SG
0 suggestions are available, use up and down arrow to navigate them
What job do you want?

Create Job Alert.

Get similar jobs sent to your email

Apply to this job.
Think you're the perfect candidate?
Cyber Threat Intelligence Analyst at Experis Singapore

Cyber Threat Intelligence Analyst

Experis Singapore Singapore Permanent
8,000 SGD - 10,000 SGD/Month


Global Security Incident Response Team (GSIRT) is seeking a highly motivated, self-driven Cyber Threat Intelligence Analyst to join the Security Operations Center (SOC) in Singapore. You will be responsible for supporting an Enterprise Threat Analysis Program to secure information assets, services, and the products that depend on them, as a key part of the of the SOC.

What you will be doing
  • Prepare detailed analysis reports, products, cyber threat assessments, and briefings of security incidents and related intelligence for GSIRT and its stakeholders
  • Provide support to the SOC during incident response and threat hunting activities that include threat modelling, cyber threat analysis support, research, and recommending relevant remediation and mitigation
  • Maintain awareness of the latest emerging threats and exploitation vectors and provide awareness to internal teams, leadership, and Group company stakeholders on changes to the cyber threat landscape
  • Support projects to improve data collection, interpretation processes and initiatives regarding threat intelligence and information security
  • Develop and follow detailed operational processes and procedures
  • Perform other duties as assigned.



What you should have
  • Minimum of 3-5 years' experience in one or more of the following areas: Information Security, Data Analytics, Intelligence Analysis
  • Bachelor's degree in an appropriate field; such as information technology or other applicable area, or compensating experience
  • Deep understanding of network defense principles, common attack vectors, and attacker techniques
  • Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs)
  • Experience using threat intelligence tools and management platforms to identify, analyse and track cyber threats


What will help you succeed
  • Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defence and intelligence frameworks
  • Having work ethic and commitment to accomplish assigned tasks with a sense of urgency
  • Excellent analytical and problem-solving skills
  • Good communication and advocacy skills, both verbal and written, with the ability to express complex and technical issues as understandable language


Joanna Tham Pooi Kwan EA License No.: 02C3423 Personnel Registration No.: R1985398

Please note that your response to this advertisement and communications with us pursuant to this advertisement will constitute informed consent to the collection, use and/or disclosure of personal data by ManpowerGroup Singapore for the purpose of carrying out its business, in compliance with the relevant provisions of the Personal Data Protection Act 2012. To learn more about ManpowerGroup's Global Privacy Policy, please visit [ Link removed ]

 

Recommended Skills

  • Analytical
  • Assessments
  • Communication
  • Computer Security
  • Data Analysis
  • Data Collection
Apply to this job.
Think you're the perfect candidate?

Help us improve Jobscentral by providing feedback about this job:

Job ID: BBBH124366

Jobscentral TIP

For your privacy and protection, when applying to a job online, never give your social security number to a prospective employer, provide credit card or bank account information, or perform any sort of monetary transaction. Learn more.

By applying to a job using Jobscentral you are agreeing to comply with and be subject to the Jobscentral Terms and Conditions for use of our website. To use our website, you must agree with the Terms and Conditions and both meet and comply with their provisions.