Jobs

    Senior Consultant, Threat Hunting - Singapore - ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

    Default job background
    Description
    Roles & Responsibilities

    Responsibilities:

    • Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead
    • Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively with clients and internal stakeholders;
    • Assist in the response to cyber security incidents and providing efforts in determining the criticality of an incident, investigation of incident actions, appropriate containment, and performing mitigation activities;
    • Understanding and familiarity with the phases of the Incident Response life cycle of: analysis, containment, eradication, remediation, recovery;
    • Ability to perform malware analysis and reverse engineering will be desirable;
    • Contributing to the improvements of the incident response and threat hunting processes by taking advantage of the integration with new technologies and capabilities;
    • Participating in the program development plan, which includes development of threat hunting hypothesis, and to continually improve IR Playbooks, SOPs alignments and training;
    • Participating in the communication and documentation of the hunt results, details of incidents, and creating status reports of tasks performed to stakeholders;
    • Staying abreast of the latest information security controls, practices, techniques and capabilities in the marketplace; leading internal skills development activities for information security personnel on the topic of security monitoring and incident response, by providing mentoring and by conducting knowledge sharing sessions;
    • Familiarization with industry digital forensics tools and threat hunting platforms;
    • Assisting in the preparation and delivery of clear and concise technical & management reports and formal papers (when necessary) on incident findings to the different levels of customer-end stakeholders including the management. This includes making appropriate level presentations to the customer's stakeholders;
    • Researching and keeping up-to-date with technological trends in relation to cyber security, threat hunting, and digital forensics;
    • Performing other job-related duties as assigned
    Tell employers what skills you have

    Information Security
    Digital Forensics
    Reverse Engineering
    Remediation
    Cyber Security
    Incident Investigation
    Consulting
    Stakeholder Management
    Project Delivery
    Malware Analysis


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Responsibilities**: · - Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead · - Contribute to the project delivery of the Ensign Consulting - Threat Hunting & Response business; aligns with th ...


  • TechBridge Market Singapore

    **Job Information**: · Workplace · - On-SiteIndustry · - Computer and Network SecurityCity · - SingaporeState/Province · - No valueCountry · - SingaporeZip/Postal Code · If you are passionate about playing a key role in the success of the region's largest pure-play cybersecurity ...


  • Ambition Singapore

    **Job details**: · Posted 16 January 2023 · SalaryNegotiable · LocationSingapore · Job type Permanent · DisciplineTechnology · Reference262646_ · **Threat Hunter** for an Investment Firm. · **Key Responsibilities**: · - Subject matter expert in threat hunting, incident response ...


  • GovTech Singapore Singapur, Singapore Full time

    . Job Responsibilities · Conceptualise, design and deliver Cyber Threat Hunting programmes · Proactively track cyber threats to keep Threat Hunting capabilities updated · Participate in cyber security exercises · Perform Threat hunting in coordination with Incident Response and ...


  • Ensign InfoSecurity Singapur, Singapore Full time

    Ensign is hiring · Duties and Responsibilities: · Contributing to the project delivery and operations of the Ensign Managed Security Services – Threat Hunt & Response services; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requireme ...

  • ITCAN Pte Ltd

    Cyber Analyst

    2 days ago


    ITCAN Pte Ltd Singapore

    Hi Jobseekers, · Our client is looking for **Cyber Threat Analyst,(with Mitra Attack Framework)** · Please find below the JD · What we seek to accomplish together: · - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat n ...

  • Gravitas Recruitment Group

    SOC T3 Analyst

    1 week ago


    Gravitas Recruitment Group Singapore

    Job details · - Location · - Singapore · - Salary · - S$7000 - S$10000 per month · - Job Type · - Permanent · - Ref · - BBBH138290_ · - Working Environment · - Hybrid · - Posted · - about 1 hour ago · Job summary · **Roles & Responsibilities** · - Perform triage, investigations ...


  • ALPHAEUS PTE. LTD. Singapore

    What we seek to accomplish together: · - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. · - Perform hunting for malicious activity across the network, end ...

  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

    Threat Hunter

    1 week ago


    ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities** · - Performs threat hunting within the clients' technology environments to uncover indicators of threat activities. · - Performs digital forensic preservation, legal documentation and electronic discovery for incidents and investigations. · - Suppo ...


  • Changi Airport Group Singapore

    **About the role** · Enhance Changi Airport Group (CAG)'s cyber resilience as a Cyber Threat Investigator who will proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches. · This role reports to the Team Lead of the Cyb ...

  • GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD.

    Security Operations

    1 week ago


    GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Singapore

    An exciting **SOC T3 Analyst **opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk professionals who are looking to make their mark and embrace new challenges to strengthen their capabilities and grow wit ...

  • Eames Consulting

    Cyber Defense Officer

    6 hours ago


    Eames Consulting Singapore

    Our client, a leading global asset management firm, is looking to hire a skilled Cyber Defense Officer to join their team in Singapore. It is a unique opportunity with exposure to an Incident Response and Threat Hunting scope. As a Cyber Defense Officer, you will be involved in r ...

  • MINDEF

    Assistant Director

    1 week ago


    MINDEF Singapore

    **What the role is** · - You are part of the Threat Hunting (TH) Team which performs threat hunting missions within the defence sectors, and support the National Cyber Defence (NCD) mission. · **What you will be working on** · - You also develop the Information Technology (IT) in ...

  • SYNAPXE PTE. LTD.

    Assistant Manager

    1 week ago


    SYNAPXE PTE. LTD. Singapore

    **Summary** · **Roles and Responsibilities** · 1. Perform threat hunting to detect, disrupt, and eradicate threats hiding in enterprise networks and systems · 2. Perform threat research to identify potential threats, including threat actors and their TTPs · 3. Design as well as b ...


  • Amazon Asia-Pacific Resources Private Limited (Singapore) Singapore

    Bachelor's degree in Computer Science, Information Assurance, Cybersecurity, Electrical and Computer Engineering, Intelligence, Security Management or related security industry degree (add intelligence/security management or related security industry degree) · - 2+ years working ...


  • Gravitas Recruitment Group Singapore

    Job details · - Location · - Singapore · - Salary · - S$7000 - S$10000 per month · - Job Type · - Permanent · - Ref · - BBBH138291_ · - Working Environment · - Hybrid · - Posted · - about 1 hour ago · Job summary · **Roles & Responsibilities** · - Analyse/Generate CTI informatio ...

  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

    SOC Anlayst L3

    1 week ago


    ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Responsibilities**: · - Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness · - Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client's environment ...


  • GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Singapore

    **Are you a seasoned SecOps Analyst / Engineer looking for an exciting opportunity to enhance threat detections and safeguard a complex organization? Our esteemed client (a large corporation and a household name in Singapore) is currently undertaking an exciting transformation, w ...

  • ITCAN Pte Ltd

    Enterprise 5g

    1 week ago


    ITCAN Pte Ltd Singapore

    Monitor and improve the security posture of Enterprise 5G infrastructure. · - Take responsibility on Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the Enterprise 5G/MEC infrastructure data, systems, and networks. · - Assist in ...


  • SIX Singapore

    We drive the transformation of the financial markets. That's why we invest in bright minds, in their ideas, knowledge and development. We do that by combining our best sides. · Singapore | working from home up to 60% | Reference 5309 · The SIX Security Monitoring & Incident Respo ...