Cybersecurity Consultant (cloud)

Singapore, Singapore

Job Description



:
Responsibilities

  • Identify and respond to security incidents and help maintain our incident response plan.
  • Provide investigation & RCA for Security incident and generate report with recommendations.
  • Identify latest & persistent threats, exploits & zero days in environments by analyzing logs and generating threat hunting queries and detection rules for continuous security improvement.
  • Work with cloud technologies to help build, implement, and maintain security solutions for our clients (Azure, GCP (Google Cloud Platform), AWS (Amazon Web Services), Serverless, etc.).
  • Propose solutions and act as an advisor to our clients to encourage elimination of security vulnerabilities.
  • Research, document, present and discuss security findings with management and IT teams.
  • Participate in customer facing discussions and workshops to explain solutions, and approaches to addressing client risk and security challenges.
Requirements
  • Degree in Computer Science, Information Systems, Engineering with minimum of 3+ years experience in cyber security and/or solution implementation and/or technical troubleshooting in hybrid environments.
  • Experience with any scripting language. (JavaScript, Python etc)
  • Experience with Windows, UNIX and Linux based operating systems and networking concepts.
  • Understanding on SOAR platforms and use cases for automated mitigation and remediation.
  • Experience in analysing and responding to advanced cyber threats, technology risk and the motivation/attack
  • vectors of each threat; and evaluating threats/risks posed by modern technologies spanning networks, hardware, software, etc.
  • Understand on SIEM query languages like KQL, EQL.
  • Experience working on cloud platforms like AWS, Azure, GCP
  • Experience with a combination of the following or the ability to learn:
    • Ability to understand networking appliances and equipment such as Cisco, Palo Alto, and their configurations.
    • Vulnerability analysis and common tools used to do so.
    • Threat hunting tools and techniques
    • Knowledge of Security Event and Incident Management (SIEM) systems (Sentinel, Splunk, ELK, Ossim, etc.)
  • Experience on Microsoft Sentinel and Defender Suite.
  • Experience in Consulting Assignments to Assess Organizational Security Posture, Develop Security Roadmaps etc.
  • Experience in technically supporting sales and customer engagements through presales and other advisory activities.
  • Experience with reverse engineering, forensics tools. DevSecOps working with Terraform, Serverless, etc.
  • Certifications are a plus, but not a requirement.
  • Knowledge of security frameworks (e.g., ISO 27001/27002, NIST, HIPAA, SOX, PCI, etc.)
  • Understanding of Cryptography principles
All Successful candidates can expect a very competitive remuneration package and a comprehensive range of benefits. Interested applicants may wish to email your resume in a detailed Word format to cindy.char@peopleprofilers.com We regret that only shortlisted candidates will be notified. Cindy Char Sin Yi cindy.char@peopleprofilers.com EA License Number: 02C4944 Registration Number: R1765345 People Profilers Pte Ltd Tel: 69509736 50 Raffles Place, #19-12, Singapore Land Tower, Singapore 048623

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1106207
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned