Cyber Security Analyst (asia Pacific)

Singapore, Singapore

Job Description


Company Description
Informa
is a leading international events, intelligence and scholarly research group. We’re the specialist’s specialist. Through hundreds of powerful brands, we work with businesses and professionals in specialist markets, providing the connections, intelligence and opportunities that help customers grow, do business, make breakthroughs and take better informed decisions. Informa is listed on London Stock Exchange and a member of FTSE 100, with over 11,000 colleagues working in more than 30 countries. Informa’s divisions include: Informa Connect, a specialist in content-driven events and digital communities that allow professionals to meet, connect, learn and share knowledge. Informa Intelligence, providing digital intelligence and data-based products, consultancy and research services that help businesses in specialist markets make better informed decisions, spot opportunities and gain competitive edge. Informa Markets, creating platforms for international markets to trade, innovate and grow. Through over 500 leading brands, our exhibitions, specialist digital content and data solutions allow customers operating in specialist markets to meet and trade, and for their businesses and markets to thrive. Informa Tech, a division bringing specialism in technology. We aim to inspire the global technology community to design, build and run a better digital world through research, media, training and events that inform, educate and connect businesses and professionals working in technology. Taylor & Francis, specialist in scholarly research and in helping academic and research communities make new breakthroughs. We commission, curate, produce and publish scholarly research and reference-led content in specialist subject areas, helping to advance research and enabling knowledge to be discovered and shared. Global Support is Informa's sixth division, with major hubs in the United Kingdom, United States, Hong Kong and Singapore as well as several smaller locations. As the team behind the teams, Global Support colleagues provide shared, efficient business services and function-specific expertise to each of Informa's operating divisions, enabling our commercial teams to focus on their markets and customers.


Purpose of Role
The Cyber Security Analyst (Asia-Pacific) will assist in the protection of IT infrastructure (including networks, hardware and software) from a range of criminal activity. They will monitor networks and systems, detect security threats ('events'), review and assess alarms, and report on threats, intrusion attempts and false alarms, either resolving them or escalating them, depending on the severity. The Cyber Security Analyst (Asia) will act as a point of presence in Asia-Pacific region, and will work closely with in region colleagues from technology, and wider. This role will work within the security operations team, and closely with other Group Information Security colleagues.
Key responsibilities of the role

  • Responds to cyber security incidents according to the computer security incident response policy
  • Provides guidance to first responders for handling information security incidents
  • Coordinates efforts among multiple business units during response efforts
  • Provides timely and relevant updates to appropriate stakeholders
  • Provides investigation findings to relevant business units to help improve information security posture
  • Validates and maintains incident response plans and processes to address potential threats
  • Compile and evaluate data for management reporting and metrics
  • Monitors information security related websites to stay up to date on current attacks and trends
  • Analyses potential impact of new threats and communicates risks to relevant business units


Qualifications
What we’re looking for
The ideal candidate profile will include many of the following points:
  • The ability to interact with Informa colleagues, build good relationships at all levels and across all business units and organisations, and the ability of influence stakeholders of all levels
  • Verbal communication skills, including presentation skills, with an ability to communicate with a range of technical and non-technical colleagues and other relevant individuals.
  • Ability to work with others effectively, with 3rd parties, internal teams, and international business units, promoting knowledge sharing within and across teams.
  • A team-focused mentality with the proven ability to work effectively with diverse stakeholders
  • Highly self-motivated and directed, with keen attention to detail.
  • An understanding of business needs and commitment to delivering high-quality, prompt, and efficient service to the business
  • An understanding of organisational mission, values, and goals and consistent application of this knowledge
  • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one
  • An ability to work well under pressure while maintaining a professional image and approach
  • An ability to perform independent analysis of complex problems and distil relevant findings and root causes
  • 3 years of experience in an Enterprise working environment
  • A passion for cyber security and a keen interest in IT.
  • Analytical and problem-solving skills to identify and assess risks, threats, patterns, and trends.
  • BS in Computer Science, Information Security, or a related field
  • Comptia Security +
  • Full understanding of TCP/IP
  • Full understanding of DNS
  • Full understanding of DHCP
  • General knowledge of Active Directory Architecture
  • General knowledge of Azure Active Directory
  • 3 years of experience in information security, especially in an incident response role
  • 3 years of experience with regulatory compliance and information security management frameworks (e.g., IS027000, COBIT, NIST 800, etc.)
  • Working Knowledge of EDR
  • Working Knowledge of Microsoft Security related security tools
  • Deep Knowledge of Python
  • Working Knowledge of API integrations and data extraction
  • Working Knowledge of data manipulation
  • 3 years of experience with vulnerability management and penetration testing tools (Tenable.io, Nessus Pro, Open Vas, Kali Linux, Burp Suite)
  • Deep understanding of attack vectors

Additional Information
Reporting line / information of direct reports
The Cyber Security Analyst will report directly into the Head of IT Security/Cyber Operations with a dotted line to the Information Security Officer with Informa Markets. This role is part of the Group Technology Information Security Team.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1018202
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned