Cyber Security Analyst Ii

Marina Bay, Singapore, Singapore

Job Description


JOB SCOPE

  • This Analyst is expected to perform within the areas of at least one of the following:
  • Adversarial Simulation:
  • Perform comprehensive analyses and simulations to mimic cyber threats and identify vulnerabilities.
  • Execute threat-led penetration testing and red/purple team exercises using frameworks such as MITRE ATT&CK and TIBER-EU.
  • Conduct attack simulation exercises using Tactics, Techniques, and Procedures (TTPs) that cyber threat actors use to plan and execute cyber-attacks.
  • Red Team Activities:
  • Conduct authorized offensive security operations to test the effectiveness of cyber defenses and simulate cyber-attacks.
  • Execute penetration tests on external and internal infrastructures, web applications, and mobile applications to identify security weaknesses and misconfigurations.
  • Perform social engineering assessments (email phishing, vishing, physical access attacks) to simulate password theft, system infiltration, and malware/ransomware deployment.
  • Perform source code reviews to identify software vulnerabilities and detect malicious embedded code.
  • Assess security configurations for cloud, server, network, and middleware infrastructures.
  • Review IT architecture for both cloud and on-premises environments.
  • Forensics and Incident Response:
  • Lead cyber incident investigations and response efforts.
  • Collaborate with cybersecurity specialists to maintain and update security testing methodologies.
  • General Responsibilities:
  • Ensure consistent and regular attendance.
  • Perform other related duties as assigned.
JOB REQUIREMENTS
  • Minimum diploma with at least 3-5 years of hands-on cybersecurity experience in relevant areas.
  • Preferred certifications: CISSP, OSCP, CRTP, CRTO, OSWE.
  • Experience in Gaming, Banking, or Critical Infrastructure InfoComm Industry is an advantage.
  • Effective verbal and written communication skills.
  • Proficiency with offensive security tools such as Cobalt Strike, Empire, Havoc, Mythic.
  • Experience in setting up red teaming Command and Control (C2) infrastructure, including web/proxy servers, redirectors, domain fronting.
  • Skills in developing malicious payloads and understanding obfuscation and encryption techniques.
  • Proficiency in at least one scripting language (e.g., Bash, PowerShell) and/or programming language (e.g., Python, C, C#, C++, Java).
  • Understanding of basic networking concepts and Internet protocols (e.g., TCP/IP, HTTP(S), SMTP, DNS, SSL/TLS).
  • Knowledge of industry-recognized security testing standards and penetration testing methodology.
  • Strong understanding of enterprise technologies, operations, and security evaluations.
Skills and Attributes for Success:
  • Strong analytical and problem-solving skills.
  • Advanced written and verbal communication skills.
  • Ability to foster an efficient, innovative, and team-oriented work environment.
  • Proactive, dedicated, innovative, resourceful, and able to work under pressure.
  • Excellent communication and interpersonal skills to present ideas and results to both technical and non-technical audiences.
Work Environment
  • Thrive in a fast-paced, dynamic, and global working environment.
  • Adapt quickly to changing priorities and complete tasks within established timeframes.
  • Establish and maintain cooperative working relationships with team members, management, and external contacts.
  • Maintain composure under pressure and meet deadlines with stakeholders.
Company Standards of Conduct
  • All Marina Bay Sands\' Team Members are expected to conduct and carry themselves in a professional manner at all times.
  • Team Members are required to observe the Company\'s standards, work requirements and rules of conduct.
  • Team Members are expected to behave in a manner that supports a harmonious work environment to help us deliver unmatched service to our guests and customers.
Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.Advertised: 19 Jul 2024 Singapore Standard Time
Applications close:

Marina Bay Sands

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1444716
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Marina Bay, Singapore, Singapore
  • Education
    Not mentioned