Cyber Exploitation Senior Analyst

Marina Bay, Singapore, Singapore

Job Description


Summary of the role

The Cyber Exploitation Senior Analyst is an experienced cyber threat adversarial simulation analyst within the Marina Bay Sands\' Cyber Security Operations Centre (CSOC). The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks targeting the integrated resort, retail, and hospitality sector.

The Cyber Exploitation Senior Analyst plans and identifies access, collection, monitoring, and protection gaps within the MBS technology infrastructure. Using authorized resources and analytics, the Cyber Exploitation Analyst simulates adversary intrusion and exploitation of the identified gaps.

Collaborating with the Cyber Threat Intelligence and Cyber Threat Hunting functions, the Cyber Exploitation Senior Analyst also perform atomic testing to determine the effectiveness of the MBS Cyber tools against new and evolving cyber threats or vulnerabilities actively exploited in the wild.

The Cyber Exploitation Senior Analyst collaborates with other elements within MBS CSOC to rectify, strengthen, mitigate, or prevent future exploitation of identified gaps.

This position is an individual contributor role and works closely with the global CSOC team members locally, and in other centers around the world.

All duties are to be performed in accordance with the department and Marina Bay Sands\' policies, practices and procedures.

Key Performance Objectives

  • Plan, develop and execute an adversarial simulation program.
  • Identify and collaborate with other teams to resolve technical weaknesses.
  • Communicate and report weaknesses, and their remedial plan.
  • Validate effectiveness of cyber tools against new / evolving cyber threats.
  • Track development of adversarial tools and techniques.
JOB SCOPE
  • Consistent and regular attendance is an essential function of this job.
  • Create comprehensive exploitation strategies that identify exploitable technical or operational vulnerabilities:
  • Design, create and execute Adversarial Attack Simulation (such as Tabletop Exercise, Attack Simulation Exercise, Blue-Red Team Exercises), utilizing intel-driven tactics, techniques, and procedure.
  • Perform adversarial simulation against current detections and prevention capabilities, support identification of new security solutions through advance offensive capabilities.
  • Keep up to date with the latest offensive tools, frameworks, and countermeasures.
  • Conduct analysis of physical and logical digital technologies (e.g., wireless, SCADA, telecom) to identify potential avenues of access.
  • Conduct independent in-depth target and technical analysis that results in access.
  • Identify, test and validate effectiveness of current defenses against new / emerging \xe2\x80\x9cProof of Concept\xe2\x80\x9d exploit codes, and collaborate with other teams to deploy countermeasures.
  • Ensure weaknesses identified are discussed and reviewed in a timely fashion.
  • Ensure exploitation tools are secured, maintained, reviewed and effective in detecting weaknesses.
  • Identify gaps in understanding of target technology and developing innovative collection approaches.
  • Ensure exploitation operations are in support of organization objectives and target requirements.
  • Ensure all exploitation / simulation activity is authorized and within scope.
  • Coordinate with other stakeholders to resolve weaknesses.
JOB REQUIREMENTS
  • Degree or diploma with at least 5-10 years of work experience in identification and simulating exploitation of technical weaknesses, preferably in a Global CSOC environment.
  • Demonstrate unparalleled integrity and ethics.
  • Professional cyber related membership and certification is required
  • Experience in Integrated Resort, Banking or Critical Infrastructure InfoComm Industry is preferred, but not a must.
  • Proven effective verbal and written communication skills.
  • Abilities required:
  • Ability to identify/describe target vulnerability.
  • Ability to identify/describe techniques/methods for conducting technical exploitation of the target.
  • Ability to select the appropriate implant to achieve operational goals.
  • Ability to expand network access by conducting target analysis and collection in order to identify targets of interest.
  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to collaborate effectively with others.
  • Knowledge required:
  • Knowledge of cyber threats and vulnerabilities.
  • Knowledge of attack methods and techniques (DDoS, brute force, spoofing, etc.).
  • Knowledge of basic malicious activity concepts (e.g., foot printing, scanning and enumeration).
  • Knowledge of basic implants.
  • Knowledge of target intelligence gathering and operational preparation techniques and life cycles.
  • Knowledge of evasion strategies and techniques.
  • Knowledge of intrusion sets.
  • Knowledge of scripting.
  • Knowledge of strategies and tools for target research.
  • Knowledge of specific operational impacts of cybersecurity lapses.
  • Skills required:
  • Skill in recognizing technical information that may be used for leads to enable remote operations (data includes users, passwords, email addresses, IP ranges of the target, frequency in DNI behavior, mail servers, domain servers, SMTP header information).
  • Skill in identifying gaps in technical capabilities.
  • Skill in generating operation plans in support of mission and target requirements.
  • Skill in using non-attributable networks.
  • Skill in researching vulnerabilities and exploits utilized in traffic.
  • Skill in writing (and submitting) requirements to meet gaps in technical capabilities.
Work Environment
  • Thrive in a fast-paced, dynamic and global working environment.
  • Adapt and adjust to priorities quickly as circumstances dictate while completing tasks within established time frames
  • Establish and maintain cooperative working relationships with fellow Team Members, management, outside contacts, guests and the public.
  • Meet the basic physical requirements of an office environment including moving freely and frequently about an office, accessing computers and related technologies using peripheral equipment and operating other office equipment.
  • Maintain composure under pressure and consistently meet deadlines with internal and external stakeholders.
Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.

Advertised: 10 Mar 2023 Singapore Standard Time
Applications close:

Marina Bay Sands

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1299190
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Marina Bay, Singapore, Singapore
  • Education
    Not mentioned