Analyst Ii (cyber Security Exploitation)

Marina Bay, Singapore, Singapore

Job Description


Summary of the roleThe primary responsibility of Cyber Exploitation Analyst is to safeguard the Marina Bay Sands\' gaming, retail, and hospitality sectors from cyber threats by performing duties in one or more of the following areas: Adversarial Simulation, Red Teaming, Forensics and Incident Response, Threat Analysis, Security Gap Improvement .All duties are to be performed in accordance with the department and Marina Bay Sands\' policies, practices and procedures.JOB SCOPE

  • This Analyst is expected to perform within the areas of at least one of the following:
  • Adversarial Simulation: Conducting thorough analyses and simulations to mimic cyber threats, identifying vulnerabilities within the technology infrastructure to understand potential gaps.
  • Red Team Activities: Engaging in authorized, offensive security operations aimed at testing the effectiveness of the organization\'s cyber defenses. This involves planning and executing simulated cyber-attacks under controlled conditions to identify vulnerabilities and improve security measures.
  • Forensics and Incident Response: Leading efforts in cyber incident investigation and response.
  • Threat Analysis: To evaluate the resilience of cybersecurity tools against emerging and existing cyber threats. This involves atomic testing to assess defense mechanisms against actively exploited vulnerabilities.
  • Security Gap Improvement: Partnering with various teams within the Cyber Security Operations Centre (CSOC) to devise strategies that address and rectify identified security gaps, thereby enhancing the organization\'s defenses against future cyber threats.
  • Consistent and regular attendance is an essential function of this job.
  • Performs other related duties as assigned.
JOB REQUIREMENTS
  • Degree or diploma with at least 3-5 years of cyber security hands-on experience in one or more of the areas listed in place of a degree.
  • Preferable to have a current and in good standing CISSP or similar certification, and Offensive Security (OSCP, OSWE, OSEP) or Crest (CRT, CCT) certifications
  • Professional cyber related membership and certification is required
  • Experience in Gaming, Banking or Critical Infrastructure InfoComm Industry is preferred, but not a must.
  • Proven effective verbal and written communication skills.
Work Environment
  • Thrive in a fast-paced, dynamic and global working environment.
  • Adapt and adjust to priorities quickly as circumstances dictate while completing tasks within established time frames
  • Establish and maintain cooperative working relationships with fellow Team Members, management, outside contacts, guests and the public.
  • Meet the basic physical requirements of an office environment including moving freely and frequently about an office, accessing computers and related technologies using peripheral equipment and operating other office equipment.
  • Maintain composure under pressure and consistently meet deadlines with internal and external stakeholders.
Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.Advertised: 29 Mar 2024 Singapore Standard Time
Applications close:

Marina Bay Sands

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1411842
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Marina Bay, Singapore, Singapore
  • Education
    Not mentioned