Jobs

    Threat Analyst - Singapur, Singapore - Ensign InfoSecurity

    Ensign InfoSecurity
    Ensign InfoSecurity Singapur, Singapore

    2 days ago

    Default job background
    Full time
    Description
    Ensign is hiring

    Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and procedures are aligned with IS standards and overall IS and cyber security | Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security | Develops techniques and procedures for conducting IS, cyber security and access and identity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks |
    Has in-depth knowledge in own discipline and basic knowledge of related disciplines. Solves complex problems; takes a new perspective on existing solutions. Works independently; receives minimal guidance. May lead projects or project steps within a broader project or have accountability for ongoing activities or objectives. Acts as a resource for colleagues with less experience. Uses best practices and knowledge of internal or external business issues to improve products/services or processes. Typically resolves complex problems or problems where precedent may not exist. Often leads the work of small project teams; may formally train junior staff .

  • Ensign InfoSecurity

    Threat Analyst

    4 days ago


    Ensign InfoSecurity Singapore

    Ensign is hiring · **Responsibilities**: · - Ensure timely response to security incidents, root cause analysis and closure of incident · - Triage detection alerts, investigate and respond to cybersecurity incidents that may involve log analysis, forensic analysis and incident ma ...

  • ITCAN Pte Ltd

    Threat Analyst

    1 day ago


    ITCAN Pte Ltd Singapore

    To do Cyber Threat Intelligence & end-to-end Incident Response including triage processes, determination of criticality, remediation activities, and post-mortem assessment and recommendation. · - To develop, refine and maintain processes, procedures & Playbooks · - To Refine and ...

  • Morgan McKinley

    Threat Analyst

    1 day ago


    Morgan McKinley Singapore

    **Responsibilities**: · - Investigate and review computer intrusions focusing on initial infection vector determination, identification of new indicators of compromise (IOCs), and tactics, techniques, and procedures (TTPs) in support of threat detection and prevention development ...


  • ALPHAEUS PTE. LTD. Singapore

    What we seek to accomplish together: · - Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework. · - Perform hunting for malicious activity across the network, end ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Responsibilities** · - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting · - Produce actionable intelligence information for delivery to colleagues ...


  • R SYSTEMS (SINGAPORE) PTE LIMITED Singapore

    **Responsibilities**: · - Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Dec ...


  • CYBOTS PTE. LTD. Singapore

    **Job description · Threat Analyst Technical Specialist **supports security operations **. The professionals must play an active role in the detection of malicious activities. They must have excellent problem-solving skills and be able to perform research and analysis of data and ...


  • Jobline Resources Pte Ltd Singapore

    **Responsibilities**: · - Monitor and analyse threat intelligence from open and commercial sources for attack campaigns, new vulnerabilities, IOCs and threat actor groups and their TTPs · - Hunt actively for IOCs, threat actor groups and TTPs in the environment · - Analyse networ ...

  • PARADIGM RECRUITMENT PTE. LTD.

    Cyber Threat Analysts

    12 hours ago


    PARADIGM RECRUITMENT PTE. LTD. Singapore

    **Our clients** · - A cybersecurity company that has 50 years of presence in singapore · **Responsibilities** · - Responsible for Leading a team of operators, Threat Hunting, SIEMS rules creation, fine-tuning · - Handling Analysis, identifying potential impact of cyber threats · ...


  • IBM Singapore

    **Introduction** · Within the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this ...


  • GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Singapore

    An exciting **Cyber Threat Intelligence Analyst **opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk professionals who are looking to make their mark and embraces new challenges to strengthen their capab ...


  • Gravitas Recruitment Group Singapore

    Gravitas Recruitment Group SingaporePosted 2 hours ago Hybrid Permanent SGD7000 - SGD10000 per month · - An exciting Cyber Threat Intelligence Analyst opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk p ...


  • Morgan McKinley Singapore

    **Key** · *** · **Responsibilities** · *** · - Lead the research, development, and implementation of detection rules based on a solid understanding of cyber attacker TTPs (Tactics, Techniques, and Procedures). · - Maintain comprehensive threat actor profiles for high-priority thr ...


  • Gravitas Recruitment Group Singapore

    Job details · - Location · - Singapore · - Salary · - S$7000 - S$10000 per month · - Job Type · - Permanent · - Ref · - BBBH138291_ · - Working Environment · - Hybrid · - Posted · - about 1 hour ago · Job summary · **Roles & Responsibilities** · - Analyse/Generate CTI informatio ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities**: · - Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. · - Support the intelligence mission planning in meeting information requirements. · - Contin ...


  • Kerry Consulting Singapore

    **Description**: · Kerry Consulting is currently partnering with a fast growing Global Technology Giant to hire for a Global Cyber Threat Intelligence Analyst to build the Threat Intelligence Function. · **Responsibilities** · You will be part of an amazing leading Cyber Security ...


  • Marina Bay Sands Singapur, Singapore Full time

    Summary of the role · The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands' (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission o ...


  • TANGSPAC CONSULTING PTE LTD Singapore

    Roles & Responsibilities · Position: Insider Threat Analyst · Employment Type: 1-year Agency Contract (Highly Renewable) · Location: Alexandra Road · Key Responsibilities: · To participate in the day-to-day monitoring, triaging, and investigating of potential suspected anomalous ...


  • A-IT SOFTWARE SERVICES PTE LTD Singapore

    Roles & Responsibilities · About The Department · The Technology and Operations function is comprised of five teams of specialists with distinct capabilities: business partnership, technology, operations, risk governance and planning support and services. · We work closely toget ...


  • R SYSTEMS (SINGAPORE) PTE LIMITED Singapore

    Roles & Responsibilities · Responsibilities: · Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network T ...