Jobs

    SOC Analyst - Singapur, Singapore - NCS Group

    NCS Group
    NCS Group Singapur, Singapore

    4 days ago

    Default job background
    Description

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.

    We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12, has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

    We're searching for a Security Analyst (Threat Hunter) to be part of our diverse team of talent here at NCS

    If you believe in going above and beyond, embodying excellence, and bringing people and technology together like never before, we would love to have a conversation with you

    What we seek to accomplish together

  • Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.
  • Perform hunting for malicious activity across the network, endpoint, and Critical Assets.
  • Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share reports with the management weekly on the findings, misconfiguration, use case development and provide suggestions for counter measurement.
  • Expertise in hunting, managing, and writing detections using logs from Endpoint Detect and Response solutions like Carbon Black EDR, CrowdStrike EDR & Cortex XDR etc.
  • Research on different TTP's for ATP Threat groups which are used by attackers during the sophisticated Cyber-attacks.
  • Collaborates with technical and threat intelligence team to provide indications and warnings and contributes to predictive analysis of malicious activity.
  • Perform cyber security threat hunting & detection activities with specific focus on countermeasure Tactics, Techniques and Procedures (TTPs)
  • Contribute to the tuning and development of security information and event monitoring systems (SIEM) use cases and other security control configurations to enhance threat detection capabilities.
  • Familiarity with threat modelling, development of attack plans, performing manual & automated Ethical Hacking, & develop proof of concept exploits.
  • Evaluates new security technologies and products and performs engineer-level work and analysis to determine if solutions should be pursued.
  • The Ideal Candidate should ...

  • Contribute to securing the organization by enhancing technologies and processes.
  • Evaluate security controls against standards, policies, and best practices.
  • Improve technology management and perform regular security assessments.
  • Build relationships with project and operational teams as needed.
  • Exhibit strong technical skills and the capacity to learn new technologies.
  • Understand security principles and key technologies, with a focus on sustainable solutions and risk mitigation.
  • Analyze sophisticated threats, leveraging knowledge of the threat landscape and cybersecurity fundamentals.
  • Utilize forensic analysis and incident response tools to identify and assess threats.
  • Have experience in threat hunting, incident response, and familiarity with programming languages like Python and SQL, as well as reverse engineering skills.
  • Communicate effectively with diverse groups, reporting key metrics and statuses promptly.
  • Possess 2 years and more of highly relevant threat hunting experience.
  • Have professional certifications such as GIAC Certified Incident Handler Certification (GCIH) or equivalent
  • About NCS Group

    We aspire to create the extraordinary and impact millions of people every day.

    We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services.

    We want to invest in you

    Great work is never done alone, which is why we believe in fostering a collaborative work environment where people with different expertise and talent can come together.

    We provide opportunities for our people to grow within our organization with clearly defined career tracks and specializations, ensuring that our talent and people can continuously deliver new value for our clients.

    We're here to make the extraordinary happen.

    Find out more at and our LinkedIn career site.

    We handle all profiles with the highest level of confidentiality


  • Eames Consulting

    SOC Analyst

    4 days ago


    Eames Consulting Singapore

    **Job Details**: · **Location**: Singapore- · **Salary**: Up to $120K basic per annum + bonus- · **Contact**: Sarah TanOur client, a global bank, is currently looking for **SOC Analysts** to join their team. As an **SOC Analyst **with the company, you will be responsible for: · - ...

  • OX Consultancy

    SOC Analyst

    3 days ago


    OX Consultancy Singapore

    job Title:SOC Analyst L2: (10+ Yrs of exp) · Location:Singapore/Onsite · job Title :SOC Analyst L2: (10+ Yrs of exp) · The primary function of an L2 Analyst is to ensure that the SOC team is performing its · Items functions as required and to trouble shoot problematic incidents a ...

  • TECHKNOWLEDGEY PTE. LTD.

    SOC Analyst

    3 days ago


    TECHKNOWLEDGEY PTE. LTD. Singapore

    We are partnering with our client who is looking for a SOC Analyst. They are renowned in providing secure, reliable and state-of-the-art solutions. They are committed to developing their staff via continual career development training, motivation and remuneration reviews. · **Res ...

  • Experis

    SOC Analyst

    1 week ago


    Experis Singapore

    **Responsibilities**: · - Provide detection\protection services for enterprise customers in the IT and OT space around the world. · - The team monitors and analyzes suspicious\malicious activities on customer environments using various solutions\tools. · - The team performs deep ...

  • Thales

    SOC Analyst

    1 week ago


    Thales Singapore

    Location: Singapore, Singapore · In fast changing markets, customers worldwide rely on Thales. Thales is a business where brilliant people from all over the world come together to share ideas and inspire each other. In aerospace, transportation, defence, security and space, our a ...

  • Thatz International Pte Ltd

    SOC Analyst

    5 days ago


    Thatz International Pte Ltd Singapore

    Are you seeking the new norm career opportunities? · We are helping **Thatz International Pte Ltd **to identify suitable talents to help them to grow their business in the new norm. Selected talents will be placed with them to carry out their Next-Generation ICT Engagement and Co ...

