Jobs

    Lead Cyber Defence Analyst - Singapur, Singapore - Dyson

    Dyson
    Dyson Singapur, Singapore

    4 days ago

    Default job background
    Full time
    Description

    Lead Analyst - Cyber Defence Operations (D8)

    At Dyson, we demand the highest standard of performance from the technologies we engineer. Our people expect the same from the technology that supports them. We are a community that appreciates and advocates better engineering. A community of pioneers.

    It's no secret that our intellectual property is massively critical to our success. But how do we keep it from the prying eyes of the bad guys? Dyson's Global Cyber Security department works effectively to keep our secrets secret and secure our crown jewels using advanced technologies to stay one step ahead of the game. We use pragmatic approach to transform cyber security to enhance our business resilience to better manage potential cyber disruption. We invest new cyber security capabilities and leverage our strong cyber security ecosystems to tackle future threats.

    About the role

    As Cyber Defence Team Lead and working with our Senior Leadership Team, you will develop mature strategies and technologies to allow for change and growth across our core cyber defence functions: Security Operations, Threat Detection Engineering, SOAR, Threat Hunting & DFIR. In addition, this leader will also coach, mentor, motivate and strategically develop their current team of professionals and partners. You'll build strong relationships with operational teams to support legacy processes, as well as identify new opportunities to build world class counter measures.

    You will act on the behalf of Cyber Defence Senior Leadership where you will be expected to ensure smooth operation of day-to-day cyber defence activities. Your mission is to ensure the team are equipped for effective monitoring and triage of security events and the mastery of the technologies and information we analyse is at a high level. To be able to do this you will continue to build operational excellence by developing operational security processes, procedures, and playbooks, measuring and improving SOC effectiveness, and acting as the lead on major security incidents and investigations.

    Key Responsibilities:

  • Ensure security detection, protection, response, and recovery technologies, capabilities and procedures are up to date, maintained and followed.
  • Contributes to the creation and maintenance of policy, standards, procedures, and documentation for Cyber Defence Operations.
  • Develop and maintain Cyber Defence Operations related capabilities to ensure all necessary information and security data is continuously being collected, correlated, and analysed to detect potential external and internal threats to the organization.
  • Ensure continuous improvement, and key performance indicators and metrics are met.
  • Assist with triaging cyber security incidents and escalations across our toolsets and perform L3 investigations.
  • Review security breaches and vulnerabilities, ensuring that they are promptly and thoroughly investigated so potential cyber threats are addressed effectively and efficiently.
  • Cultivate core relationships between internal stakeholders and external partners and other third-party entities that support Dyson to effectively handling reported security incidents.
  • Mentoring junior members of the team and supporting the development of the next generation of cyber defenders through our graduate program.
  • Perform on call and standby duties on a rotation basis for out of hours and weekend coverage.
  • About you

    We seek applications from individuals with 5+ years' experience and an exceptional track-record of building and operating within global Cyber Defence Operations, encompassing a range of responsibilities including acting as an escalation point for junior analysts, assisting senior management with the running of day-to-day activities, and ensuring the effective operation of intrusion detection and incident response.

    You'll have a passion for finding elegant solutions to complex problems, knowledge of advanced threat vectors and incident response principles, networking services and protocols. An understanding of common SOC technologies (IDS, SOAR, SIEM, TIP etc.) and the desire to remain technically hand-on but also operate at a strategic level.

    Alongside this, you will bring a diverse skillset across several of the following:

  • A proven background in one or more of the following domains: Security Operations, Threat Hunting, SOAR, Detection Engineering, Digital Forensics.
  • Knowledge of frameworks such as MITRE ATT&CK, RE&CT, D3FEND Mandiant Attack Lifecycle, Cyber Kill Chain. Mapping such frameworks to detection mechanisms, incident categorisations and reporting methods.
  • Knowledge of programming and query languages for application across detection, triage, and response capabilities.
  • Strong understanding of IT Security Controls (FW/IPS/IDS/DDOS, NGAV/EDR/MDR, Identify Access Management, User Behaviour Analytics, Data Loss Prevention, SIEM)
  • Practical knowledge of industry standard frameworks (ISO 2700x, NIST, ITIL, etc.), best practices (CIS, SANs, OWASP, CSA) and regulations (PCI DSS, GDPR, China CSL etc.).
  • Expert knowledge of security tools, techniques, and best practice within enterprise environments.
  • Expert knowledge of current industry security threats, challenges, and mitigation techniques
  • Demonstrable experience of implementing SOC services in large organization.
  • Experience in developing and implementing playbooks and processes in response to emerging threats.
  • Ability to evaluate & articulate risks, develop consensus, raise awareness, and distil complex technical information across all levels of the organization via root cause analysis documentation.
  • Knowledge and hand-on implementation experience specific to Network & Infrastructure Security, Application Security, Cloud & Mobility Security (IaaS, PaaS, SaaS, CDN), Data/Database Security, etc.
  • Experience in leading major cyber incidents through to resolution.
  • Dyson is an equal opportunity employer. We know that great minds don't think alike, and it takes all kinds of minds to make our technology so unique. We welcome applications from all backgrounds and employment decisions are made without regard to race, colour, religion, national or ethnic origin, sex, sexual orientation, gender identity or expression, age, disability, protected veteran status or other any other dimension of diversity.


  • STAR CAREER CONSULTING PTE. LTD.

    Research Analyst

    5 days ago


    STAR CAREER CONSULTING PTE. LTD. Singapore

    **Research Analyst (Marketing)** · **Background in Marketing is required · **Responsibilities: · - Research with external market intelligence providers. · - Involve in selected research projects and conducting in-house seminars/conferences. · - Involve in the production of a mont ...

  • Nanyang Technological University

    Research Analyst

    14 hours ago


    Nanyang Technological University Singapore

    Research Analyst / Senior Analyst / Associate Research Fellow (China Programme) · The successful applicant will conduct research on Cross-Strait relations, tech competition in great power rivalry or China's defence industry and disseminate the research to a wider audience through ...


  • LMA Singapore

    **Cyber Threat Analyst** · **Description** · **Main Responsibility** · - Perform monitoring, analysis/investigation and escalation of real-time security events. · - Provide timely detection, identification and containment of possible cyber-attacks/intrusions. · - Determine the ef ...

  • Morgan McKinley

    Senior Manager

    4 days ago


    Morgan McKinley Singapore

    We are seeking a malware analysis expert to lead the malware analysis team in Cyber Defence Group of a leading Healthtech agency. You will play an important role in the cyber defence of the this sector against all cyber threats. Your primary responsibility will be to lead investi ...

  • Thales

    SOC Analyst

    1 week ago


    Thales Singapore

    Location: Singapore, Singapore · In fast changing markets, customers worldwide rely on Thales. Thales is a business where brilliant people from all over the world come together to share ideas and inspire each other. In aerospace, transportation, defence, security and space, our a ...

  • Dyson

    Lead Analyst

    1 week ago


    Dyson Singapore

    **Summary**: · **Salary**: · Competitive · Team: · Information Technology · **Location**: · Singapore - Technology Centre · Our Cyber Security team · It's no secret that our intellectual property is critical to our success. To secure our ideas and designs, our customer and employ ...


  • Hays Banking Singapore Singapore

    -Hays Banking Singapore · Singapore · Posted 22 hours ago Hybrid Permanent SGD3500 - SGD7000 per annum · - Join one of the largest financial services companies as a Trade Finance Operation OfficerJoin one of the largest financial services companies as a Trade Finance Analyst · Yo ...

  • LMA Asia

    Cyber Security Analyst

    14 hours ago


    LMA Asia Singapore

    **Sector**: LMA Asia Technology · **Contact**: Danielle Tan · **Client**: LMA · **Location**: Singapore · **Salary**: Up to S$100000 per annum · **Expiry Date**: 23 May 2023 · **Job Ref**: BBBH414902_ · **Cyber Threat Analyst** · **Description** · **Main Responsibility** · - Per ...


  • LMA Asia Singapore

    **Sector**: LMA Asia Technology · **Contact**: Danielle Tan · **Client**: LMA · **Location**: Singapore · **Salary**: Up to S$100000 per annum · **Expiry Date**: 22 May 2023 · **Job Ref**: BBBH414902_ · **Cyber Threat Analyst** · **Description** · **Main Responsibility** · - Per ...


  • HSBC Singapore

    -Job description · **Some careers shine brighter than others** · If you're looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offer ...


  • OCBC Bank Singapore

    **(MGR / AVP) Digital Business Analyst, Group TFCA** **-** **(**230002E0**)** · **Role & Responsibilities**: · Group Treasury Financial Control and Advisory (GTFCA) supports the sound and orderly conduct of OCBC's global markets and treasury business through · A) Independent fina ...

  • Trust Bank

    Cyber Defence

    3 days ago


    Trust Bank Singapore

    Trust is the first of a new breed of banks in Singapore - digitally native and focused on delivering a delightful customer experience. You will work in a fast-paced and collaborative environment to solve new and interesting challenges each day. Together with our Trust team, you w ...


  • HORUS SECURITY CONSULTANCY (ASIA PACIFIC) PTE. LTD. Singapore

    A leading UK and Singapore-based Intelligence and Security consultancy, Horus Security Consultancy advises public and private clients against physical, business, industrial and geopolitical threats. Our expertise in intelligence collection, threat analysis and specialist investig ...


  • Thales Singapore

    Location: Singapore, Singapore · Thales people architect identity management and data protection solutions at the heart of digital security. Business and governments rely on us to bring trust to the billons of digital interactions they have with people. Our technologies and servi ...


  • ING Singapore

    Why ING? · The world of banking is changing faster than ever. That's why we at ING are always broadening our horizons. Our people have a forward-thinking mentality, a strong can-do spirit and enjoy working in an agile environment. · ING in Asia Pacific · In Asia Pacific, ING offe ...


  • Arab Banking Corporation Singapore

    The Credit Risk Analyst will primarily be responsible for credit assessment, evaluating the credit risk of new business/ the periodic risk review of existing clients and portfolio review. He or she will also be responsible for independent controlling and monitoring of key aspects ...


  • ARAB BANKING CORPORATION (B.S.C) SINGAPORE BRANCH Singapore

    **Responsibiities and Accountabilities · **Credit Admin** · Primarily responsible for independent controlling and monitoring of key aspects of the credit process. Specifically, assist line manager / unit in the core deliverables of the CAD within the Credit & Risk Group by: · a) ...


  • Arab Banking Corporation Singapore

    **Credit Admin** · Primarily responsible for independent controlling and monitoring of key aspects of the credit process. Specifically, assist line manager / unit in the core deliverables of the CAD within the Credit & Risk Group by: · - Ensuring all facility and security documen ...


  • OCBC Bank Singapore

    **Cyber Threat Analyst, GTS - Command Centre, GO&T** **-** **(**230001NW**)** · Main Responsibility · - Perform monitoring, analysis/investigation and escalation of real-time security events. · - Provide timely detection, identification and containment of possible cyber-attacks/i ...


  • Swiss RE Singapore

    **About Swiss Re** · ***Swiss Re is one of the world's leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate c ...