Jobs

    Security Analyst - Singapore - NCS PTE. LTD.

    NCS PTE. LTD.
    NCS PTE. LTD. Singapore

    6 days ago

    Default job background
    Description
    Roles & Responsibilities

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.

    We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

    We're searching for a Security Analyst (Threat Hunter) to be part of our diverse team of talent here at NCS

    If you believe in going above and beyond, embodying excellence, and bringing people and technology together like never before, we would love to have a conversation with you

    What we seek to accomplish together

    • Proactively 'hunt' for potential malicious activity and incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack Framework.
    • Perform hunting for malicious activity across the network, endpoint, and Critical Assets.
    • Create hunting hypothesis and perform IOCs & TTPs based threat hunting and share reports with the management weekly on the findings, misconfiguration, use case development and provide suggestions for counter measurement.
    • Expertise in hunting, managing, and writing detections using logs from Endpoint Detect and Response solutions like Carbon Black EDR, CrowdStrike EDR & Cortex XDR etc.
    • Research on different TTP's for ATP Threat groups which are used by attackers during the sophisticated Cyber-attacks.
    • Collaborates with technical and threat intelligence team to provide indications and warnings and contributes to predictive analysis of malicious activity.
    • Perform cyber security threat hunting & detection activities with specific focus on countermeasure Tactics, Techniques and Procedures (TTPs)
    • Contribute to the tuning and development of security information and event monitoring systems (SIEM) use cases and other security control configurations to enhance threat detection capabilities.
    • Familiarity with threat modelling, development of attack plans, performing manual & automated Ethical Hacking, & develop proof of concept exploits.
    • Evaluates new security technologies and products and performs engineer-level work and analysis to determine if solutions should be pursued.

    The Ideal Candidate should ...

    • Contribute to securing the organization by enhancing technologies and processes.
    • Evaluate security controls against standards, policies, and best practices.
    • Improve technology management and perform regular security assessments.
    • Build relationships with project and operational teams as needed.
    • Exhibit strong technical skills and the capacity to learn new technologies.
    • Understand security principles and key technologies, with a focus on sustainable solutions and risk mitigation.
    • Analyze sophisticated threats, leveraging knowledge of the threat landscape and cybersecurity fundamentals.
    • Utilize forensic analysis and incident response tools to identify and assess threats.
    • Have experience in threat hunting, incident response, and familiarity with programming languages like Python and SQL, as well as reverse engineering skills.
    • Communicate effectively with diverse groups, reporting key metrics and statuses promptly.
    • Possess 2 years and more of highly relevant threat hunting experience.
    • Have professional certifications such as GIAC Certified Incident Handler Certification (GCIH) or equivalent

    About NCS Group

    We aspire to create the extraordinary and impact millions of people every day.

    We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services.

    We want to invest in you

    Great work is never done alone, which is why we believe in fostering a collaborative work environment where people with different expertise and talent can come together.

    We provide opportunities for our people to grow within our organization with clearly defined career tracks and specializations, ensuring that our talent and people can continuously deliver new value for our clients.

    We're here to make the extraordinary happen.

    Find out more at and our LinkedIn career site.

    We handle all profiles with the highest level of confidentiality

    Tell employers what skills you have

    Information Security
    Tactics
    Reverse Engineering
    Security Operations
    Predictive Analysis
    Technology Management
    Cyber Security
    Forensic Analysis
    Technology Solutions
    Tuning
    SQL
    Python
    Threat Intelligence
    LinkedIn
    CISSP

  • ZENITH INFOTECH (S) PTE LTD.

    Security Analyst

    1 day ago


    ZENITH INFOTECH (S) PTE LTD. Singapore

    Presently we have a Job Opening for a Security Analyst position · - Should have experience in carbon black, tenable, QRadar, Trend Micro, Imperva DAM, IWSVA · - Monitor and analyze log data, network traffic and/or alerts generated by a variety of security technologies in real-tim ...

  • IT CONSULTANCY & SERVICES PTE LTD

    Security Analyst

    1 week ago


    IT CONSULTANCY & SERVICES PTE LTD Singapore

    The security analyst will be primarily responsible for monitoring, analyzing, and interpreting alerts and system logs to identify abnormal activity indicative of potentially malicious activity. · - Collaborate with in-house and external SOC team to react urgently to security even ...

  • Singtel

    Security Analyst

    2 days ago


    Singtel Singapore

    **Security Analyst**: · **Date**:8 Aug 2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · - At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience ...

  • Millennium Management LLC

    Security Analyst

    1 week ago


    Millennium Management LLC Singapore

    Security Analyst · Our security team covers an expansive problem space encompassing virtually every aspect of the business. Systems of all make and manner, cloud-based and on-prem, workstations and VMs alike AWS? Yep. Google Cloud? Uh-huh. Kubernetes? Yah, there's some of that, t ...

  • Eames Consulting

    IT Security Analyst

    2 days ago


    Eames Consulting Singapore

    Eames Consulting SingaporePosted 2 hours ago Permanent up to $76,800 per annum · - IT Security Analyst · Are you an experienced IT System Engineer with IT Security experience? If you are looking for a role that will transition you into a full-fledged IT Security role in the futur ...

  • NCS

    Security Analyst

    2 days ago


    NCS Singapore

    **Security Analyst**: · **Date**:21-Feb-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · Primary Purpose · Perform advance triage, incident response, and follow up on customer query · **Responsibilities** · - Produce intelligence outputs to provide an accur ...

  • Nicoll Curtin Group

    Security Analyst

    4 hours ago


    Nicoll Curtin Group Singapore

    Location: Singapore · - Salary: Confidential · - Job Type:Consulting · Posted about 9 hours ago · - **Sector**: Cyber Security · - **Contact**: Kanatip Kantiwong · - **Job Ref**: 45891 · **Position: Security Analyst** · As a Security Analyst, you'll play a pivotal role in safegua ...

  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

    Security Analyst

    1 week ago


    ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means · - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, com ...

  • Eames Consulting

    Security Analyst

    2 days ago


    Eames Consulting Singapore

    **Job Details**: · **Location**: Singapore- · **Salary**: Up to $84K basic per annum + bonus- · **Contact**: Sarah TanOur client, a global bank, is currently looking for **SOC Analysts** to join their team. As an **SOC Analyst **with the company, you will be responsible for: · - ...

  • NCS

    Security Analyst

    1 week ago


    NCS Singapore

    **Security Analyst**: · **Date**:15-Mar-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · **Responsibilities** · - Providing continuous technical monitoring (such as intrusion identification, event correlation and threat containment), detection, correlation, ...

  • halcyonknights

    IT Security Analyst

    4 hours ago


    halcyonknights Singapore

    POSITION DESCRIPTION · **Position Title**: IT Security Analyst Business Unit: BAPCOR Department: IT Location: Mount Waverley, VIC Reports to: CISO Date: Developed by: Head of Cyber Security Approved by: · The Position · Business Background Bapcor Limited is Asia Pacific's leading ...

  • Jobline Resources Pte Ltd

    Security Analyst

    1 day ago


    Jobline Resources Pte Ltd Singapore

    **Responsibilities**: · - Monitor and analyze log data, network traffic and/or alerts generated by a variety of security technologies in real-time; escalate and explain validated security incidents to customers. · - Investigate attacks against customer networks. · - Write up secu ...

  • SIX

    Security Analyst

    4 hours ago


    SIX Singapore

    We drive the transformation of the financial markets. That's why we invest in bright minds, in their ideas, knowledge and development. We do that by combining our best sides. · ***Security Analyst****: · Singapore | working from home up to 60% | Reference 5310 · The SIX Security ...

  • Flintex Consulting Pte Ltd

    Security Analyst

    1 week ago


    Flintex Consulting Pte Ltd Singapore

    **Your Responsibilities** · Design and create new penetration tools and tests · Employ social engineering to uncover security holes (e.g. poor user security practices or password policies) · Participate and lead red teaming, fuzzing, source code review and reverse engineering. · ...

  • Career Edge Asia Pte Ltd

    Security Analyst

    1 week ago


    Career Edge Asia Pte Ltd Singapore

    $9K + AWS + VB + allowance · 5 working days, Mon - Fri, normal office hours · Location: West · **Responsibilities** · - Collaborate with the stakeholders and product team to develop solutions that drive superior service and improved efficiency with high reliability, implement ent ...

  • People Profilers

    IT Security Analyst

    4 hours ago


    People Profilers Singapore

    Job Description: · You will be a key member of the IT Infrastructure & Operations team reporting to Manager (Infra Operations & Cloud Architecture). · **Duties and Responsibilities**: · - Monitor, investigate and document IT security related incidents. · - Perform vulnerability a ...

  • halcyonknights

    Security Analyst

    1 day ago


    halcyonknights Singapore

    **Job Requirements**: · Contract: 5 months plus 2 x 6 month options · Eligibility**:Australian Citizens** with a **Baseline** or higher security clearance · Location: Canberra, Melbourne, Brisbane, Adelaide - hybrid/WFH · **The role**: · You will need experience in performing cur ...

  • Morgan McKinley

    Security Analyst

    4 days ago


    Morgan McKinley Singapore

    **Responsibilities** · - Monitor and handle SIEM offenses · - Assist with daily review of System and Database logs · - Monitor privileged accounts used in various systems · - Manage the Cyber Security E-Learning platform · - Help to automate tasks and streamline daily processes · ...


  • Zone IT Solutions Singapore

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. · **Requirements**: · **Responsibilities**: · - Monitor, detect, and respond to ...


  • TRISOFT OUTSOURCING PTE. LTD. Singapore

    **Security Network Analyst ($4500 - $5900 per month)**: · **Do you have a passion for cybersecurity and a keen eye for detail? Are you looking for a challenging and rewarding career in a fast-paced environment? If so, then we want to hear from you** · We are looking for a talente ...