Cyber Security Analyst

  • Location

    Singapore

  • Sector:

    Information Technology

  • Job type:

    Permanent

  • Salary:

    S$5000 - S$6800 per month

  • Contact:

    Ronald Cheung

  • Contact email:

    ronald.cheung@voltasia.com.sg

  • Job ref:

    BBBH8812_1611909151

  • Published:

    about 3 years ago

  • Expiry date:

    2021-02-17

Cyber Security Defensive Operation Analyst

Looking for someone with experience with splunk, and exposure towards investigation, triaging, incident management, forensics, threat intelligence and other associated activities. These are must haves.

This is a full-time position, salary range is $5000-6800, with additional allowances and bonuses.

Role and Responsibilities:

  • Conduct technical analysis and triage based on triggered alerts to determine the severity, impact, scope and corresponding response actions.
  • In-depth analysis and processing Open Source Threat Intelligence (OSINT) and Intelligence sources to assess cybersecurity threats, the risk associated and the organizational impact.
  • Working closely with the Threat Intelligence team to enhance contextualization capabilities and improve monitoring scope
  • Acting as a point of contact to internal stakeholders and vendors by emails and incident reporting hotline.
  • This role involves working over the weekends (12 hours shifts with three days off-in-lieu after the shift)

Qualifications:

  • Degree from a university or significant course work in Computer Science, Networking, engineering or other computer-related fields of study.
  • One or more of the following professional certification is beneficial: CGEIT, GCIH or similar.
  • Proficient understanding of cyber and IT security risk, threat and prevention measure.
  • Proficient understanding of networking and network security technologies.
  • Good understanding of Threat Intelligence utilization towards incident response
  • Good knowledge of security standards and best practices
  • Good understanding of various operating systems
  • Good understanding of the Cyber Kill Chain and the ability to display clear analytical skills.
  • Previous experience in a corporate or enterprise environment, engaging with and responding to a diverse array of internal stakeholders, including senior management.
  • Knowledge of Microsoft Office suite (Word, Excel, PowerPoint and Access)
  • Knowledge of Splunk is beneficial

Please send your resume in WORD format by clicking the apply button below or contact Ronald Cheung on +65 6701 1521 for a confidential discussion. Please note that only short-listed candidates will be contacted.CEI Reg. Number R2090722 (Cheung Ronald).