Cyber Threat Analyst

4 weeks ago


Singapur, Singapore Marina Bay Sands Full time

Summary of the role

The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks targeting the integrated resort, retail and hospitality sector.

The Cyber Threat Analyst coordinates daily monitoring of cyber threat detection and mitigation tools, reviews Cyber Threat Analysts activities, tune and apply defensive counter-measures to mitigate cyber threats. This position works closely with the global CSOC team members in other centers around the world.

All duties are to be performed in accordance with departmental and Marina Bay Sands’ policies, practices, and procedures.

Key Performance Objectives

Review and supervise performance of cyber threat analysts in detecting and responding to cyber threats. Apply defensive countermeasures to mitigate potential cyber threats timely. Perform initial response / containment measure where required. Ensure potential cyber threats from external cyber threat information sources are identified and escalated timely.

JOB SCOPE

Consistent and regular attendance is an essential function of this job Ensure cyber threats are mitigated and escalated in a timely fashion. Ensure cyber threat detection tools are tuned and maintained timely. Ensure CSOC analyst runbooks are reviewed timely. Review CSOC metrics and trending, including the health of the security monitoring systems. Ensure IT compliance within CSOC operations. Ensure CSOC compliance with regulatory requirement. Ensure cases are followed-up by Cyber Threat Analysts timely. Participate in the investigation of security violations and breaches. Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used to support cyber security operations Performs other related duties as assigned Perform weekend day-shift on rotation basis.

JOB REQUIREMENTS

Degree or diploma with at least 3-5 years of work experience in detecting and responding to cyber threats, preferably in a Global CSOC environment. Fresh Graduates or candidates with IT Security experience will be considered for Analyst I positions. Professional cyber-related membership and certification is required. Experience in Integrated Resort, Banking or Critical Infrastructure InfoComm Industry is preferred, but not a must. Proven effective verbal and written communication skills. Abilities required: Apply techniques for detecting host and network-based intrusions using intrusion detection technologies.Communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means. Knowledge required: Computer networking concepts and protocols.Cyber threats and vulnerabilitiesIncident categories, responses and timelines.System and application security threats and vulnerabilities.Security service provider reporting structure and processes.Defence-in-depth principles and network security architecture.Common attack vectors.Cyber-attack stages. Skills required: Detect host and network based intrusions.Collect data from a variety of cyber defence resources.Recognize and categorize types of vulnerabilities and associated attacks.Protect a network against malware.Read and interpret detection signatures.

Work Environment

Thrive in a fast-paced, dynamic and global working environment. Adapt and adjust to priorities quickly as circumstances dictate while completing tasks within established time frames Establish and maintain cooperative working relationships with fellow Team Members, management, outside contacts, guests and the public. Meet the basic physical requirements of an office environment including moving freely and frequently about an office, accessing computers and related technologies using peripheral equipment and operating other office equipment. Maintain composure under pressure and consistently meet deadlines with internal and external stakeholders.

Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.


  • Cyber Threat Analyst

    1 month ago


    Singapur, Singapore TechnipFMC Full time

    Cyber Threat Analyst Location: Houston, TX, US Employment type: Employee Place of work: Hybrid Offshore/Onshore: Onshore TechnipFMC is committed to driving real change in the energy industry. Our ambition is to build a sustainable future through relentless innovation and global collaboration – and we want you to be part of it. You’ll be joining a...


  • Singapur, Singapore Marina Bay Sands Full time

    Job Responsibilities Consistent and regular attendance is an essential function of this job Ensure cyber threats are detected, triaged and escalated in a timely fashion. Ensure failures of cyber threat detection tools are escalated in a timely fashion. Ensure compliance to CSOC analyst runbooks. Prepare CSOC metrics and trending, including the health...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Join our esteemed Cyber Threat Intelligence team and immerse yourself in the dynamic world of digital security. This internship offers a unique opportunity to be at the forefront of understanding, analyzing, and mitigating cyber threats. We're seeking enthusiastic learners who are eager to dive deep into cyber threat intelligence and...


  • Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...

  • Manager, SOC Analyst

    4 weeks ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...

  • SOC Analyst

    4 weeks ago


    Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • SOC Analyst

    4 weeks ago


    Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...


  • Singapur, Singapore Citi Full time

    The Intelligence Sr Lead Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy. Responsibilities: ...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...


  • Singapur, Singapore NCS Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapur, Singapore Nityo Infotech Full time

    Key ResponsibilitiesTo participate in the day-to-day monitoring, triaging, and investigating of potential suspected anomalous usage behavior alertsTo work with internal teams to validate alerts within stipulated SLATo perform analysis on usage behavior trends to discover potentially fraudulent activitiesTo perform continuous review and...


  • Singapur, Singapore United Overseas Bank Full time

    Assistant VP, Senior SOC Analyst Posting Date: 09-May-2023 Location: Singapore, Singapore, Singapore, 048624 Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia Pacific, Europe and North...


  • Singapur, Singapore XM Cyber Full time

    About The PositionXM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within...


  • Singapur, Singapore GovTech Singapore Full time

    . Job Responsibilities Conceptualise, design and deliver Cyber Threat Hunting programmes Proactively track cyber threats to keep Threat Hunting capabilities updated Participate in cyber security exercises Perform Threat hunting in coordination with Incident Response and asset owners Analyse system and network logs and forensic images to identify...

  • Threat Researcher

    1 month ago


    Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...


  • Singapur, Singapore Nityo Infotech Full time

    cyber analyst Experience Required 4 - 14 Years Industry Type IT Employment Type Permanent Location Singapore