Security Analyst Intern (feb 2025)

Bukit Merah, Singapore, Singapore

Job Description


Univers provides the world\xe2\x80\x99s most comprehensive decarbonization system.We help companies and countries optimize energy systems and reduce carbon emissions with accurate, reliable, and actionable decarbonization data. Our EnOS (Energy and Environment Operating System) platform connects on-the-ground operational technology and in-the-cloud intelligence to deliver real-time energy data and data-driven carbon monitoring, reporting, and abatement.With 220 million sensors and smart devices connected, 550GW of renewable energy under management, and a community of over 500 customers, we\xe2\x80\x99re helping the world\xe2\x80\x99s leading businesses get the world to net zero\xe2\x80\x94and what comes after it.For more information, please visit https://univers.com/Responsibilities:We\xe2\x80\x99re currently seeking a motivated Level 1 SOC Analyst Intern to be part of our high-powered Cyber Security Operations Center team.

  • Active and vigilant monitoring of Univers\xe2\x80\x99s infrastructure to identify security incidents.
  • Triage and investigation of security alerts, offering insights into security risk management.
  • Collection of necessary data and context, initiating Level 2 escalations when required.
  • Direct response to security incidents, honing your problem-solving skills.
  • Overseeing the health of our security sensors and SIEM infrastructure.
  • Monitor advanced security tools and technologies.
  • Production and delivery of both scheduled and ad-hoc reports.
  • Collaborative work with our Level 2 & CERT teams for continuous operational enhancements.
Requirements/ Qualifications & Experience:
  • A foundational understanding of cybersecurity concepts (attacks and threats).
  • The ability to apply theoretical knowledge to practical scenarios.
  • Strong written and oral communication skills.
  • Problem-solving, critical thinking, and innovative skills.
  • Flexibility for on-call responsibilities in urgent situations.
  • An enthusiasm for learning about Operational Technology (AIoT, IIoT), Edge, and Cloud technologies.
  • Candidates must be willing to work shift work including night shifts for this role and shift allowance will be provided.
Desired, but not essential:
  • Familiarity with malware analysis methods and investigation tools.
  • Experience with a scripting language.
  • Knowledge in network and WinOS.
  • Possession of professional Cyber/IT certificates.
Application InstructionsPlease email your resume to .
Please also indicate your period of availability and whether your internship will be full-time/ part-time.

InternSG

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1441031
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $1800 per month
  • Employment Status
    Permanent
  • Job Location
    Bukit Merah, Singapore, Singapore
  • Education
    Not mentioned