Cyber Security Consultant, Advanced Analytics

Kallang, Singapore

Job Description


Ensign is hiring !
The incumbent is responsible for delivering information security projects that are related to Advanced Analytics (AA), such as Security Information and Event Management (SIEM), Threat Intelligence Management and Vulnerability Management, including the execution of all project implementation activities.
Responsibilities

  • Carry out pre-sales engagement for projects relating to AA
  • Deploy AA related projects and provide consultation with regard to the deployment as a Subject Matter Expert (SME)
  • Develop SIEM correlation rules for security monitoring and detection of new threats
  • Develop SIEM and Threat Intelligence report templates that are useful for analysis by the customers
  • Create technical documentation for the AA deployment
  • Provide post-sales support services for corrective and preventive maintenance
  • Carry out technical enablement

Requirements
  • Good Diploma or Bachelor’s Degree in Information Technology
  • Knowledge and experience in information security technologies such as SIEM, Threat Intelligence and Vulnerability Management is preferred
  • At least 1 to 2 years of IT security experience
  • Good communication and written skills
  • Positive working attitude
  • Passionate in information security

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1120481
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kallang, Singapore
  • Education
    Not mentioned