Current jobs related to Senior Threat Intelligence Analyst, SPI Threat Intelligence - Singapur - Amazon Asia-Pacific Holdings Private Limited


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at TD (South East Asia) Limited. As a key member of our Threat Intelligence team, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    About the RoleWe are seeking an experienced Intelligence Analyst to join our Threat Intelligence team in Singapore. As a key member of our team, you will be responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by fraud actors, and providing intelligence support to investigations.Key...


  • Singapur, Singapore Control Risks Full time

    Control Risks' Digital Risks practice works with our global clients to anticipate and mitigate threats, whilst harnessing digital opportunities to drive innovation and growth.This APAC based role primarily involves delivering analysis of cyber threats and their implications to all business sectors and to public sector organisations and working with global...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at TD. As a Cyber Threat Intelligence Analyst, you will be responsible for enabling cyber threat identification by proactively monitoring the internal and external landscape for relevant events, risks, and threats.Key ResponsibilitiesMonitor and analyze internal and...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Consultant to join our team at Palo Alto Networks. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat intelligence insights to clients and supporting wider engagements such as incident response, red teaming, and risk...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in delivering analysis of cyber threats and their implications to our clients across various sectors.Key ResponsibilitiesIntelligence Product Delivery...


  • Singapur, Singapore Control Risks Full time

    About the RoleWe are seeking a highly motivated and experienced Cyber Threat Intelligence Analyst to join our team at Control Risks. As a key member of our Digital Risks practice, you will play a critical role in helping our clients anticipate and mitigate cyber threats, while harnessing digital opportunities to drive innovation and growth.Key...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Threat Analyst is a critical role within Marina Bay Sands' Cyber Security Operations Centre (CSOC), responsible for detecting and responding to cyber threats. This position requires a high level of expertise in threat detection and mitigation, as well as excellent communication and collaboration skills.Key ResponsibilitiesMonitor and...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats. As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Lead regional geopolitical threat analysis to assess emerging physical, cyber and other threats. Use OSINT research and tooling to investigate top priority threats; applying deep...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs.Key ResponsibilitiesDevelop and implement threat hunting strategies to identify and mitigate potential...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks Full time

    Job DescriptionYour CareerPrincipal Consultant, Threat Intelligence Services is a senior-level consulting position within Unit 42 Proactive Services team. The individual will work alongside the Consulting Director of Threat Intelligence Services JAPAC in providing threat intelligence insights to clients and in support of wider engagements such as incident...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for conceptualizing, designing, and delivering Cyber Threat Hunting programs to proactively track and mitigate cyber threats.Key ResponsibilitiesDevelop and implement threat hunting...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description KEY ACCOUNTABILITIES Enable cyber threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats. Use OSINT research and tooling to investigate top priority threats; applying deep knowledge of the MITRE ATT&CK framework and threat actor tradecraft. ...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks Full time

    Job DescriptionYour CareerPrincipal Consultant, Threat Intelligence Services is a senior-level consulting position within Unit 42 Proactive Services team. The individual will work alongside the Consulting Director of Threat Intelligence Services JAPAC in providing threat intelligence insights to clients and in support of wider engagements such as incident...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Principal Consultant

    2 weeks ago


    Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cyber Threat Hunting Lead to join our Cyber Security Group (CSG) as part of the Cyber Defence Operations & Intelligence Cluster (CDOI).Key ResponsibilitiesManage and ensure timely delivery of threat hunting missionsProvide proactive hunting and analysis against the dataset (e.g. Netflow, DNS and Firewall...


  • Singapur, Singapore INTERPOL Full time

    Job SummaryWe are seeking a highly skilled Criminal Intelligence Analyst to join our team at INTERPOL. As a key member of our Operational Support and Analysis Directorate, you will play a critical role in supporting our global law enforcement efforts.Key ResponsibilitiesConduct in-depth analysis of criminal intelligence data to identify trends and...

Senior Threat Intelligence Analyst, SPI Threat Intelligence

4 months ago


Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time
Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems. We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon’s mission of being Earth’s most customer-centric company.
Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in cyber threat intelligence either in the private or public sector. Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection efforts of threat actors. This position will be based in Singapore to support the SPS TI team’s APAC outfit. You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations. You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows.

This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight. To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone’s views are respected and valued.

Key job responsibilities
- Analyze and research fraud threat activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, exploited vulnerabilities, and trends.
- Collaborate on developing, implementing, and maintaining our threat intelligence platform and related tooling
- Identify and hunt for related TTPs across all internal/external repositories.
- Provide situational awareness on the current threat landscape and the TTPs associated with specific threats to our business
- Demonstrate practical knowledge managing threat data and creating intelligence assessments in support of our incident response & threat hunting missions
- Collect data from intelligence communities, threat intelligence platforms, open source data repositories, and other sources to analyze TTPs and anomalies
- Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards
- Provide timely, relevant, and proactive analysis across Amazon and subsidiaries
- Actively strengthen intelligence gathering, and investigation SOPs.

About the team
The TI team protects Amazon and its subsidiaries by proactively analyzing new security threats, identifying malicious actors, and researching the evolving threat landscape. We partner with teams throughout Amazon to facilitate information sharing and increase security resilience through cross-functional collaboration. We share actionable threat information and focus on continually developing collaboration and partnerships with security & intelligence teams throughout Amazon and the security industry. TI drives and enhances our ability to emulate threat actors, respond to incidents, and to stay one step ahead of our adversaries.

This role is based in Singapore.

We are open to hiring candidates to work out of one of the following locations:

Singapore, SGP

BASIC QUALIFICATIONS

- Bachelor’s degree in Computer Science, Information Assurance, Cybersecurity, Electrical and Computer Engineering, Intelligence, Security Management or related security industry degree
- 4+ years working within the Intelligence Community or private sector supporting/performing threat hunting, threat intelligence, or similar workflows.
- 4+ years of experience with obtaining, processing, and analyzing intelligence from open sources, deep web, and dark web.
- 4+ years’ experience developing and conveying Tactical, Operational or Strategic threat intelligence reports/products (technical and/or non-technical) to stakeholders and customers
- Knowledge of common fraud tactics, trends, the intelligence cycle, and analysis methodologies.
- Experience with SQL or other query languages, e.g., SQL, SparkQL, GraphQL
- Proficiency in Mandarin Chinese and familiarity with Chinese market and threat landscape

PREFERRED QUALIFICATIONS

- 5+ years of experience conducting threat intelligence research and analysis
- 5 + years’ experience working with Threat Intelligence subscriptions and threat feeds.
- 3+ years global analysis and threat mitigation background
- Familiarity with Threat Intelligence subscriptions and threat feeds Certifications (any security certification similar to, but not exclusive to the following): OSCP, GREM, GCTI, , GCIH or CISSP