Cyber Threat Intelligence Senior Specialist

Singapore, Singapore

Job Description

Cyber Threat Intelligence Senior Specialist . Opportunity to be a part of a Compliance & Risk Management in Singapore! . Based in Singapore, the regional hub for Asia Pacific (AP) and top-ranked bio Cyber Threat Intelligence Senior Specialist . Opportunity to be a part of a Compliance & Risk Management in Singapore! . Based in Singapore , the regional hub for Asia Pacific (AP) and top-ranked biopharmaceutical company on The Straits Times and Statista's list of Best Employers in Singapore for two consecutive years (2020, 2021). . Join the premier biopharmaceutical company that has been in Singapore for more than 25 years and in AP for over 60 years. Our IT team operates as a business partner proposing ideas and innovative solutions that enable new organizational capabilities. We collaborate internationally to deliver the services and solutions that help everyone to be more productive and enable innovation. WHAT YOU WILL DO Primary Responsibilities . Creates operational/strategic reports with expert analysis on threats, actors, and Advanced Persistent Threat groups relevant to our company. . Publishes tactical reporting on open- source reports relevant to the healthcare/pharmaceutical/manufacturing/financialservices sector . Monitors and actions daily intelligence operations feeds . Collects raw data from intelligence feeds, open- source resources, partner groups, and internally aligned cybersecurity elements as part of an all-source intelligence effort . Builds, updates, and maintains cyber actor threat profiles . Works with stakeholders to uphold and improve existing processes . Responds to high-priority requests for information/intelligencefrom senior stakeholders WHAT YOU MUST HAVE To be successful in this role, you will have: Education Minimum Requirement: BA/BS degree or higher in International Relations, Security Studies, Intelligence Studies, Political Science, Cyber Security, Computer Science, or related field Required Experience and Skills: . 8+ years of experience with Cyber Defense Operations . 3+ years of experience with intelligence analysis preferably via an European Intelligence Community, Military Intelligence, or a Fortune 500 company . Experience with collecting, analysing, and interpreting qualitative and quantitative data from multiple sources . Intimate knowledge of the Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks . Experience with cyber, incident response and digital forensics, security engineering, security operations, computer network operations, information operations, information warfare, or topical cyber . Ability to write high-quality intelligence assessments and briefings for a senior-level audience . Ability to develop specific expertise, to discern patterns of complex threat actor behavior, and to communicate an understanding of current and developing cyber threats . Ability to leverage well-honed online researching expertise to identify and navigate relevant online forums, including websites, social media, and traditional sources to support research and analysis Nice to have: . Experience with emerging computer or online technologies, online social behaviors, and computer or Internet slang . Experience with attribution based on internal logs and resources . Knowledge of network security technologies, log formats, SIEM technologies, and security operations . Ability to display foreign language proficiency in priority languages, including Chinese, Korean, Malay, Vietnamese. . GSEC or CEH Certification, relevant SANS training, or other technical industry certifications Our Support Functions deliver services and makes recommendations about ways to enhance our workplace and the experience of working at our organization. Our Support Functions include HR, Finance, Information Technology, Legal, Procurement, Administration, Facilities and Security. Who we are We are known as Merck & Co., Inc., Rahway, New Jersey, USA in the United States and Canada and MSD everywhere else. For more than a century, we have been inventing for life, bringing forward medicines and vaccines for many of the world's most challenging diseases. Today, our company continues to be at the forefront of research to deliver innovative health solutions and advance the prevention and treatment of diseases that threaten people and animals around the world. What we look for Imagine getting up in the morning for a job as important as helping to save and improve lives around the world. Here, you have that opportunity. You can put your empathy, creativity, digital mastery, or scientific genius to work in collaboration with a diverse group of colleagues who pursue and bring hope to countless people who are battling some of the most challenging diseases of our time. Our team is constantly evolving, so if you are among the intellectually curious, join us-and start making your impact today. We are proud to be a company that embraces the value of bringing diverse, talented, and committed people together. The fastest way to breakthrough innovation is when diverse ideas come together in an inclusive environment. We encourage our colleagues to respectfully challenge one another's thinking and approach problems collectively. We are an equal opportunity employer, committed to fostering an inclusive and diverse workplace.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1240867
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $78000 - 150000 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned