Tdi Information Security Analyst Associate

Singapore, Singapore

Job Description


What we will offer you:

A healthy, engaged and well-supported workforce are better equipped to do their best work and, more importantly, enjoy their lives inside and outside the workplace. That\'s why we are committed to providing an environment with your development and wellbeing at its center.

You can expect:

  • Flexible benefits plan including virtual doctor consultation services
  • Comprehensive leave benefits
  • Gender Neutral Parental Leave
  • Flexible working arrangements
  • 21 days of annual paid leave, plus public holiday & Flexible Working Arrangement
Your key responsibilities:

1. The Threat Respond(TR) Analyst supports the Global Security Operations Center from the APAC region. The SOC operates 24x7x365 in a follow-the-sun mode with distributed teams across APAC, EMEA and AMER.

2. The Analyst needs to monitor, investigate alerts and events escalated from the SIEM or other security channels. The scope of investigation includes in-depth log-file analysis and IOC correlation and taking threat containment actions when needed.

3. The role will also proactively search and identify patterns of compromise, emerging threats, evidence of breach and inconsistencies by analysing historical data.

4. The role will be assigned projects on the design, creation and maintenance of cyber threat use cases to detect adversaries and malicious activities as well as automation use cases to improve efficiency of the SOC.

5. The role is part of the Bank\'s 24/7 follow-the-sun cybersecurity monitoring and response team providing immediate cyber security, triage, containment, and incident management to protect the Bank. It involves:
  • Performing shift work On-rotation weekend / public holiday work 7AM to 7PM (time off in-lieu will be offered) .
  • Earlier morning shift on weekdays (for ex 7am to 4pm) in rotation.
Your skills and experience:
  • Min of 4 years of cyber security working experience in security operations, incident response, Vulnerability management, threat assessment and containment with 2 years of working experience in an enterprise-grade SOC.
  • Proven experience with cyber security tools to perform proxy/web access/network/database activity monitoring as well as using End-point Detection Response tool to investigate/contain threats in endpoints.
  • Working experience investigating cloud security alerts and understanding of cloud infrastructure and operations.
  • Working experience in scripting languages such as Python, Powershell, Bash/Linux equivalent, Windows BAT scripts; software vulnerabilities, hacking techniques, exploits, malware and forensics.
  • Experience in adversary tactics, techniques, and procedures (TTP), general attack stages, kill-chain and attack types
Role is required to be performed on-site at One Raffles Quay office. Relevant vaccination requirements may apply.

How we\'ll support you:
  • Flexible working to assist you balance your personal priorities
  • Coaching and support from experts in your team
  • A culture of continuous learning to aid progression
  • A range of flexible benefits that you can tailor to suit your needs
  • Training and development to help you excel in your career

eFinancialCareers

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1407507
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned