Senior Cyber Security Analyst J38769

Singapore, Singapore

Job Description



We are looking for a Senior Cyber Security Analyst, working in end user environment!

Working Hours: Mon-Fri office hours

Working Location: Jurong West

Friendly & supportive working environment

Salary up to $7,500 + $1,000 fix allowance + AWS + Bonus (2-3 months)

Possess strong hands on experience in incident management are welcome to apply!

What you will be working on:

Manage Cyber incident Response, Investigation, and resolution.

Provide guidance, advice and oversee the Tier 1 analysts on their daily functional role.

Perform deep dive analysis, investigation and follow up on cybersecurity incidents.

Collaborate with internal teams, onsite schools or departments for validation & identify appropriate response & resolution for security incidents.

Review and continually enhance or fine tune existing detection ruleset and development of new use cases to enhance the Cyber threat detection capabilities.

Conduct analysis on malware and phishing attacks in order to identify the behavior & tactics used and recommend mitigation measures.

Identify control gaps or weaknesses in current processes and recommend measures, tools or software application that will enhance the team capabilities and overall security posture.

Manage and administer the monitoring and threat intelligence solutions, forensic & malware analysis tools and Endpoint Detection & Response solutions.

Participate in security projects or initiatives.

Develop Cyber threat hunting activities with full knowledge of current and emerging cyber threats.

What we are looking for:

Singaporean only

At least 6 years of IT related working experience in IT Security Domain practices.

Prior experience or familiar with working in Cyber Defense Operation or SOC

Deep understanding and working experience in Cyber Incident detection and response practices and/or processes.

Experience with configuring and managing (Hands-on) Cyber Security solution such as Security Incident Event Management, Endpoint Detection & Response, Threat Intelligence, Privilege Access management or other related platforms.

Experience with the use forensic or incident response tools to assist with incident investigation.

Familiar and have working experience with the requirements and controls for ISO27001 Security Standards

To apply, please send your updated resume to Vivian: spvl@scientecpersonnel.com

By submitting any application or resume to us, you will be deemed to have agreed & consented to us collecting, using, retaining & disclosing your personal information to prospective employers for their consideration. Please refer to ScienTec's Privacy Policy for full details. If you wish to withdraw your consent, please write to us at dpo@scientecconsulting.com.

(Note: Any resumes of job applications sent to this mailbox will not be attended as it is solely for the purpose of personal data protection related matters.)

Liew Chien Hui - R2090138

ScienTec Consulting Pte Ltd - 11C5781

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1181019
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned