Cybersecurity Analyst

4 days ago


Singapur, Singapore NETS Full time
Overview

As a Cyber Threat (SOC) Analyst, you are required to use data collected from a variety of cyber defense tools such as intrusion detection system alerts, firewall and network traffic logs, and host system logs to analyse events that occur within the Company’s environment. You are also required to perform 24x7 monitoring on both internal and external sources to maintain current threat condition and determine which security issues may have an impact on the Company and provide accurate evaluation of the incident for escalation.

Responsibilities
  • Responsible for round-the-clock surveillance of the Company's information assets using various cyber defense tools to monitor internal and external sources.

  • Provide timely detection, identification and alerts of possible attacks/intrusions, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities.

  • Use cyber defense tools for continuous monitoring and analysis of system activities to identify malicious activity.

  • Analyze and respond to threats, software, and hardware vulnerabilities.

  • Develop scripts, fine-tuning SIEM rules and solutions to automate the triage and analysis process.

  • Provide incident response (IR) support when required.

  • Produce actionable cyber threat intel from various threat intelligence sources, both open and commercial sources.

  • Actively hunt for indicators of compromise (IOCs) and threat actor groups and tactics, techniques, and procedures (TTPs) in the environment.

Requirements
  • Degree or Diploma in Computer Science, Computer Engineering, or Information Security related fields.

  • At least 2 years of experience working in a Security Operation Centre (SOC) or Computer Emergency Response Team (CERT/CIRT).

  • Strong ability to interpret the information collected by network tools (e.g., ping, traceroute, nslookup).

  • Security certifications (e.g. GSEC, GCIH, GCIA, GCTI, GCFA, GCFE, GNFA) and scripting capabilities (i.e. Python, Bash or PowerShell) are a plus.

  • Working experience with OWASP Top 10, CVSS, MITRE ATT&CK framework, Cyber Kill Chain and DevSecOps strongly preferred.

  • Good knowledge of different types of network communication (e.g., Local Area Network, Wide Area Network, Metropolitan Area Network, Wireless Wide Area Network, Wireless local Area Network).

  • Good knowledge of incident response and handling methodologies.

  • Able to work 12-hours shift but shift patterns may change according to business needs.

#J-18808-Ljbffr

  • Singapur, Singapore ICE Full time

    Overview Join to apply for the Analyst, Cybersecurity DFIR role at ICE The ICE Cybersecurity Digital Forensics and Incident Response (DFIR) team is responsible for defending critical financial infrastructure from Global Cyber threats. This role is suited for both entry-level analysts and experienced engineers, with responsibilities and growth opportunities...


  • Singapur, Singapore Singapore Institute of Technology Full time

    Professional Officer (All Levels) (Cybersecurity Analyst) – Singapore Institute of Technology Join to apply for the Professional Officer (All Levels) (Cybersecurity Analyst) role at Singapore Institute of Technology . Job Description Job Description Posting Start Date: 21/08/2025 Schemes of Service: Professional Officers Division: Professional...


  • Singapur, Singapore National Library Board Full time

    What the role is: This is a 2-year contract position as a Cybersecurity Analyst in the Digital Services & Technology Office. What you will be working on: The Cybersecurity Analyst is responsible for managing daily cybersecurity operations, responding to incidents, analyzing security alerts, and enhancing cyber hygiene awareness. This role includes security...


  • Singapur, Singapore IMDA Full time

    Threat Hunting Specialist (Advanced Cybersecurity) Join to apply for the Threat Hunting Specialist (Advanced Cybersecurity) role at IMDA Threat Hunting Specialist (Advanced Cybersecurity) Join to apply for the Threat Hunting Specialist (Advanced Cybersecurity) role at IMDA Get AI-powered advice on this job and more exclusive features. Design and deliver...


  • Singapur, Singapore TG Singapore Full time

    Overview Get AI-powered advice on this job and more exclusive features. Direct message the job poster from TG Singapore. Responsibilities Monitor Systems for Reliability : Proactively oversee system alerts and thresholds, optimizing detection accuracy and minimizing false positives. Ensure System Performance : Continuously monitor system health, address...


  • Singapur, Singapore ICE Full time

    Overview Engineer, Cybersecurity DFIR role at ICE. The ICE Cybersecurity Digital Forensics and Incident Response (DFIR) team is responsible for defending critical financial infrastructure from global cyber threats. This role is suited for both entry-level analysts and experienced engineers, with responsibilities and growth opportunities tailored to each...


  • Singapur, Singapore Percept Solutions Full time

    Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions 1 year ago Be among the first 25 applicants Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions Get AI-powered advice on this job and more exclusive features. Job DescriptionConduct technical analysis and triage of triggered alerts...


  • Singapur, Singapore ICE Clear Europe Limited Full time

    Job Purpose The ICE Cybersecurity Digital Forensics and Incident Response (DFIR) team is responsible for defending critical financial infrastructure from Global Cyber threats. This role is suited for both entry-level analysts and experienced engineers, with responsibilities and growth opportunities tailored to each level. You will work alongside experienced...


  • Singapur, Singapore Fortinet Full time

    Regional Cybersecurity Specialist - Singapore Join to apply for the Regional Cybersecurity Specialist - Singapore role at Fortinet Regional Cybersecurity Specialist - Singapore Join to apply for the Regional Cybersecurity Specialist - Singapore role at Fortinet Job DescriptionLocation: SingaporeJoin Fortinet, a cybersecurity pioneer with over two decades...

  • Research Associate

    4 days ago


    Singapur, Singapore Nanyang Technological University Singapore Full time

    Research Associate (Computer Science/AI/Cybersecurity/Mathematics) Join to apply for the Research Associate (Computer Science/AI/Cybersecurity/Mathematics) role at Nanyang Technological University Singapore. Key Responsibilities Perform research on AI-centered cybersecurity techniques. Develop innovative methods to enhance security and privacy...