Cyber Threat Intelligence Lead

Singapore, Singapore

Job Description


Position Summary / Project Description We are seeking a malware analysis expert to lead the malware analysis team in IHiS\xe2\x80\x99 Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into malware threats facing public healthcare institutions. As the team lead, you will also be expected to further develop the team\xe2\x80\x99s malware analysis capabilities, as well as collaborate with other cybersecurity operations teams performing functions such as security monitoring, digital forensics, incident response, threat intelligence, etc. If you are passionate about cybersecurity and would like to work with a team of like-minded professionals, then join us!

Role and Responsibilities 1. Lead a team of malware analysts to investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident. 2. Independently analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise. 3. Investigate email threats and handle email phishing campaigns. 4. Provide strong technical guidance during investigations. 5. Develop scripts or build solutions to enhance/automate the triage and analysis process. 6. Document technical findings clearly and concisely. 7. Develop/review malware analysis SOPs and playbooks. 8. Mentor and train in-house malware analysts. 9. Track and analyse malware-related cybersecurity metrics for optimal effectiveness, benchmarking, and management reporting. Requirements / Qualifications 1. At least 6-8 years of experience and demonstrable skillsets in malware analysis. 2. Able to lead a team as well as perform malware analysis independently. 3. Self-motivated and detail-oriented, with strong analytical and investigative skills. 4. Able to remain calm under pressure. 5. Good collaborative and communication skills. 6. Familiar with the Kill Chain Methodology, MITRE ATT&CK Framework, NIST Cybersecurity Framework (CSF), etc. 7. Familiar with the latest APT TTPs. 8. Familiar with malware behaviours, such as different types of injection, registry persistence, etc. 9. Able to overcome different types of obfuscation, encoding, and encryption. 10. Able to reverse 64-bit malware, C++ binaries, and other types of malware. 11. Able to intercept and analyse network traffic to derive additional insights and indicators of compromise from malware samples.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1315334
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned