Cyber Monitoring Analyst

Singapore, Singapore

Job Description


Business Divisions

Group Functions

Your role

Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks?
Do you have the right attitude and are eager to join a multinational team of Cyber Security professionals?

We are looking for shift based Cyber Analysts who will:

  • perform continuous cyber monitoring, analysis and initial response to cyber alerts
  • analyze malware to identify its behavior, assess the impact and mitigate accordingly
  • process Cyber intelligence in the form of IoCs and wider TTP reports
  • focus on triaging of IDS, Malware Protection Systems, AV and EDR alerts
  • recommend tuning or improvement of detection and mitigation capabilities
  • work with sandboxing and end-point technologies for intrusion investigations
  • collaborate with different stakeholders on various levels of organization
  • work in 24/7/365 model
Function Category

Information Technology (IT)

Join us

At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it\'s our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we\'re more than ourselves. Ready to be part of #teamUBS and make an impact?

Your team

You\'ll be working in 24x7 Cyber Security Operation Center Monitoring team which is a backbone for a wider Cyber Operations function and is located in Singapore. You will be providing continuous cybersecurity monitoring, triaging, initial response services and support peer security teams as well as deliver detection content improvements. We are global team with the presence in Switzerland, USA and Singapore focusing on pro-active defense capability. By joining our team you will have continuous learning possibilities while tracking recent techniques, tactics and procedures of various adversaries.

Your expertise
  • familiar with technologies and concepts such as SIEM, EDR, AD, Cloud Networking, RegEx, Correlation rules, Windows/Linux and associated protocols and tools
  • ability to analyze and investigate various logs
  • experience working in Technical Operational Teams
  • experience or reasonable understanding of IT Security, Networks and Cyber Threat Landscape
  • strong analytical, problem-solving, critical thinking and synthesizing skills (you know how to figure stuff out)
  • positive attitude and interest in learning new skills
  • possession of at least one of the industry recognized cyber security certifications (CISM, CEH, CompTIA Security+, CISSP, SANS GIAC) would be a huge benefit
About us

UBS is the world\'s largest and only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors.

With more than 70,000 employees, we have a presence in all major financial centers in more than 50 countries. Do you want to be one of us?

How we hire

This role requires an assessment on application. Learn more about how we hire: www.ubs.com/global/en/careers/experienced-professionals.html

UBS

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1281650
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned