1,324 Cybersecurity jobs in Singapore
Senior Cybersecurity Researcher (Threat Analysis and Detection...
Posted 8 days ago
Job Viewed
Job Description
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Please note that the application process will be managed on our partner website, Workday, which will require you to log in or create an account.
Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment.
As Cybersecurity Researcher, being part of the global Threat Research Unit, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.
What You’ll Do:- Participate in design and implementation of detection capabilities of Acronis Security and EDR products.
- Analyse clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
- Develop, support, and fine-tune threat detection logic and signatures.
- Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies.
- Contribute to sharing research results in blog posts and articles.
- Monitor automated detection pipelines to ensure high detection accuracy.
- Support scan engine and product development by participating in joint research projects.
- Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
- 5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
- 3+ years experience with proactive Threat Hunting (using multiple EDR/XDR solutions).
- Network traffic analysis (Wireshark).
- Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
- 3+ years experience working for a well-established security vendor.
- Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus.
- Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills. Unbeatable curiosity.
- Good reading and writing skills in English.
Acronis is a global cyber protection company that provides natively integrated cybersecurity, data protection, and endpoint management for managed service providers (MSPs), small and medium businesses (SMBs), enterprise IT departments and home users. Our all-in-one solutions are highly efficient and designed to identify, prevent, detect, respond, remediate, and recover from modern cyberthreats with minimal downtime, ensuring data integrity and business continuity. We offer the most comprehensive security solution on the market for MSPs with our unique ability to meet the needs of diverse and distributed IT environments.
A Swiss company founded in Singapore in 2003, Acronis offers over twenty years of innovation with 15 offices worldwide and more than 1800 employees in 50+ countries. Acronis Cyber Protect is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.
Our corporate culture is focused on making a positive impact on the lives of each employee and the communities we serve. Mutual trust, respect and belief that we can contribute to the world everyday are the cornerstones of our team. Each member of our “A-Team” plays an instrumental role in driving the success of our innovative and expanding business. We seek individuals who excel in dynamic, global environments and have a never give up attitude, contributing to our collective growth and impact.
Our Interview PracticesTo maintain a fair and genuine hiring process, we kindly ask that all candidates participate in interviews without the assistance of AI tools or external prompts. Our interview process is designed to assess your individual skills, experiences, and communication style. We value authenticity and want to ensure we’re getting to know you—not a digital assistant. To help maintain this integrity, we ask to remove virtual backgrounds and include in-person interviews in our hiring process.
Use of AI-generated responses or third-party support during live interviews may be grounds for disqualification from the recruitment process and a full criminal, education and identification background check is required for all new hires.
Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.
#L1-WC1
#J-18808-LjbffrSenior Cybersecurity Researcher (Threat Analysis and Detection...
Posted today
Job Viewed
Job Description
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Please note that the application process will be managed on our partner website, Workday, which will require you to log in or create an account.
Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment.
As Cybersecurity Researcher, being part of the global Threat Research Unit, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.
What You’ll Do:
Participate in design and implementation of detection capabilities of Acronis Security and EDR products.
Analyse clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
Develop, support, and fine-tune threat detection logic and signatures.
Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies.
Contribute to sharing research results in blog posts and articles.
Monitor automated detection pipelines to ensure high detection accuracy.
Support scan engine and product development by participating in joint research projects.
What You Bring (Experience & Qualifications):
Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
3+ years experience with proactive Threat Hunting (using multiple EDR/XDR solutions).
Network traffic analysis (Wireshark).
Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
3+ years experience working for a well-established security vendor.
Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus.
Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills. Unbeatable curiosity.
Good reading and writing skills in English.
WHO WE ARE
Acronis is a global cyber protection company that provides natively integrated cybersecurity, data protection, and endpoint management for managed service providers (MSPs), small and medium businesses (SMBs), enterprise IT departments and home users. Our all-in-one solutions are highly efficient and designed to identify, prevent, detect, respond, remediate, and recover from modern cyberthreats with minimal downtime, ensuring data integrity and business continuity. We offer the most comprehensive security solution on the market for MSPs with our unique ability to meet the needs of diverse and distributed IT environments.
A Swiss company founded in Singapore in 2003, Acronis offers over twenty years of innovation with 15 offices worldwide and more than 1800 employees in 50+ countries. Acronis Cyber Protect is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.
