Senior Soc Analyst(sg)

Singapore, Singapore

Job Description


Singapore, Singapore

Operations - Security /

Full-time Employee

/ Hybrid

Join the Pioneer Crypto Brand in the Philippines!

Coins is the most established crypto brand in The Philippines and has gained the trust of more than 18 million users. Through the easy-to-use mobile app, users can buy and sell a variety of different cryptocurrencies and access a wide range of financial services.

Coins is fully regulated by the Bangko Sentral ng Pilipinas (BSP) and is the first ever crypto-based company in Asia to hold both Virtual Currency and Electronic Money Issuer licenses from a central bank.

We are seeking an experienced and skilled Senior Security Operations Center (SOC) Analyst to join our dynamic cybersecurity team. The Senior SOC Analyst will play a lead role in monitoring, analyzing, and responding to security incidents, ensuring the integrity and confidentiality of our organization\'s information assets. The ideal candidate will have a strong background in cybersecurity, incident response and threat intelligence.

Responsibilities:

  • Security Monitoring and Incident Response:
  • Implement and lead continuous monitoring of security events and alerts using SIEM technologies.
  • Conduct in-depth analysis of security incidents, utilizing forensics and log analysis, to determine the root cause and extent of the compromise.
  • Lead the development and enhancement of incident response processes, ensuring a swift and effective response to security incidents.
  • Conduct tabletop exercises to simulate and evaluate the organization\'s incident response capabilities.
  • Provide guidance and mentorship to the SOC team during incident investigations, fostering a collaborative and knowledge-sharing environment.
  • Collaborate with external incident responders and law enforcement agencies when necessary.
  • Contribute to security awareness initiatives by providing insights and recommendations based on incident analysis.
  • Prepare and deliver comprehensive reports on security incidents to both stakeholders and technical audiences.
Threat Intelligence:
  • Lead the collection, analysis, and dissemination of threat intelligence to stay ahead of emerging cybersecurity threats.
  • Evaluate the relevance and impact of threat intelligence on current security controls and recommend adjustments as needed.
  • Implement and lead the integration of threat intelligence feeds into security monitoring tools to enhance detection capabilities.
  • Collaborate with industry peers and organizations to share threat intelligence and best practices.
  • Lead the development of threat hunting strategies to proactively identify and mitigate potential threats.
Security Tools Management:
  • Lead the management and optimization of security tools, including but not limited to SIEM, IDS/IPS, and endpoint detection and response (EDR) solutions.
  • Collaborate with the IT and infrastructure teams to lead the deployment and configuration of security technologies.
  • Ensure the tools are aligned with industry best practices and are effectively addressing the organization\'s security requirements.
Qualifications:
  • Bachelor\'s degree in Computer Science, Information Security, or related field.
  • Minimum of 5 years of experience in a Security Operations Center role.
  • Relevant certifications such as CISSP, CEH, or GIAC are highly desirable.
  • Proficient in using SIEM tools and other security technologies.
  • Strong knowledge of networking protocols, operating systems, and security architectures.
  • Extensive experience in incident response methodologies, including thorough forensic analysis.
  • In-depth understanding of macOS and Linux operating systems and their security controls.
  • Demonstrated ability to analyze and respond to security incidents on macOS/Linux/ Cloud Services platforms.
  • Familiarity with scripting languages for automating security tasks (e.g., Python, Bash).
  • Familiarity with cloud services (E.g AWS/GCP) and security best practices is a must.
  • Excellent communication and interpersonal skills.
Additional Requirements:
  • This role may require participation in an on-call rotation and occasional off-hours work to address security incidents or support critical changes.
Join the Coins Team Now!

Meaningful Collaborations - The successful candidate will work cross-functionally with other relevant teams to carry out implementations that will improve and create an impact on customer experience.

Scalable Growth - Be part of a fast-growing organization with the vision to expand its territories outside APAC which will provide opportunities for career advancement.

A Space For Bright Ideas - Let your bright ideas be converted into meaningful changes! Coins culture welcomes new ideas backed up by data to create an impact.

Coins.ph

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1394347
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned