AVP - Cyber Threat Senior Analyst - (Hybrid)

3 months ago


Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical support. These operations are critical since they provide Citi's first line of defense against infrastructure attacks.

Responsibilities:

Perform security monitoring, assessment and analysis on events generated by Intrusion Detection/Prevention tools, anomaly detection systems, antivirus and EDR systems, email security gateway, proxy devices, cloud security solution, data leakage prevention system via SIEM which requires demonstrable security incident response experience

Assess and investigate potential security threats sourced from other channel leveraging variety of data and tools

Drive a continuous effort to improve SOC process. Execute adhoc tasks or small projects as needed.

Undertakes root cause analysis of events, perform risk assessment on threat or vulnerability and make recommendations to improve detection capability

Drive a continuous effort to review and fine tune detection rule/use case/signature to reduce unnecessary noise and increase alert fidelity

Handle threat incidents calls like DDOS incidents, adhoc high severity cases including collaboration and escalation to other support groups

Participate in daily and adhoc conference calls, self-assessment processes and documentation related tasks


Qualifications:

4-8 years of relevant experience

Consistently demonstrates clear and concise written and verbal communication

Proven influencing and relationship management skills

Understand the life cycle of network threats, web attacks, attack vectors, and methods of exploitation to conduct analysis across packet captures, network traffic, web logs, endpoint logs and others to identify unusual behavior that may indicate malicious activity

Proven and strong analytical skills

Attentive to detail and possess a strong investigative mindset

A good team player, self driven and able to act as individual contributor

Consistently demonstrates clear and concise written and verbal communication

Relevant cyber security certification is a bonus


Education:

Bachelor’s degree/University degree or equivalent experience


This job description provides a high-level review of the types of work performed. Other job-related duties may be assigned as required.

#LI- Hybrid

Regular weekly work shift will include one of the weekends (e,g, Saturday, Sunday).

------------------------------------------------------

Job Family Group:

Technology

------------------------------------------------------

Job Family:

Information Security

------------------------------------------------------

Time Type:

Full time

------------------------------------------------------

Citi is an equal opportunity and affirmative action employer.

Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Citigroup Inc. and its subsidiaries ("Citi”) invite all qualified interested applicants to apply for career opportunities. If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review .


  • Cyber Fraud Analyst

    3 weeks ago


    Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The Cyber Fraud Analyst - AVP (Hybrid) is an intermediate level position responsible for leading efforts to prevent, monitor and respond to information/data breaches and cyber-attacks on a 24x7 basis. The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data...

  • Cyber Fraud Analyst

    3 weeks ago


    Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The Cyber Fraud Analyst - AVP (Hybrid) is an intermediate level position responsible for leading efforts to prevent, monitor and respond to information/data breaches and cyber-attacks on a 24x7 basis. The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data...

  • Cyber Threat Analyst

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The Cyber Threat Senior Analyst will be part of the Security Operations Center (SOC) Team at 11112 Citibank, N.A. Singapore. This role is responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.Responsibilities:Perform security monitoring, assessment, and analysis on events generated by...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore Careers@Gov Full time

    About Us:The Government Technology Agency (GovTech) is at the forefront of Singapore's Smart Nation initiatives and the digital transformation of the public sector. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), we enhance the capabilities of the Singapore Government in areas such as Data Science & Artificial Intelligence,...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a strong understanding of cyber threats and vulnerabilities, as well as excellent communication and analytical skills.Key ResponsibilitiesMonitor and analyze...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled Cyber Security Senior Analyst to join our Security Operations Center (SOC) team at United Overseas Bank. As a key member of our team, you will be responsible for analyzing and responding to complex security incidents, identifying and mitigating cyber threats, and enhancing our security posture.Key...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Senior Analyst to join our Group Technology and Operations (GTO) team at United Overseas Bank. As a key member of our Security Operations Center (SOC), you will play a critical role in detecting and responding to cyber threats, ensuring the security and integrity of our systems and...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center Cyber Fraud Analyst is an intermediate level position responsible for leading efforts to prevent, monitor and respond to information/data breaches and cyber-attacks on a 24x7 basis. The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore United Overseas Bank Full time

    Senior Cyber Security Operations Analyst Company Overview United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a comprehensive network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy exceeding 80 years, UOB is driven by core...


  • Singapur, Singapore United Overseas Bank Full time

    Assistant VP, Senior SOC Analyst Location: Singapore Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a vast network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore United Overseas Bank Full time

    Senior Vice President, Cyber Security Operations Analyst Location: Singapore Company: United Overseas Bank Ltd About United Overseas Bank United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a comprehensive network of over 500 branches and offices across 19 countries and territories in the Asia...