Our corporate culture is focused on making a positive impact on the lives of each employee and the communities we serve. Mutual trust, respect and belief that we can contribute to the world everyday are the cornerstones of our team. Each member of our “A-Team” plays an instrumental role in driving the success of our innovative and expanding business. We seek individuals who excel in dynamic, global environments and have a never give up attitude, contributing to our collective growth and impact.
Our Interview Practices
To maintain a fair and genuine hiring process, we kindly ask that all candidates participate in interviews without the assistance of AI tools or external prompts. Our interview process is designed to assess your individual skills, experiences, and communication style. We value authenticity and want to ensure we’re getting to know you—not a digital assistant. To help maintain this integrity, we ask to remove virtual backgrounds and include in-person interviews in our hiring process.
Use of AI-generated responses or third-party support during live interviews may be grounds for disqualification from the recruitment process and a full criminal, education and identification background check is required for all new hires.
Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.
#L1-WC1
#J-18808-Ljbffr
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Posted 8 days ago
Job Viewed
Job Description
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Join to apply for the Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering) role at Acronis
Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment.
As Cybersecurity Researcher, being part of the global Threat Research Unit, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.
What You’ll Do- Participate in design and implementation of detection capabilities of Acronis Security and EDR products.
- Analyse clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
- Develop, support, and fine-tune threat detection logic and signatures.
- Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies.
- Contribute to sharing research results in blog posts and articles.
- Monitor automated detection pipelines to ensure high detection accuracy.
- Support scan engine and product development by participating in joint research projects.
- Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
- 5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
- 3+ years experience with proactive Threat Hunting (using multiple EDR/XDR solutions).
- Network traffic analysis (Wireshark).
- Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
- 3+ years experience working for a well-established security vendor.
- Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus.
- Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills. Unbeatable curiosity.
- Good reading and writing skills in English.
Acronis is a global cyber protection company that provides natively integrated cybersecurity, data protection, and endpoint management for managed service providers (MSPs), small and medium businesses (SMBs), enterprise IT departments and home users. Our all-in-one solutions are highly efficient and designed to identify, prevent, detect, respond, remediate, and recover from modern cyberthreats with minimal downtime, ensuring data integrity and business continuity. We offer the most comprehensive security solution on the market for MSPs with our unique ability to meet the needs of diverse and distributed IT environments.
A Swiss company founded in Singapore in 2003, Acronis offers over twenty years of innovation with 15 offices worldwide and more than 1800 employees in 50+ countries. Acronis Cyber Protect is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.
Our corporate culture is focused on making a positive impact on the lives of each employee and the communities we serve. Mutual trust, respect and belief that we can contribute to the world everyday are the cornerstones of our team. Each member of our “A-Team” plays an instrumental role in driving the success of our innovative and expanding business. We seek individuals who excel in dynamic, global environments and have a never give up attitude, contributing to our collective growth and impact.
Our Interview PracticesTo maintain a fair and genuine hiring process, we kindly ask that all candidates participate in interviews without the assistance of AI tools or external prompts. Our interview process is designed to assess your individual skills, experiences, and communication style. We value authenticity and want to ensure we’re getting to know you—not a digital assistant. To help maintain this integrity, we ask to remove virtual backgrounds and include in-person interviews in our hiring process. Use of AI-generated responses or third-party support during live interviews may be grounds for disqualification from the recruitment process and a full criminal, education and identification background check is required for all new hires.
Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.
Seniority level- Mid-Senior level
- Full-time
- Information Technology
- Software Development
Referrals increase your chances of interviewing at Acronis by 2x
#J-18808-LjbffrSenior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Posted today
Job Viewed
Job Description
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Join to apply for the
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
role at
Acronis
Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment.
As Cybersecurity Researcher, being part of the global Threat Research Unit, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.
What You’ll Do
Participate in design and implementation of detection capabilities of Acronis Security and EDR products.
Analyse clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
Develop, support, and fine-tune threat detection logic and signatures.
Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies.
Contribute to sharing research results in blog posts and articles.
Monitor automated detection pipelines to ensure high detection accuracy.
Support scan engine and product development by participating in joint research projects.
What You Bring (Experience & Qualifications)
Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
3+ years experience with proactive Threat Hunting (using multiple EDR/XDR solutions).
Network traffic analysis (Wireshark).
Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
3+ years experience working for a well-established security vendor.
Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus.
Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills. Unbeatable curiosity.
Good reading and writing skills in English.
Who We Are
Acronis
is a global cyber protection company that provides natively integrated cybersecurity, data protection, and endpoint management for managed service providers (MSPs), small and medium businesses (SMBs), enterprise IT departments and home users. Our all-in-one solutions are highly efficient and designed to identify, prevent, detect, respond, remediate, and recover from modern cyberthreats with minimal downtime, ensuring data integrity and business continuity. We offer the most comprehensive security solution on the market for MSPs with our unique ability to meet the needs of diverse and distributed IT environments.
A Swiss company founded in Singapore in 2003, Acronis offers over twenty years of innovation with 15 offices worldwide and more than 1800 employees in 50+ countries. Acronis Cyber Protect is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.
Our corporate culture is focused on making a positive impact on the lives of each employee and the communities we serve. Mutual trust, respect and belief that we can contribute to the world everyday are the cornerstones of our team. Each member of our “A-Team” plays an instrumental role in driving the success of our innovative and expanding business. We seek individuals who excel in dynamic, global environments and have a never give up attitude, contributing to our collective growth and impact.
Our Interview Practices
To maintain a fair and genuine hiring process, we kindly ask that all candidates participate in interviews without the assistance of AI tools or external prompts. Our interview process is designed to assess your individual skills, experiences, and communication style. We value authenticity and want to ensure we’re getting to know you—not a digital assistant. To help maintain this integrity, we ask to remove virtual backgrounds and include in-person interviews in our hiring process. Use of AI-generated responses or third-party support during live interviews may be grounds for disqualification from the recruitment process and a full criminal, education and identification background check is required for all new hires.
Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.
Seniority level
Mid-Senior level
Employment type
Full-time
Job function
Information Technology
Industries
Software Development
Referrals increase your chances of interviewing at Acronis by 2x
#J-18808-Ljbffr
Cybersecurity Consultant/Senior Cybersecurity Consultant
Posted today
Job Viewed
Job Description
Cyber Security Agency of Singapore
Contract
What the role is
To support the operationalisation of the national certification and labelling schemes (Common Criteria for IT security products, Consumer Internet-of-Things, Medical Devices, etc.) which include the maintenance of the policy & standards, conducting the security evaluation and labelling of products. Through these schemes, Consumers, Enterprises and Industry will have access to a wider pool of more secure devices, which will help to enable a safer and more secure cyberspace that underpins our national security, power a digital economy, and protect our digital way of life, so that Singapore can capture the benefits of a more connected world safely.
What you will be working on
Responsibilities
National Certification and Labelling Scheme Body
• To operationalise and deliver the strategic outcomes for the schemes as set forth by CSA management.
• To keep up with the latest revisions and requirements of the Common Criteria.
• To support the development of new schemes to meet the demands of the ecosystem, while maintaining existing schemes (consumer IoT, medical devices, or based on emerging technologies).
• To review test reports from the Approved Testing Laboratories to ensure that the conclusions are consistent with the test evidence presented and that the scheme security evaluation/assessment methodology have been correctly applied.
Government, Industry, and Consumer Engagement
• To educate the users (public, clinicians, public/private healthcare institutions) to embrace the usage of the labelling scheme, to bring about a positive change in their mindset to be more cybersecurity conscious.
• To engage developers (aka manufacturers) to embrace and adopt cybersecurity in their devices, thus enabling them to better meet the requirements of the schemes and provide better secured devices and a wider pool of device categories.
• To perform landscape studies, consumer surveys, as part of identifying key product categories, key potential industry partners to broaden the reach and effectiveness of the schemes.
Tools and Techniques for the Consumer IoT and Medical Devices, and other emerging areas.
• To equip, operate and maintain the evaluation laboratory to facilitate security testing in the areas of consumer IoT and medical devices.
• To perform research and development of new attack techniques to improve testing efficiency, as well as the survey of the landscape of developments within various technical domains.
• To explore other applicable emerging areas for CLS (mobile, software-as-a-service, artificial intelligence, etc.)
What we are looking for
Requirements
• Master/ Bachelor degree in Computer Science, Information Systems, Mathematics, or relevant discipline.
• Working experience in the field of cybersecurity. Specialisation in Cybersecurity Testing is preferred.
• At least 4 to 6 years of working experience for Consultant role; at least 7 to 10 years for Senior Consultant role with at least 3 years of supervisory experience.
• Professional Qualifications such as OSCP, CEH or equivalent certifications would be an advantage.
• Technically hands-on and curious about inner workings of technology.
• Strong analytical and conceptualisation skills.
• Good communications and interpersonal relationship skills.
• Team player who is driven and capable to work independently. Resourceful, responsible, motivated and able to work independently as well as in a team.
• Creative, able to think out of the box.
If you share our passion to make a difference in the cyber security landscape, take up the challenge and now.
All applicants will be notified of whether they are shortlisted or not within four weeks of the closing date of this job posting.
For any issues with the application, you may drop your resume with us at
Note: CSA will be shifting to Punggol Digital District (PDD) in year 2026.
About Cyber Security Agency of Singapore
About the Cyber Security Agency of Singapore
Established in 2015, the Cyber Security Agency of Singapore (CSA) seeks to keep Singapore's cyberspace safe and secure to underpin our Nation Security, power a Digital Economy and protect our Digital Way of Life. It maintains an oversight of national cybersecurity functions and works with sector leads to protect Singapore's Critical Information Infrastructure. CSA also engages with various stakeholders to heighten cyber security awareness, build a vibrant cybersecurity ecosystem supported by a robust workforce, pursue international partnerships and drive regional cybersecurity capacity building programmes. CSA is part of the Prime Minister's Office and is managed by the Ministry of Digital Development and Information. For more news and information, please visit
About your application process
If you do not hear from us within 4 weeks of the job ad closing date, we seek your understanding that it is likely that we are not moving forward with your application for this role. We thank you for your interest and would like to assure you that this does not affect your other job applications with the Public Service. We encourage you to explore and for other roles within Cyber Security Agency of Singapore or the wider Public Service.
Cybersecurity Consultant/Senior Cybersecurity Consultant
Posted today
Job Viewed
Job Description
Cyber Security Agency of Singapore
Contract
What the role is
As a Consultant/ Senior Consultant in Attack Simulation Group, you required to perform vulnerability assessment, penetration testing (Application and Infrastructure), as well as adversarial attack simulation (Red Teaming or Purple Teaming) activities on Enterprise and CII systems (Operational Technology & Telecommunications). You will also be given the opportunity to do research and attend trainings to ensure that your skills remain relevant.
What you will be working on
Responsibilities
• Understanding of Penetration Testing Methodologies and the MITRE ATT&CK/FiGHT Framework
• Ability to automate tasks by writing basic scripts/programs.
• Basic hands-on experience with at least deploying cloud or on-prem infrastructure to facilitate the execution of red team exercises.
What we are looking for
Requirements
• Relevant qualifications in Cyber/Info Security or Computer Science/Engineering
• At least 5- 8 years of relevant working experience
• At least two years of experience in
o Enterprise and Cloud attack simulation, and/or
o OT engineering, operations, cybersecurity, and/or
o Telecommunications engineering, operations, cybersecurity
• CRT/OSCP or equivalent certifications in attack simulation is preferred, CCT/CCSAS/CCSAM is desirable.
• Passionate about cybersecurity, technically hands-on, willing to learn, and curious about the inner workings of Enterprise/OT/Telecommunications technologies and exploiting their vulnerabilities.
• Excellent analytical, conceptualisation and problem-solving skills
• Strong communications and interpersonal skills to collaborate with multiple stakeholders.
• Familiarity with security principles, policies, standards, and industry best practices
If you share our passion to make a difference in the cyber security landscape, take up the challenge and now.
All applicants will be notified on whether they are shortlisted or not within 4 weeks of the closing date of this job posting.
For any issues with the application, you may drop your resume with us at
Note: CSA will be shifting to Punggol Digital District (PDD) in year 2026.
About Cyber Security Agency of Singapore
About the Cyber Security Agency of Singapore
Established in 2015, the Cyber Security Agency of Singapore (CSA) seeks to keep Singapore's cyberspace safe and secure to underpin our Nation Security, power a Digital Economy and protect our Digital Way of Life. It maintains an oversight of national cybersecurity functions and works with sector leads to protect Singapore's Critical Information Infrastructure. CSA also engages with various stakeholders to heighten cyber security awareness, build a vibrant cybersecurity ecosystem supported by a robust workforce, pursue international partnerships and drive regional cybersecurity capacity building programmes. CSA is part of the Prime Minister's Office and is managed by the Ministry of Digital Development and Information. For more news and information, please visit
About your application process
If you do not hear from us within 4 weeks of the job ad closing date, we seek your understanding that it is likely that we are not moving forward with your application for this role. We thank you for your interest and would like to assure you that this does not affect your other job applications with the Public Service. We encourage you to explore and for other roles within Cyber Security Agency of Singapore or the wider Public Service.
Principal Cybersecurity
Posted today
Job Viewed
Job Description
Date: 30 Sept 2025 Job Posting End Date: 20-Aug-2025;15:59:59GMT Job Country: Singapore Job State/Province: Singapore Job Location/Region: Marina Bay
About BHP. At BHP we support our people to grow, learn, develop their skills and reach their potential. With a global portfolio of operations, we offer a diverse and inclusive environment with extraordinary career opportunities. Our strategy is to focus on creating a safe work environment where our employees feel strongly connected to our values and objectives, and where the capability of our people is key to our success.
Come and be a part of this success.
About the RolePrincipal e-Discovery & Digital Investigations is the single point of contact and accountability for all electronic discovery (eDiscovery) and digital-forensic investigation services within BHP. The role owns the eDiscovery technology stack and associated governance, ensuring that electronic evidence is collected, preserved, processed, analysed, and presented in a defensible manner for approved corporate, legal, HR, ethics, and cyber-security investigations.
Based in Singapore and reporting to the Head of Cybersecurity Operations, the role provides expert technical leadership, maintains strict chain-of-custody controls, and guarantees that relevant information sources are available, accessible, and accessed only by authorised parties.
Service Delivery & Technical Leadership- Own and manage the full eDiscovery & Investigation Support service (tools, architecture, licensing, roadmap, budget).
- Identify and maintain access to all evidence sources (SIEM, logs, email, endpoints, mobile, etc.).
- Automate data collection using forensic tools (e.g., RelativityOne, DTEX Pulse, MS Discovery) and scripting (Python/PowerShell).
- Design secure workflows for data imaging, hashing, storage, and chain-of-custody documentation.
- Lead complex investigations (data recovery, log analysis, malware reverse engineering, artefact reconstruction).
- Collaborate with Cyber Defence and SOC teams on incident forensics and insider threat investigations.
- Maintain playbooks, QA checklists, metrics, and drive continuous improvement.
- Deliver targeted training for investigators, SOC analysts, and legal support teams.
- Mentor cybersecurity talent and foster collaboration across internal teams and vendors.
- Advise Legal, HR, Ethics & Compliance, IAA, and external counsel on evidence strategy and risk.
- Translate technical findings into clear, business-relevant language.
- Present workshops and coach others on engagement and best practices.
- Standardize best practices to enhance safety, efficiency, and customer value, manage CAPEX/OPEX and meet financial performance requirements and apply business context and operating model knowledge to improve decision-making and value chain outcomes.
You will have:
- Masters or Bachelor’s Degree in Computer Science, Engineering, or Management Information Systems.
- Certified Forensic Computer Examiner (CFCE) with 10+ years combined experience in eDiscovery, digital forensics, incident response, or investigations within Mining, Resources, Banking, Telecommunications, or similarly regulated industries.
- Proven track record conducting forensically sound evidence collection across heterogeneous environments (cloud, on-prem, mobile).
- Deep hands-on expertise with Splunk, RelativityOne, DTEX Pulse, MS Discovery and scripting (Python, PowerShell, R).
- Demonstrated leadership of complex, multi-stakeholder investigations and testimony or report writing for legal proceedings.
- Excellent grasp of cybersecurity frameworks, data-protection regulations, and litigation-hold requirements.
- Exposure to BHP’s risk management processes and systems desirable.
- Deep understanding and experience using tools to drive a culture of continuous improvement.
At BHP, we are committed to employing individuals who align with the BHP Charter Values and meet the requirements of the role. As part of the recruitment process, there are a number of checks which may be conducted to demonstrate applicants suitability for a role including police / criminal background checks, medical, drug and alcohol testing, due diligence checks, right to work checks, and/or reference checks.
Supporting a Diverse WorkforceThe size, stability and magnitude of our business not only provides significant opportunity for professional development, but also attractive salary packages with performance-based bonuses and a best-in-class employee share program. We know there are many aspects of our employees' lives that are important, and work is only one of these, so we offer benefits to enable your work to fit with your life. These benefits include flexible working options, a generous paid parental leave policy, other extended leave entitlements and parent rooms.
At BHP, we know that we are strengthened by diversity. We are an Equal Opportunity employer that is committed to making BHP a safe and inclusive workplace where everyone can thrive and be at their best every day. We are focused on creating a workforce that’s more diverse and represents the communities where we work and live. providing a work environment in which everyone is included, treated fairly and with respect. We are an Equal Opportunity employer and recognise that true diversity includes gender, age, race, disability status, sexual orientation, religion, neurodiversity, education levels, and many more aspects of your identity.
BHP is committed to providing a recruitment process that is fair, equitable and accessible for all. If you have a disability, we know that it may be helpful for us to adjust our process to make it equitable for your individual situation. If you would like to reach out to someone about your situation and our recruitment process, please email us at
Enjoy a Monday to Friday schedule with options for hybrid work, allowing you to balance your professional and personal life effectively.
This role is based in Singapore.
#J-18808-LjbffrBe The First To Know
About the latest Cybersecurity Jobs in Singapore !
Cybersecurity Engineer
Posted today
Job Viewed
Job Description
Responsibilities
- Monitors and manages cybersecurity operations, including incident response and threat analysis.
- Performs security event monitoring and analysis within a Security Operations Center (SOC) environment.
- Utilizes security tools such as Microsoft Defender and Microsoft Sentinel to detect, analyze, and respond to security incidents.
- Assists in the development and implementation of security policies, procedures, and protocols.
- Conducts vulnerability assessments and penetration testing to identify and mitigate security risks.
- Collaborates with IT and other departments to ensure security best practices are followed.
- Maintains up-to-date knowledge of the latest cybersecurity trends, threats, and technology solutions.
- Provides support in the investigation and resolution of security incidents and breaches.
- Bachelor's degree in Computer Science, Cybersecurity, or a related field
- Experience in SOC operations and security tools such as Microsoft Defender and Microsoft Sentinel.
- Strong understanding of cybersecurity principles, threat landscape, and incident response methodologies.
- Familiarity with security frameworks and standards (e.g., NIST, ISO 27001).
- Relevant certifications (e.g., CompTIA Security+, CEH) will be an added advantage
Seatrium (SG) Pte. Ltd.
Pioneer Yard
50 Gul Road, Singapore
(Islandwide transport provided)
Working HoursMon - Thu: 8:00am - 5:15pm
Fri: 8:00am - 4:30pm
Interested candidates are invited to send us an updated resume with your current and expected salary and earliest availability.
We regret that only shortlisted candidates will be notified.
Please note that your personal data disclosed to Seatrium Limited and our group of companies, shall be used for the purposes of evaluation, and processing in accordance with our recruitment processes and policies. By providing your personal data, you have consented to the aforesaid purpose under the provisions of the Personal Data Protection Act 2012.
#J-18808-LjbffrInstructor - Cybersecurity
Posted 1 day ago
Job Viewed
Job Description
About Vertical Institute
Vertical Institute is Singapore’s leading provider of upskilling and reskilling programs for professionals navigating today’s rapidly evolving digital economy. Our part-time, instructor-led courses equip individuals with future-ready skills in technology, data, business, and cybersecurity—through hands-on, industry-driven training. Each course is designed and delivered by practitioners with proven expertise, ensuring learners gain both theoretical understanding and practical application.
To support our growing Cybersecurity programs, we are seeking experienced and passionate professionals to join our faculty as Cybersecurity Instructors .
About the CourseThe Cybersecurity Course at Vertical Institute provides learners with an in-depth understanding of today’s evolving cybersecurity landscape and the competencies required to safeguard modern digital environments. Focused on real-world applicability, the course covers a comprehensive set of topics, including:
- Network security fundamentals
- Risk assessment and vulnerability management
- Threat intelligence and incident response
- Security compliance, governance, and industry regulations (e.g., MAS TRM, PDPA, GDPR)
- Common cyber threats and mitigation strategies
- Security frameworks and standards (e.g., ISO 27001, NIST, CIS)
Learners will acquire actionable skills through hands-on exercises, industry case studies, and guided walkthroughs of common attack vectors and defense mechanisms—preparing them to apply cybersecurity practices in high-stakes environments, particularly within the financial sector.
