Senior Attack Analyst, Associate

Singapore, Singapore

Job Description

: Working in cybersecurity takes passion for technology, speed, a desire to learn, and vigilance in order to keep every asset safe. You'll be on the front lines of innovation, working with a highly motivated team focused on analyzing : Working in cybersecurity takes passion for technology, speed, a desire to learn, and vigilance in order to keep every asset safe. You'll be on the front lines of innovation, working with a highly motivated team focused on analyzing, designing, developing and delivering solutions built to stop adversaries and strengthen our operations. Your research and work will ensure stability, capacity and resiliency of our products. Working with your internal team, as well as technologists and innovators across our global network, your ability to identify threats, provide intelligent analysis and positive actions will stop crimes and strengthen our data. As a member of the Attack Analysis team within the JPMorgan Chase & Co. SOC, you will fit into a global team providing 24/7 monitoring and Incident Response, acting as the frontline for attacks against the firms' infrastructure. As a shift analyst, your role will include monitoring alerts triggered from in-house bespoke signatures in a SIEM, start to finish case investigation, threat hunting, file analysis, as well as getting involved in projects that aim to improve the capability of the team. You'll have opportunities to attend training and conferences that benefit the skillset of the team and your own. You'll be encouraged to conduct your own hunting investigations and create rule logic to fill the gaps in monitoring that you identify or alert on upcoming threats you think may be targeted at the firm. The work you'll do is vital, as it will protect over $18 trillion of assets under custody and $393 billion in deposits every day. This role requires a wide variety of strengths and capabilities, including: BA/BS or equivalent qualification Minimum 3 years of relevant experience Good level of knowledge in network fundamentals, for example OSI Stack, TCP/IP, DNS, HTTP(S), SMTP Good level of understanding in the approach threat actors take to attacking a network phishing, port scanning, web application attacks, DDoS, lateral movement Good level of knowledge in Windows and/or Linux operating systems, how to investigate them for signs of compromise Experience in log analysis and PCAP analysis Good level of understanding of file analysis extracting indicators, providing a report, implementing mitigations Ability to demonstrate a structured, analytical approach to investigating alerts and/or indicators and documenting your findings in a manner that both peer and executive level colleagues can understand Experience in collaboration with the wider roles of interconnecting Cyber Security teams (i.e. Forensics / Threat Intelligence / Penetration Testing / Vulnerability Management / 'Purple Teaming' etc.) Willing to work a shift pattern that includes weekend work Highly Desired: Basic understanding of Cloud architectures, how to secure these environments and how an adversary might attack these environments Scripting knowledge (e.g., Python) including its application to cybersecurity use cases Financial sector experience

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1180824
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned