Information Security Analyst I

Singapore, Singapore

Job Description

TD Bank Group Headquartered in Toronto, Canada, with more than 90,000 employees around the world, the Toronto-Dominion Bank and its subsidiaries are collectively known as TD Bank Group (TD). TD offer TD Bank Group Headquartered in Toronto, Canada, with more than 90,000 employees around the world, the Toronto-Dominion Bank and its subsidiaries are collectively known as TD Bank Group (TD). TD offers a full range of financial products and services to over 27 million customers worldwide through three key business lines: Canadian Retail including TD Canada Trust, Business Banking, TD Auto Finance (Canada), TD Wealth (Canada), TD Direct Investing and TD Insurance U.S. Retail including TD Bank, America's Most Convenient Bank, TD Auto Finance (U.S.), TD Wealth (U.S.) and TD's investment in Schwab Wholesale Banking including TD Securities TD had CDN$1.8 trillion in assets on July 31, 2022. TD also ranks among the world's leading online financial services firms, with more than 15 million active online and mobile customers. The Toronto-Dominion Bank trades on the Toronto and New York stock exchanges under the symbol 'TD'. In Singapore, TD operates as The Toronto-Dominion Bank, Singapore Branch and Toronto Dominion (South East Asia) Limited, which are collectively known as 'TD Singapore' since 1979. The key business in Singapore is TD Securities which is part of Wholesale Banking. Department Overview: Building a World-Class, Diverse and Inclusive Technology Team at TD We can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway. Enterprise Protect - CFTM (Cyber Fraud Threat Management) team is a group of technology, security and risk professionals in Canada, the U.S, and Israel, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls. The Cyber Security Team is responsible for protecting the Bank, customers and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD's best-in-class cyber security approach. What We Stand For The Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense. With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications. Key Accountabilities: Conduct Real-time analysis on identified cyber incidents currently impacting the bank's operations. Analyze, triage and remediate security incidents internally and/or escalate to Cyber Security Incident Response team (CSIRT) for further investigation, treatment or support if needed. Manage intake of incidents and reports from internal customers through internal ticketing system in a timely accurate manner in order to resolve a multitude of information security related situations. The ability to identify and triage and remediate security incidents such as Malware, Phishing and Web Attacks is required. The CSOC Security Analyst is responsible for supporting the event log monitoring, analysis needs of customers. The personnel in this role will work as part of a cyber security operations team responsible for carrying out 24x7 on-site security monitoring operations. Job Requirements: Knowledge and Skills: Understanding of security controls/mechanisms and threat/risk assessment techniques pertaining to complex data, application and networking environments. Excellent written and oral communication skills. Organizational and self-directing skills - ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion. An approach to work that includes initiative, sound judgment, diplomacy and Discretion. Ability to work independently on a variety of assignments with minimal supervision. Ability to work without supervision with senior managers, supervisors, VIPs and Users. Knowledge of security incident and event management, log analysis, Network traffic analysis, understanding of the tools used for malware detection and investigation, understanding of SIEM correlation logic and alert generation. Ability to perform analysis and reporting on information from multiple data sources using data mining technique for the purpose of documenting analysis results, produce report and present to a technical and executive stakeholders. Understanding of Security principles, techniques and technologies such as SANS Top 20 Critical Security Controls and OWASP Top 10. Basic programming skills in various disciplines including scripting languages. Advanced knowledge of SIEM solutions such as RSA Security Analytics, Splunk, Microsoft Azure Security Center and Cloud Application Security, ArcSight, LogRhythm, QRadar or similar. Understanding of Enterprise IT operations, incident management, change management, Access/Identity Management, security operations, vulnerability and compliance management, ticketing system, incident ticket life cycle and SLA terms Min 1 years of Information Security Operations or similar working experience is an asset. Background and Education: Completion of a Bachelor's degree or equivalent program in Computer Science, Management Information Systems or similar field is required. Completion of a Masters degree or equivalent program in Computer Science, Management Information Systems or similar field is preferred. Working toward or already have one of industry certification: GIAC, CISSP, CCNA Inclusiveness: At TD, we are committed to fostering an inclusive, accessible environment, where all employees and customers feel valued, respected and supported. We are dedicated to building a workforce that reflects the diversity of our customers and communities in which we live and serve, and creating an environment where every employee has the opportunity to reach their potential.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1199332
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $55200 - 76800 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned