Jobs

    Senior Threat Intelligence Analyst, SPI Threat Intelligence - Singapur, Singapore - Amazon Asia-Pacific Holdings Private Limited

    Amazon Asia-Pacific Holdings Private Limited
    Amazon Asia-Pacific Holdings Private Limited Singapur, Singapore

    1 week ago

    Default job background
    Full time
    Description

    Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide.

    Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get things done, thrive in an environment of ambiguity and change, and are capable of breaking down and solving complex problems.

    We value individual expression, respect different opinions, and work together to create a culture where each of us is able to contribute fully.

    Our unique backgrounds and perspectives strengthen our ability to achieve Amazon's mission of being Earth's most customer-centric company.

    Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in cyber threat intelligence either in the private or public sector.

    Ideal candidates have served in a capacity within the Intelligence Community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection efforts of threat actors.

    This position will be based in Singapore to support the SPS TI team's APAC outfit.

    You will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors, and providing intelligence support to investigations.

    You will identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows.

    This position will provide you with a challenging opportunity. As a TI Analyst, you will work closely with partner teams and provide TI collection oversight.

    To be successful, the candidate must possess a customer-oriented attitude; have the highest standards of professionalism, and thrive in a work environment where everyone's views are respected and valued.

    Key job responsibilities

    • Analyze and research fraud threat activity to provide actionable threat intelligence, including adversary indicators of compromise, technique, tactics and procedures, behaviors, exploited vulnerabilities, and trends.
    • Collaborate on developing, implementing, and maintaining our threat intelligence platform and related tooling
    • Identify and hunt for related TTPs across all internal/external repositories.
    • Provide situational awareness on the current threat landscape and the TTPs associated with specific threats to our business
    • Demonstrate practical knowledge managing threat data and creating intelligence assessments in support of our incident response & threat hunting missions
    • Collect data from intelligence communities, threat intelligence platforms, open source data repositories, and other sources to analyze TTPs and anomalies
    • Conduct detailed technical analysis supported by industryaccepted threat intelligence analytical frameworks, tools, and standards
    • Provide timely, relevant, and proactive analysis across Amazon and subsidiaries
    • Actively strengthen intelligence gathering, and investigation SOPs.
    About the team

    The TI team protects Amazon and its subsidiaries by proactively analyzing new security threats, identifying malicious actors, and researching the evolving threat landscape.

    We partner with teams throughout Amazon to facilitate information sharing and increase security resilience through cross-functional collaboration.

    We share actionable threat information and focus on continually developing collaboration and partnerships with security & intelligence teams throughout Amazon and the security industry.

    TI drives and enhances our ability to emulate threat actors, respond to incidents, and to stay one step ahead of our adversaries.

    This role is based in Singapore.

    We are open to hiring candidates to work out of one of the following locations:

    Singapore, SGP

    BASIC QUALIFICATIONS

    • Bachelor's degree in Computer Science, Information Assurance, Cybersecurity, Electrical and Computer Engineering, Intelligence, Security Management or related security industry degree
    • 4+ years working within the Intelligence Community or private sector supporting/performing threat hunting, threat intelligence, or similar workflows.
    • 4+ years of experience with obtaining, processing, and analyzing intelligence from open sources, deep web, and dark web.
    • 4+ years' experience developing and conveying Tactical, Operational or Strategic threat intelligence reports/products (technical and/or nontechnical) to stakeholders and customers
    • Knowledge of common fraud tactics, trends, the intelligence cycle, and analysis methodologies.
    • Experience with SQL or other query languages, e.g., SQL, SparkQL, GraphQL
    • Proficiency in Mandarin Chinese and familiarity with Chinese market and threat landscape
    PREFERRED QUALIFICATIONS

    • 5+ years of experience conducting threat intelligence research and analysis
    • 5 + years' experience working with Threat Intelligence subscriptions and threat feeds.
    • 3+ years global analysis and threat mitigation background
    • Familiarity with Threat Intelligence subscriptions and threat feeds Certifications (any security certification similar to, but not exclusive to the following): OSCP, GREM, GCTI, , GCIH or CISSP

  • ByteDance

    Threat Intelligence

    1 week ago


    ByteDance Singapore

    About the Company · Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has ...


  • Amazon Asia-Pacific Holdings Private Limited Singapore

    Bachelor's degree or equivalent · - Relevant/equivalent experience working in threat intelligence, or similar risk management activities · - Ability to craft detailed intelligence reports · - 2+ years of experience developing and producing analysis products (technical and/or non- ...


  • Amazon Asia-Pacific Resources Private Limited (Singapore) Singapore

    Bachelor's degree in Computer Science, Information Assurance, Cybersecurity, Electrical and Computer Engineering, Intelligence, Security Management or related security industry degree (add intelligence/security management or related security industry degree) · - 2+ years working ...


  • Jobline Resources Pte Ltd Singapore

    **Responsibilities**: · - Monitor and analyse threat intelligence from open and commercial sources for attack campaigns, new vulnerabilities, IOCs and threat actor groups and their TTPs · - Hunt actively for IOCs, threat actor groups and TTPs in the environment · - Analyse networ ...


  • IBM Singapore

    Introduction · Within the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this new ...


  • IBM Singapore

    **Introduction** · Within the IBM CISO organization, work is more than a job - it's a calling: To detect. To protect. To contain. To collaborate. To prevent. To outthink threats. Not just to do something better, but to attempt what some would consider impossible. To lead in this ...


  • Cygnify Singapore

    **The Company**:A prominent player in the financial services domain is seeking a dynamic and experienced Cyber Threat Intelligence Manager to join the team in Singapore. · **Key Responsibilities**: · - Lead the development and implementation of a comprehensive cyber threat intell ...


  • Morgan McKinley Singapore

    **Key** · *** · **Responsibilities** · *** · - Lead the research, development, and implementation of detection rules based on a solid understanding of cyber attacker TTPs (Tactics, Techniques, and Procedures). · - Maintain comprehensive threat actor profiles for high-priority thr ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities**: · - Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. · - Support the intelligence mission planning in meeting information requirements. · - Contin ...


  • Morgan McKinley Singapore

    **Cyber Threat Intelligence Analyst** · Role and Requirements · - Monitor and research for relevant cyber threats, cybersecurity incidents that may have an impact on multiple critical infrastructure sectors and their assets. · - Stay up to date on latest cybersecurity threats and ...


  • Luxoft Singapore

    **Project** Description**: · You'll be working in the Global Cyber Threat Intelligence team, informing our Client's cyber defense teams. As a Cyber Threat Intelligence analyst, you'll play an important role in protecting the firm from cyber-attacks and advanced threat actors. · * ...


  • GVT Government Technology Agency (GovTech) Singapore

    Join us as we support Singapore's vision of building a Smart Nation - a nation of possibilities empowered through info-communications technology and related engineering. · **What to expect**: · - Research, analyse and triage various intelligence sources and translate them into ac ...


  • Gravitas Recruitment Group Singapore

    Gravitas Recruitment Group SingaporePosted 2 hours ago Hybrid Permanent SGD7000 - SGD10000 per month · - An exciting Cyber Threat Intelligence Analyst opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk p ...


  • ST Engineering Group Singapore

    **Cyber Threat Intelligence Engineer**: · **Date**:7 Aug 2023 · **Location**: Singapore, SG · **Company**:ST Engineering Group · Job Responsibilities: · - Work closely with customers to understand their current cyber operations and establish their cyber threat intelligence requir ...


  • GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Singapore

    An exciting **Cyber Threat Intelligence Analyst **opportunity has recently opened at an asset operator organisation. This is a fantastic opportunity for seasoned technology risk professionals who are looking to make their mark and embraces new challenges to strengthen their capab ...


  • Aryan Solutions Pte Ltd Singapore

    Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks · Ownership of threat intelligence monitoring tool services, p ...


  • Morgan McKinley Singapore

    **About the Role** · Looking for an experienced Cyber Defence Lead for our Healthcare domain. You are expected to design, build, and operate advanced proactive threat detection capabilities against sophisticated and stealthy cyber threats. As a part of the Cyber Defence Team, you ...


  • Gravitas Recruitment Group Singapore

    Job details · - Location · - Singapore · - Salary · - S$7000 - S$10000 per month · - Job Type · - Permanent · - Ref · - BBBH138291_ · - Working Environment · - Hybrid · - Posted · - about 1 hour ago · Job summary · **Roles & Responsibilities** · - Analyse/Generate CTI informatio ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    **Duties and Responsibilities** · - Conduct analysis on cyber security developments and write condensed cyber intelligence reports for clients by combining open and commercial intelligence reports with the wider geopolitical context · - Perform collection of information for the d ...


  • INTEGRATED HEALTH INFORMATION SYSTEMS PTE. LTD. Singapore

    **Position Summary / Project Description** · We are seeking a malware analysis expert to lead the malware analysis team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary respo ...