTo spot and address critical delivery show stoppers early on with proper context and offer feasible solutions or workarounds when possibleResponsibilitiesConduct impact analysis on Project scope and document proposed solution and estimated effort neededAnalyze and define detailed...

  • System Analyst

    3 weeks ago


    Singapur, Singapore Encora Inc. Full time

    System Analyst Experience: 10 years Job Mode: Full-time  Work Mode: On-site Global Markets Enterprise & Technology department is responsible of developing and supporting the bank’s global markets division (Sales & Trading, Product control and risk management) with a multi asset classes exposures covering Commodities, Credit Derivatives, FXD, IRD,...

  • System Analyst

    4 weeks ago


    Singapur, Singapore Encora Inc. Full time

    System Analyst  Experience: 10 years Job Mode: Full-time  Work Mode: On-site To identify early and escalate critical delivery show stopper with proper context timely and to propose viable solutions or workarounds where possible Responsibilities - Perform impact analysis on Project scope and document proposed solution and estimated required...