SOC Threat Detection Engineer Permanent - Singapore - Adecco - GS Perm

Adecco - GS Perm
Adecco - GS Perm
Verified Company
Singapore

1 week ago

Wei Jie

Posted by:

Wei Jie

beBee Recruiter


Description
Use Case Development

  • Develop SOAR playbook
  • Different detection tooling such as SIEM, UEBA, EDR


Happy Tuesday We're now #hiring for the role of SOC Threat Detection Engineer with one of our clients and you might know someone who wants to be hears about it.

adecco #IT #singapore #technology #infrastructure #information #system #network #digitaltransformation #digitalization #cybersecurity #cloud #data #iot #solution #architect #software #techhiring #techcareers #techjobs #permanentjobs #fulltime #jobs


Adecco is partnering with recognised organisation and they are looking for SOC Threat Detection Engineer to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.


Responsibilities:


  • The Threat Detection Engineer is responsible for the overall Detection Engineering. This includes the development and enhancement of various detection capabilities within the SOC.
  • Oversee and partner with other functions to execute the daytoday Detection Engineering work within the SOC. This includes development and enhancement of detection use cases across different detection tooling such as SIEM, UEBA, EDR, as well as other inhouse developed detection tools.
  • Perform regular assessments on the detection coverage and efficacy of the detection use cases to identify gaps and root causes, recommend changes to the detection logic to improve detection efficacy, and develop new detection use cases to improve overall detection coverage.
  • Enhance the SOC operations through the development and maintenance of SOAR playbooks as well as automation scripts.
  • Develop, maintain and execute the overall SOC detection capability roadmap.

Requirements:


  • Bachelor's Degree in Computer Science/Information Security or equivalent
  • Professional certifications, including GMON, CISSP or other relevant certifications
  • Preferably 3 years or more experience in development of detection use cases across various detection tools or in development of SOAR playbooks.
  • Knowledge of cyber killchain, MITRE ATT&CK framework
  • Understanding of operating systems and platform (e.g. Windows, Linux)
  • Knowledge of networking concepts (e.g. LAN/WAN routing, TCP/IP)
  • Understanding of current vulnerabilities, attack TTPs and countermeasures
  • Knowledge of incident response is a plus
  • Good working knowledge of Cloud and Container technologies is a plus
  • Experience with vendor management is a plus
  • Familiarity with good security practices
  • Ability to learn, multitask, prioritise and solid attention to details
  • Demonstrate a high degree of integrity, initiative, energy and endurance
  • Possess good communication and interpersonal skills
  • Able to work effectively as an individual contributor as well as in a team environment

Next Step:


  • Prepare your updated resume please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlight and your current & expected package.
Aw San Mei

Direct Line:
EA License No: 91C2918


Personnel Registration Number:

R
JN _

More jobs from Adecco - GS Perm