Cybersecurity Analyst - Singapore - Gcss (pte. Ltd.)

    Gcss (pte. Ltd.)
    Gcss (pte. Ltd.) Singapore

    1 month ago

    Default job background
    Full time $60,000 - $100,000 per year
    Description

    About the role

    The position is part of our Cyber Fusion Center's SOC team and is responsible for real time security event monitoring and security incident investigation.

    Responsibilities:

    . Investigate and review computer intrusions focusing on initial infection vector determination, identification of new indicators of compromise (IOC), and tactics, techniques, and procedures in support of threat detection and remediation.

    . Continuously monitor security alerts queue and perform initial triage to identify any false positives and initiate improvement as necessary.

    . Monitors health of security sensors and managed security infrastructure, and provide necessary support, including root cause analysis, and prepare incident reports.

    . Manage ticket queue and take ownership and responsibility of tickets assigned, within agreed SLA.

    . Collects data, evidence, and context necessary for Level 2 escalation.

    . Works closely with Level 2 & Level 3 team towards the continuous improvement of the service.

    . Ensure that daily operations and tasks are properly completed or followed up.

    . Escalate issues and liaise with subject matter experts as required to resolve issues.

    . Able to work in day and night rotational shift covering weekend/public holiday.

    . Prepare scheduled and ad-hoc security summary report.

    Candidate requirements:

    . Diploma/Degree in Computer Science/Computer Engineering/Information Engineering/Cybersecurity or equivalent.

    . At least 2 years of knowledge experience with security solutions and tools such as Firewall, Router, Proxy, EDR, PAM, IDS/IPS, SIEM.

    . Basic understanding of common networking protocols and system infrastructure.

    . Strong analytical, problem solving and interpersonal skills.

    . Proficiency in one or more general-purpose programming languages (Perl, Python, PHP, Java, Yara, Regular expression etc) will be a plus.

    . Relevant certification e.g., Certified Ethical Hacker (CEH) or Security+ will be a plus.

    . Ability to work independently, under the general guidance.

    . Working experience and knowledge on system infrastructure with interest of exploring into security domain also welcome to apply.