Cyber Threat Hunter, Lead

4 weeks ago


Singapur, Singapore Booz Allen Hamilton Full time
Cyber Threat Hunter, Lead

The Opportunity:

Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to government and defense organizations, critical information infrastructure (CII), and Global 2000 companies. Instead of letting the attackers come to us, let’s go find them.

We’re looking for an experienced Cybersecurity Specialist who can think like a cyber attacker to figure out how to circumvent security measures. You’ll use your network defense experience and analytical skills to rapidly prototype and develop tools to create haystacks and sift through the false positives to find patterns and indicators. Work with our team of seasoned Threat Hunters, Detection Engineers, and Threat Intelligence Analysts to find the adversary and advise clients on ways to close the gaps and harden their network.

With your technical expertise, you’ll build creative solutions to help your customers meet their toughest challenges. This is a chance to think differently about cyber defense, use completely new tools and approaches, and develop the next generation of security analytics. Let’s outsmart the adversary and secure our nation's critical networks.

Join us. The world can’t wait.

You Have:

5+ years of experience with cybersecurity offensive or defensive technical operations, or national defense intelligence operations Experience with Advanced Persistent Threat (APT) hunting, penetration testing, digital forensics, SOC operations, or incident response Ability to profile and track malicious actors that pose a threat in coordination with threat intelligence support teams Ability to review and analyze security log files from various sources, including cloud, network, endpoint, or IdAM HS diploma or GED

Nice If You Have:

Experience with common threat-hunting solutions, tools, or techniques used to analyze malware, extract indicators, and create signatures Experience with Windows Enterprise security and systems administration, ATP, ATA, or Sentinel, and SIEM or SOC, including QRadar, SplunkES, and ArcSight Experience with data hunting, ELK, Splunk, Apache Spark, AWS Stack, and GCP Experience with scripting, REST APIs, and forensic tools, including FTK and Encase Experience with endpoint telemetry, Carbon Black, FireEye HX, Falcon, Tanium, and Endgame Possession of excellent verbal and written communication skills Possession of excellent presentation skills GIAC GCFA, GCFE, GREM, GNFA, GSNA, CISA, or OSCP Certification

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

#LI-Remote

  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Senior The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, DoD, Intelligence Communities and Fortune 500 Companies. Instead of letting the...

  • SOC Analyst

    4 weeks ago


    Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Cyber Threat Analyst

    1 month ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...

  • SOC Analyst

    3 weeks ago


    Singapur, Singapore NCS Full time

    Job DescriptionProactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.Perform hunting for malicious activity across the network, endpoint, and Critical Assets.Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...


  • Singapur, Singapore Changi Airport Full time

    About the role Enhance Changi Airport Group (CAG)’s cyber resilience as a Cyber Threat Investigator who will proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches. This role reports to the Team Lead of the Cyber Intelligence and Resilience (CIR) team under the Cybersecurity & Digital...


  • Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and track incidents from opening...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities include: Lead and drive major incidents towards mitigation and resolution with multiple counterparts Manage and track incidents from...

  • Threat Analyst

    2 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...


  • Singapur, Singapore StarHub Full time

    Job DescriptionRole PurposeThe selected individual will report to CISO and will be responsible for establishing the cybersecurity threat intelligence (CTI) program at Starhub. They will oversee all digital forensics investigations and collaborate with a team of Cybersecurity specialists for incident detection and response.ResponsibilitiesDevelop and...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Responsibilities:Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requirementsDesign operational use cases to adopt cyber threat intelligence in their operationsLead a development team and chart the product development roadmapDevelop and customize plugins to adapt with COTS CTI...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities include: Oversee and manage vendor relationships to ensure effective delivery of security services. Lead and drive major incidents...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are in search of a specialist in malware and forensic analysis to join the IHiS Cyber Defence Group. Your role is crucial in safeguarding the public healthcare sector from cyber threats. You will lead investigations into these threats, working alongside other cybersecurity teams focusing on security monitoring, digital forensics, incident...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...