Jobs

    MDR Analyst/ Threat Hunter - Singapur, Singapore - Ensign InfoSecurity

    Ensign InfoSecurity
    Ensign InfoSecurity Singapur, Singapore

    4 days ago

    Default job background
    Full time
    Description

    Ensign is hiring

    Responsibilities

  • Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness
  • Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client's environment
  • Performs threat hunting within the clients' technology environments to uncover indicators of threat activities
  • Performs digital forensic preservation, legal documentation and electronic discovery for incidents and investigations
  • Supports the development of tactics, techniques, and procedures in providing proactive threat hunting and analysis against the available information sources (e.g. Netflow, DNS and Firewall logs, etc.)
  • Supports the identification and documentation of Indicators of Compromise (IoCs)
  • Leverages internal and external resources to research threats, vulnerabilities and intelligence on various threat actors and exploitation tools and platforms
  • Use an analytics platform to identify threats in the available information repositories
  • Perform threat research to identify potential threat vectors and work with multi-disciplines to improve prevention and detection methods
  • Identify gaps in an organisation's measurement metrics, telemetry and logging capabilities and propose enhancement strategies to achieve the intended outcomes
  • Work with client's appointed Incident Response Management team for cyber security incidents such as data security breach, Advanced Persistent Threat (APT)
  • Requirements

  • Bachelor's Degree in Computer Engineering, Computer Science, Cyber Security, Information Security or other equivalents
  • 1 to 3 years of experience with threat hunting
  • 1 to 3 years of experience in incident response handling
  • 1 to 2 years of experience with digital forensics investigations
  • Experience in consulting, including both internal and client facing experiences
  • Ability to obtain a security clearance
  • Ability to travel 20% of the time
  • Preferred Skills /Qualities

  • 1 to 3 years of experience supporting or providing expert witness testimonials
  • 1 to 3 years of experience in data analysis
  • 1 to 3 years of experience in log analysis
  • 1 to 3 years of experience in reverse malware analysis
  • Experience with research, technical and business documentation and analysis
  • Knowledge of the Singapore Law, Singapore Government regulations and policies
  • Ability to demonstrate flexibility, initiative and innovation in dealing with ambiguous, fast-paced situations
  • Ability to show proficiency in one or more regional languages and dialects
  • Ability to show proficiency in Microsoft Office, Power BI and Tableau
  • Ability to show proficiency in Forensic Toolkits, e.g. EnCase Forensics, FTK Forensics, Magnet Forensics and Write Blockers
  • Ability to show proficiency in reverse malware engineering tools, e.g. IDA Pro
  • Ability to show proficiency in programming and scripting, e.g. Java, .NET Programming, Python & PERL scripting, etc
  • Possession of excellent presentation and briefing skills
  • Possession of excellent oral and written communication skills
  • Professional certifications, including EnCE, GCIH, GCFE, GCFA, GREM, GNFA, GASF, GCTI, CISSP, or other SANS certifications

  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

    Threat Hunter

    1 week ago


    ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities** · - Performs threat hunting within the clients' technology environments to uncover indicators of threat activities. · - Performs digital forensic preservation, legal documentation and electronic discovery for incidents and investigations. · - Suppo ...

  • JOBSTER PRIVATE LTD.

    Threat Hunter

    2 days ago


    JOBSTER PRIVATE LTD. Singapore

    **Scope**: · - Identify potential IT threats · - Participate in threat hunting engagements within and outside of the team · - Analyze data collected from security incidents · - Review and investigate Client's large and small scale security breaches · - Analyze and review maliciou ...


  • F-secure Singapore

    I'm interested · WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against on ...


  • WITHSECURE PTE. LTD. Singapore

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, t ...


  • WithSecure Singapore

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, t ...


  • JPMorgan Chase Bank, N.A. Singapore

    Working in cybersecurity takes passion for technology, speed, a desire to learn, and vigilance in order to keep every asset safe. You'll be on the front lines of innovation, working with a highly motivated team focused on analyzing, designing, developing and delivering solutions ...


  • Booz Allen Hamilton Singapur, Singapore Full time

    Cyber Threat Hunter, Lead The Opportunity: · Cyber threats are evolving, and perimeter security and automated protection aren't enough—it's time to go threat hunting. We need your help in detecting advanced cyber threats to Singapore government and defense organizations, critic ...


  • Booz Allen Hamilton Singapur, Singapore Full time

    Cyber Threat Hunter, Senior The Opportunity: · Cyber threats are evolving, and perimeter security and automated protection aren't enough—it's time to go threat hunting. We need your help in detecting advanced cyber threats to Federal Civilian Executive Branch Agencies, DoD, Int ...


  • Ambition Singapore

    **Job details**: · Posted 16 January 2023 · SalaryNegotiable · LocationSingapore · Job type Permanent · DisciplineTechnology · Reference262646_ · **Threat Hunter** for an Investment Firm. · **Key Responsibilities**: · - Subject matter expert in threat hunting, incident response ...

  • MINDEF

    Assistant Director

    1 week ago


    MINDEF Singapore

    **What the role is** · - You are part of the Threat Hunting (TH) Team which performs threat hunting missions within the defence sectors, and support the National Cyber Defence (NCD) mission. · **What you will be working on** · - You also develop the Information Technology (IT) in ...

  • Kerry Consulting

    Cyber Security

    1 week ago


    Kerry Consulting Singapore

    **Description**: · Job posting done by Sheralynn Tjioe, Associate Director - Cyber Security & Technology Governance, Risk & Compliance (GRC) Recruitment · Kerry Consulting is partnering with multiple clients on Cyber Security/Information Security job openings. · **Roles specifica ...


  • Career Edge Asia Pte Ltd Singapore

    $15K + AWS + VB + allowance · 5 working days, Mon - Fri, normal office hours · Location: Central · **Responsibilities** · - Head of Cyber Defense at a Leading Bank · - Security Operations Center (SOC) Manager at a Leading Bank · - Head of Threat Intelligence for a Technology Gian ...


  • NCS Singapore

    **Lead Security Engineer**: · **Date**:11-Apr-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · Are you looking for value adding and impactful work? · Do you want to make a difference with your expertise? · With us, you'll be able to make it happen. · NCS is ...


  • Zscaler Singapore

    Company Description · With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging th ...


  • Stellar Link Partners Pte. Ltd. Singapore Full time

    My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before ...


  • STELLAR LINK PARTNERS PTE. LTD. Singapore

    Roles & Responsibilities · My client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations ...

  • NCS PTE. LTD.

    Security Analyst

    1 week ago


    NCS PTE. LTD. Singapore

    Roles & Responsibilities · NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. · We believe in harnessing the power of technology to achieve extraord ...

  • SingTel

    SOC Analyst

    4 days ago


    SingTel Singapore Full time

    Job Description : · NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. · We believe in harnessing the power of technology to achieve extraordinary t ...

  • Nityo Infotech

    Solutions Architect

    22 hours ago


    Nityo Infotech Singapur, Singapore

    Communication , Management , Operating Systems , Risk Management , Risk Assessment , Telecommunications , ACT , AWS , Ability , Adoption , Alerts , Alternative , Analysis , Anticipate , Application , Applications , Approach , Articulate , Assessment , Availability , Awareness , B ...

  • Cadfem Sea Pte. Ltd.

    Territory Sales

    4 days ago


    Cadfem Sea Pte. Ltd. Singapore Full time

    Job Description: · Establish relationships with new customers and secure contracts to achieve assigned sales quotas and targets. · Drive the entire sales cycle from initial customer engagement to sales closure. · Prospect for potential customers using various direct methods such ...