Key Responsibilities- Deliver engaging, beginner-friendly live instruction via Zoom on core cybersecurity principles and techniques
- Translate complex security concepts (e.g., threat models, encryption protocols, zero-trust architecture) into accessible, real-world learning for non-technical and entry-level audiences
- Guide learners through practical labs, incident simulations, and case-based discussions
- Provide structured feedback and mentorship to students during and outside of class hours
- Continuously improve course delivery based on learner feedback and evolving industry standards
- Collaborate with Vertical Institute’s curriculum team to ensure course material remains relevant and current
- Minimum 5 years of cybersecurity experience in the Finance sector , with hands-on exposure to:
- Cybersecurity architecture and threat management
- Security operations (SecOps), SIEM, and incident handling
- Risk and compliance frameworks, regulatory audits, or governance roles
- Strong working knowledge of:
- Security tools, protocols, and standards (e.g., firewalls, IDS/IPS, endpoint protection)
- ISO 27001, NIST, CIS Controls, MAS TRM guidelines
- Data protection laws and compliance requirements (e.g., PDPA, GDPR)
- Excellent verbal communication and instructional skills, especially when explaining complex concepts to beginners
- Proficient in Zoom-based instruction with a reliable home setup (webcam, microphone, high-speed internet)
- Prior experience in training, teaching, or mentoring is a strong advantage
Cybersecurity Engineer
Posted 3 days ago
Job Viewed
Job Description
The Cybersecurity Engineer will be responsible for designing and implementing secure, resilient system architectures while ensuring security is embedded throughout the development lifecycle. This role requires a deep understanding of cybersecurity frameworks, threat modeling, and risk mitigation strategies to protect enterprise systems against evolving threats.
Core Responsibilities — Secure System Architecture & DesignDesign and implement robust security architectures for enterprise systems, applications, and cloud environments.
Develop security blueprints, reference architectures, and design patterns to standardize secure development practices.
Ensure security-by-design principles are integrated into all phases of the SDLC (Software Development Lifecycle).
Core Responsibilities — Risk Mitigation & Threat ModelingDefine security controls to mitigate risks from emerging technologies (e.g., cloud, IoT, AI).
Conduct threat modeling (e.g., STRIDE, DREAD) to identify vulnerabilities in system designs.
Perform security impact assessments for new business initiatives and technology deployments.
Core Responsibilities — Security Integration & ComplianceEnsure compliance with regulatory requirements (GDPR, HIPAA, PCI-DSS, SOC 2).
Align security architectures with industry standards (NIST CSF, ISO 27001, CIS, OWASP).
Collaborate with DevSecOps teams to integrate security into CI/CD pipelines.
Core Responsibilities — Security Documentation & GovernanceProduce detailed security design documents, including: security architecture diagrams, data flow models with security controls, and encryption and access control policies
Support audits, penetration tests, and vulnerability assessments.
Maintain security baselines for systems and applications.
Required Qualifications & SkillsAbility to translate technical risks into business impacts.
Technical competencies in Threat Modeling Tools: Microsoft Threat Modeling Tool, OWASP Threat Dragon.
Strong analytical and problem-solving abilities.
Bachelor's/Master's in Cybersecurity, Computer Science, or related field.
Technical competencies in Security Frameworks: NIST, ISO 27001, CIS, MITRE ATT&CK.
3-5+ years in cybersecurity, with a focus on secure architecture design, risk assessment, or cloud security.
Technical competencies in Security Automation: Experience with IaC (Terraform, Ansible) and DevSecOps tools (GitLab, Jenkins).
Hands-on experience with: Cloud security (AWS/Azure/GCP) and hybrid environments, Identity & Access Management (IAM), PKI, and encryption, SIEM, EDR/XDR, firewalls, and network security.
Excellent communication and stakeholder management skills.
Relevant certifications (CISSP, CCSP, CISA, CISM, AWS/Azure Security, SABSA, TOGAF) are highly preferred.
#J-18808-Ljbffr