  • NCS

    SOC Analyst

    1 day ago


    NCS Singapore

    **SOC Analyst**: · **Date**:18-May-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · **Primary Purpose**: · - Hands-on experience in Unix/Linux and Windows administration · - Strong foundation in Internet protocols (TCP/IP) and security concepts · - Hands-on ...

  • BYTEDANCE PTE. LTD.

    SOC Analyst

    3 days ago


    BYTEDANCE PTE. LTD. Singapore

    **About ByteDance** · Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance h ...

  • ANTER CONSULTING PTE. LTD.

    SOC Analyst

    3 days ago


    ANTER CONSULTING PTE. LTD. Singapore

    **Responsibilities**: · - Monitor and respond to security events and incidents using an established incident response plan/runbook and creating processes and procedures where none are already established. · - Recognizing potential, successful, and unsuccessful intrusion attempts ...

  • BYTEDANCE PTE. LTD.

    SOC Analyst

    3 days ago


    BYTEDANCE PTE. LTD. Singapore

    ByteDance will be prioritizing applicants who have a current right to work in Singapore, and do not require ByteDance's sponsorship of a visa. · **About ByteDance** · Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen ...

  • Power It Services Private Limited

    SOC Analyst

    1 week ago


    Power It Services Private Limited Singapore

    **Job Title: SOC Analyst - Singapore** · **Experience: Years** · **Good to have skills**: · - Degree in Computer Science, related technical discipline, or equivalent practical experiences · - ITIL certification · - Must have at least one of the following current certifications-CI ...

  • NITYO INFOTECH SERVICES PTE. LTD.

    SOC Analyst

    1 week ago


    NITYO INFOTECH SERVICES PTE. LTD. Singapore

    Nityo Infotech is looking for a SOC Analyst. · Working location: Hampshire Rd, Singapore · Description of Systems to be supported: · ArcSight, CyberArk, Imperva and other IT security related systems. · **Responsibilities**: · - Provide technical support, advise and implementation ...

  • ENNOVATEZ PTE. LTD.

    SOC Analyst

    1 week ago


    ENNOVATEZ PTE. LTD. Singapore

    **SOC Analyst** · Join our global team of cyber security experts, protecting our business and developing exciting capabilities on the frontline of cyber defense. The Cyber Monitoring Associate will be part of the Cyber Operations team that is responsible for monitoring and invest ...

  • Singtel

    SOC Analyst

    2 days ago


    Singtel Singapore

    **SOC Analyst**: · **Date**:24 Jan 2024 · **Location**: Singapore, Singapore · **Company**:Singtel Group · - At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a s ...

  • TRUST RECRUIT PTE. LTD.

    SOC Analyst

    5 days ago


    TRUST RECRUIT PTE. LTD. Singapore

    **Highlights**: · - **Leading Cybersecurity Solutions Provider**: · - **Data Center environment**: · - **5 days, normal office working hour**: · - **Great remuneration and benefits**: · - **Great career progression** · **Responsibilities**: · - Continuously monitor security alert ...

  • GLOBAL COMMERCE TECHNOLOGIES PTE. LTD.

    SOC Analyst

    3 days ago


    GLOBAL COMMERCE TECHNOLOGIES PTE. LTD. Singapore

    **Join the leading Crypto Brand in the Philippines · **Who we are · We are one of the earliest and largest crypto platforms in Southeast Asia offering exchange and wallet services to our users. Our product lineup also includes electronic payment service and e-wallet. Through our ...

  • TECHKNOWLEDGEY PTE. LTD.

    SOC Analyst

    1 week ago


    TECHKNOWLEDGEY PTE. LTD. Singapore

    PCS Security is a Singapore-based homeland security solution provider with years of experience and accolades in providing secure, reliable and state-of-the-art solutions. We deliver full turn-key solutions from design, development, integration, testing, commissioning to post-impl ...

  • Power IT Services private limited

    SOC Analyst

    1 week ago


    Power IT Services private limited Singapore

    Experience with Security Information Event Management (SIEM) tools. · - Should have expertise on TCP/IP network traffic and event log analysis · - Knowledge and hands-on experience with Darktrace, Azure Sentinel, Splunk SIEM Tools · - Knowledge of ITIL disciplines such as Inciden ...

  • TRUST RECRUIT PTE. LTD.

    SOC Analyst

    6 days ago


    TRUST RECRUIT PTE. LTD. Singapore

    **Responsibilities**: · - Troubleshoot, upgrade and maintain systems · - Liaise with external vendors to ensure smooth operations · - Configure and fine-tune systems · - Oversee design, implementation and management of new systems · - Conduct training to analysts in the usage and ...

  • Stefanini, Inc

    SOC Analyst

    1 week ago


    Stefanini, Inc Singapore

    **Stefanini Group is hiring** · Exciting opportunity awaits, let us help you get started · **Duties**: · - Monitor, analyze, and interpret system logs to identify abnormal user activity indicative of potentially malicious activity. · - Monitor and respond to alerts generated by D ...