Threat Hunter / Software Engineers (threat Hunting Systems)

Singapore, Singapore

Job Description


ST Engineering is a global technology, defence and engineering group with a diverse portfolio of businesses across the aerospace, smart city, defence and public security segments. The Group harnesses technology and innovation to solve real-world problems, enabling a more secure and sustainable world. Headquartered in Singapore, we employ about 25,000 people across our network of subsidiaries and associated companies in Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. We rank among the largest companies listed on the Singapore Exchange and are a component stock of the FTSE Straits Times Index, Dow Jones Sustainability Asia Pacific Index, iEdge SG ESG Transparency Index and iEdge SG ESG Leaders Index.

Introduction to Cyber Business Area

An industry leader in cybersecurity with over two decades of experience, we deliver a holistic suite of trusted cybersecurity solutions to empower cyber resilience for government and ministries, critical infrastructures, and commercial enterprises. Backed by our indigenous capabilities and deep domain expertise, we offer robust cyber-secure products and services in cryptography, cybersecurity engineering, digital authentication, SCADA protection, audit and compliance. We specialise in the design and build of security operations centres for cybersecurity professionals and provide managed security services to strengthen the cybersecurity posture of our government and enterprise customers. Committed to strengthening the competencies of cybersecurity professionals to support the growing demand, our Cybersecurity Academy has certified and trained more than 2000 cybersecurity professionals in more than 150 organisations. We continue to innovate through our Research Lab, Strategic Technology Centre, and Engineering Centres and develop future-ready cybersecurity solutions that position us at the forefront of the dynamic digital economy.

Find out more:

Summary

  • As a Threat Hunter, the incumbent will work in a team to proactively hunt for cyber threats that are lurking undetected in a network. The incumbent, adopting an attacker mindset will dig deep to uncover malicious threat actors in the environment that have went undetected by traditional security defences.
  • As a Software Engineer (Threat hunting Systems), the incumbent will work in a team to develop threat hunting systems comprising of data ingestion modules, threat detection engines, threat models, threat validation rules and UI/UX modules to support and automate the end-to-end threat hunting process.
Key Job Accountabilities
  • Participate and assist in the buildup of the threat hunting capability
  • Participate/Support the development of threat hunting systems and tools to automate or facilitate threat hunting
  • Lead/participate in the threat hunting projects to hunt for unknown threats focusing on discovering new or unknown Tactics, Techniques and Procedures (TTPs)
Required Qualifications & Experience
  • Bachelor\'s degree in Computer Science, Computer Engineering, Information Systems, or a related field
  • Minimum of 3 years\' relevant work experience in two or more of the following Cybersecurity domains: Red Teaming, Threat Intel, Incident Response, Digital Forensics, Security Operation Centre (SOC), Security and Risk Management/Analysis, Endpoint/Network Security, developing security software or any related security domains
  • Technical understanding of common networking and routing protocols, services, architecture, and designs supporting modern communication networks
  • Good understanding of Unix/Linux/Mac/Windows operating systems
  • Detailed knowledge of tools, techniques, and methodologies analysing and mitigating cyber-attack stages, including reconnaissance, scanning, enumeration, access escalation, privilege escalation, exploitation, and obfuscation
  • Proficient with one or more of the programming languages such as C, C++, Java Springboot, ReactJS, JavaScript and Python
  • Candidate with relevant professional certification such as Offensive Security Certified Professional (OSCP), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Network Forensic Analyst (GNFA) or equivalent will be preferred for threat hunter role
  • Candidate with prior experience in software development, system integration, testing and production deployment will be preferred for threat hunting systems development role
  • Singaporean only
Reporting Relationship
  • The incumbent reports to Head, Capability Development (Threat Research)
Work Location
  • Jurong East

ST Engineering

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1345212
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned