Cyber Threat Analyst

4 weeks ago


Singapur, Singapore Marina Bay Sands Full time

Summary of the role

The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks targeting the integrated resort, retail and hospitality sector.

The Cyber Threat Analyst coordinates daily monitoring of cyber threat detection and mitigation tools, reviews Cyber Threat Analysts activities, tune and apply defensive counter-measures to mitigate cyber threats. This position works closely with the global CSOC team members in other centers around the world.

All duties are to be performed in accordance with departmental and Marina Bay Sands’ policies, practices, and procedures.

Key Performance Objectives

Review and supervise performance of cyber threat analysts in detecting and responding to cyber threats. Apply defensive countermeasures to mitigate potential cyber threats timely. Perform initial response / containment measure where required. Ensure potential cyber threats from external cyber threat information sources are identified and escalated timely.

JOB SCOPE

Consistent and regular attendance is an essential function of this job Ensure cyber threats are mitigated and escalated in a timely fashion. Ensure cyber threat detection tools are tuned and maintained timely. Ensure CSOC analyst runbooks are reviewed timely. Review CSOC metrics and trending, including the health of the security monitoring systems. Ensure IT compliance within CSOC operations. Ensure CSOC compliance with regulatory requirement. Ensure cases are followed-up by Cyber Threat Analysts timely. Participate in the investigation of security violations and breaches. Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used to support cyber security operations Performs other related duties as assigned Perform weekend day-shift on rotation basis.

JOB REQUIREMENTS

Degree or diploma with at least 3-5 years of work experience in detecting and responding to cyber threats, preferably in a Global CSOC environment. Fresh Graduates or candidates with IT Security experience will be considered for Analyst I positions. Professional cyber-related membership and certification is required. Experience in Integrated Resort, Banking or Critical Infrastructure InfoComm Industry is preferred, but not a must. Proven effective verbal and written communication skills. Abilities required: Apply techniques for detecting host and network-based intrusions using intrusion detection technologies.Communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means. Knowledge required: Computer networking concepts and protocols.Cyber threats and vulnerabilitiesIncident categories, responses and timelines.System and application security threats and vulnerabilities.Security service provider reporting structure and processes.Defence-in-depth principles and network security architecture.Common attack vectors.Cyber-attack stages. Skills required: Detect host and network based intrusions.Collect data from a variety of cyber defence resources.Recognize and categorize types of vulnerabilities and associated attacks.Protect a network against malware.Read and interpret detection signatures.

Work Environment

Thrive in a fast-paced, dynamic and global working environment. Adapt and adjust to priorities quickly as circumstances dictate while completing tasks within established time frames Establish and maintain cooperative working relationships with fellow Team Members, management, outside contacts, guests and the public. Meet the basic physical requirements of an office environment including moving freely and frequently about an office, accessing computers and related technologies using peripheral equipment and operating other office equipment. Maintain composure under pressure and consistently meet deadlines with internal and external stakeholders.

Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.


  • Threat Analyst

    2 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore Changi Airport Full time

    About the role Enhance Changi Airport Group (CAG)’s cyber resilience as a Cyber Threat Investigator who will proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches. This role reports to the Team Lead of the Cyber Intelligence and Resilience (CIR) team under the Cybersecurity & Digital...


  • Singapur, Singapore Changi Airport Full time

    About the role Enhance Changi Airport Group (CAG)’s cyber resilience as a Cyber Threat Investigator who will proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches. This role reports to the Team Lead of the Cyber Intelligence and Resilience (CIR) team under the Cybersecurity & Digital...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Lead The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to government and defense organizations, critical information infrastructure (CII), and Global 2000 companies. Instead of letting...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Senior The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, DoD, Intelligence Communities and Fortune 500 Companies. Instead of letting the...


  • Singapur, Singapore Booz Allen Hamilton Full time

    Cyber Threat Hunter, Senior The Opportunity: Cyber threats are evolving, and perimeter security and automated protection aren’t enough—it’s time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, DoD, Intelligence Communities and Fortune 500 Companies. Instead of letting the...

  • Threat Analyst

    1 month ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...

  • Threat Analyst

    4 weeks ago


    Singapur, Singapore IHiS Full time

    Position OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...


  • Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore Encora Inc. Full time

    Insider Threat Analyst Experience: 5 years Job Mode: Full-time  Work Mode: On-site The Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance and planning support and services. We work closely together to harness the power of technology to...


  • Singapur, Singapore Encora Inc. Full time

    Insider Threat AnalystExperience: 5 yearsJob Mode: Full-timeWork Mode: On-siteThe Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance, and planning support and services. We collaborate closely to leverage technology's power in supporting our...


  • Singapur, Singapore Encora Inc. Full time

    Insider Threat Analyst Experience: 5 years Job Mode: Full-time  Work Mode: On-site The Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance and planning support and services. We work closely together to harness the power of technology to...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...

  • Manager, SOC Analyst

    2 months ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...

  • Manager, SOC Analyst

    4 weeks ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...