Forensics/Malware/Threat Manager
7 months ago
Role and Responsibilities
1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident.
2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise.
3. Perform digital forensic acquisition and analysis to identify compromised systems and assess the extent of damage, including constructing the timeline of attack.
4. Investigate email threats and handle email phishing campaigns.
5. Develop scripts or build solutions to enhance/automate the triage and analysis process.
6. Document technical findings clearly and concisely.
7. Develop/review SOPs and playbooks.
8. Mentor junior analysts.
9. Track and analyse relevant metrics for optimal effectiveness, benchmarking, and management reporting.
Requirements / Qualifications
Self-motivated and detail-oriented, with strong analytical and investigative skills. Able to remain calm under pressure. Good collaborative and communication skills. Familiar with cybersecurity frameworks such as the Cyber Kill Chain, MITRE ATT&CK Framework, NIST Cybersecurity Framework. Familiar with the latest APT TTPs. Familiar with malware behaviours, such as different types of injection, registry persistence, etc. will be an advantage Able to reverse 64-bit malware, C++ binaries, and other types of malware, including overcoming different types of obfuscation, encoding, and encryption. Able to perform digital forensics across a range of operating systems as well as mobile devices. Able to intercept and analyse network traffic to derive additional insights and indicators of compromise from malware samples.#LI-IHIS13 #M-2022-1528
-
Incident/Forensic/Threat Engineer
7 months ago
Singapur, Singapore IHiS Full timePosition OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...
-
MDR Analyst/ Threat Hunter
7 months ago
Singapur, Singapore Ensign InfoSecurity Full timeEnsign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...
-
Digital Forensics Analyst
5 months ago
Singapur, Singapore TikTok Full timeTeam Introduction The Global Security Organization provides industry-leading cyber-security and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we Champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...
-
Senior Digital Forensic Investigation Specialist
3 months ago
Singapur, Singapore TD (South East Asia) Limited Full timeDescription : The Senior Digital Forensic Investigation Specialist, Forensic Investigations & Digital Evidence, will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. Responsibilities include forensic collection and subject matter expertise in the...
-
SOC Analyst/Engineer
3 months ago
Singapur, Singapore Steenbok Full timeOver the years, it has cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, its best value to the customer is its experience and ability in cross-application connectivity.To date, its business has remained as that of an outsourced IT arm to the industries.The...
-
Junior SOC Analyst/Engineer
3 months ago
Singapur, Singapore Snaphunt Full timeThe OfferWork within a company with a solid track record of successWork alongside & learn from best in class talentExcellent career development opportunitiesThe JobResponsibilitiesMonitor and respond to security incidents within a SOC or CSIRT environmentAnalyze security events using frameworks like MITRE ATT&CK® and OWASP to identify threats and...
-
Principal Threat Researcher
4 weeks ago
Singapur, Singapore Palo Alto Networks Full timeJob DescriptionYour CareerAs a member of the Unit 42, National Security Team (NATSEC) team, you will be working closely with a globally distributed team of researchers and threat intelligence analysts. You will be embedded into a customer environment where you will track cyber criminals, ransomware groups, and advanced persistent threats in support of...
-
Threat Hunting Specialist
4 weeks ago
Singapur, Singapore Careers@Gov Full time. Job Responsibilities Design and deliver Cyber Threat Hunting programmes Perform threat hunting, including hypothesis creation, search queries and reporting. Manage and coordinate threat hunts with asset owners and security teams Analyse system and network logs and forensic images to identify threats Draft reports and present findings to...
-
Manager, Cyber Security
8 months ago
Singapur, Singapore SMRT Corporation Ltd Full timeJob Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...
-
Threat Hunting Specialist
7 months ago
Singapur, Singapore Careers@Gov Full time. Job Responsibilities Conceptualise, design and deliver Cyber Threat Hunting programmes Proactively track cyber threats to keep Threat Hunting capabilities updated Participate in cyber security exercises Perform Threat hunting in coordination with Incident Response and asset owners Analyse system and network logs and forensic images to identify...
-
Delivery Manager
7 months ago
Singapur, Singapore Helius Full timeWe are looking for a highly talented ICS professional to lead / join our ICS Security Operations team. The candidate must be comfortable with working on Information & Cyber Security (ICS) at both abstract and detailed levels. The candidate will be someone who has a good balance of ICS Incident Response, Security Monitoring, Threat Hunting and operations...
-
Cyber Intelligence Senior Associate, Supply Chain
7 months ago
Singapur, Singapore JPMorgan Chase & Co. Full timeJoin our elite Cybersecurity Intelligence team and be at the forefront of innovative security strategies. In this dynamic role, you'll harness cutting-edge technology and intelligence to protect our digital landscape, making a real-world impact on global cybersecurity. Your expertise will shape the future of secure digital operations, safeguarding critical...
-
Threat Prevention Engineer
3 months ago
Singapur, Singapore NTT Data Singapore Full timeJob Description & Requirements Primary responsibilities will be to provide technical consulting for Threat Prevention (Web Proxy) solutions, traffic analysis and transforming the business requirement into PAC file, proxy policy and/or firewall/load balancing policy design. In addition, the engineer will be participating those Threat Prevention infrastructure...
-
Manager, SOC Analyst
7 months ago
Singapur, Singapore United Overseas Bank Full timeManager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...
-
Lecturer/Senior Lecturer
6 months ago
Singapur, Singapore Careers@Gov Full time[What the role is] You will be a subject matter expert in cyber security and will play an active role in the academic, professional & personal development of your learners to prepare them for work & life. [What you will be working on] • Develop course including curriculum development, course delivery and project supervision • Spearhead and...
-
Cyber Threat
2 months ago
Singapur, Singapore Steenbok Full timeOver the years, it has cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, its best value to the customer is its experience and ability in cross-application connectivity.To date, its business has remained as that of an outsourced IT arm to the industries.The RoleAs a Cyber...
-
Cyber Threat
2 months ago
Singapur, Singapore Snaphunt Full timeThe OfferWork within a company with a solid track record of successWork alongside & learn from best in class talentExcellent career development opportunitiesThe JobAs a Cyber Threat (SOC) Engineer, you will use various cyber defense tools (e.g., intrusion detection, firewalls, system logs) to monitor and analyze events within the company's environment....
-
Principal Risk Manager, Internal Audit-Forensic
6 months ago
Singapur, Singapore Amazon Asia-Pacific Resources Private Limited (Singapore) Full timeGlobal Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk-based audits, investigations, and fraud risk management initiatives.Key job...
-
Threat Analyst
7 months ago
Singapur, Singapore IHiS Full timePosition OverviewPosition Summary The Threat Analyst will play a critical role in defending Singapore’s public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate...
-
Singapur, Singapore PSA International Full timeAs a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions. Alongside, we can...