381 Cybersecurity Analysts jobs in Singapore

Manager (Penetration Test & Vulnerability Assessment)

Singapore, Singapore $90000 - $120000 Y Ministry of Defence Singapore

Posted today

Job Viewed

Tap Again To Close

Job Description

MINDEF

Permanent

Closing on 21 Sep 2025

What the role is

You will play a pivotal role in safeguarding Singapore's defence and security interests by conducting comprehensive Penetration Testing (PT), Vulnerability Assessments (VA), and Source Code Security Reviews on IT assets, including infrastructure, web applications, and military applications.

What you will be working on

  • Conduct comprehensive Penetration Testing (PT), Vulnerability Assessments (VA), and Source Code Security Reviews on IT assets, including infrastructure, web applications, and military applications
  • Develop tailored security assessment tools and scripts to enhance testing capabilities and address evolving threat vectors
  • Document findings, conduct analysis, and prepare detailed technical reports, including executive summaries for various stakeholders
  • Collaborate with security engineers, developers, and other stakeholders to provide actionable guidance on remediating identified security risks and vulnerabilities
  • Provide expertise in the design and implementation of security controls across applications, infrastructure, and network systems
  • Develop and deliver specialised training and awareness programs to elevate the cybersecurity capabilities of the SAF personnel, with opportunities for growth in leadership and knowledge-sharing in the military cybersecurity context
  • Maintain up-to-date knowledge of emerging threats, security best practices, and industry-standard frameworks
    Challenge(s)
  • Maintaining consistent quality under time pressure
  • Quickly learning and troubleshooting various tools and platforms

What we are looking for

  • Education in Information Security, Computer Science, IT or a related field
  • Industry-recognised certifications such as CREST CRT, GPEN, or OSCP
  • At least 1 year of hands-on experience in conducting PT and VA, with a strong preference for experience in military or government-focused penetration testing
  • Experience conducting security assessments on application infrastructure, networks, and cloud-based systems
  • Strong understanding of web application, infrastructure, and network security architecture
  • Excellent communication and presentation skills, with a focus on conveying complex security findings to both technical and non-technical stakeholders
  • Ability to work independently and collaboratively within cross-functional teams
  • Highly analytical, self-driven, and committed to continuous learning and skill enhancement
  • Proficiency in scripting languages, such as Python, PowerShell, JavaScript, VBScript, Ruby, or Perl
  • Track record of identifying and disclosing vulnerabilities or recognition in Capture-The-Flag (CTF) competitions
  • Proficiency with tools such as BurpSuite, Metasploit, Nexpose, Nessus, and other industry-standard penetration testing and vulnerability assessment tools
    Appointment will be commensurate with your experience.
    Only shortlisted candidates will be notified.

About MINDEF

The mission of MINDEF and the Singapore Armed Forces is to enhance Singapore's peace and security through deterrence and diplomacy, and should these fail, to secure a swift and decisive victory over the aggressor.
The Defence Executive Officer (DXO) scheme is the non-uniformed career scheme of MINDEF that offers myriad opportunities in various job functions, such as corporate communications, cyber security, data analytics and visualisation, defence policy, finance, HR, psychology, and more. Embodying the same level of commitment towards defence, DXOs work together with their military counterparts to contribute to MINDEF/SAF's mission and ensure Singapore's security and stability. United by this common cause, our lines of defence complement each other to secure the prosperity and progress of our nation.

About your application process

This job is closing on 21 Sep 2025.

If you do not hear from us within 4 weeks of the job ad closing date, we seek your understanding that it is likely that we are not moving forward with your application for this role. We thank you for your interest and would like to assure you that this does not affect your other job applications with the Public Service. We encourage you to explore and for other roles within MINDEF or the wider Public Service.

This advertiser has chosen not to accept applicants from your region.

Mobile Threat Analysis Specialist

Singapore, Singapore beBeeAndroid

Posted today

Job Viewed

Tap Again To Close

Job Description

We are seeking a skilled Android Reverse Engineer to join our team of experts in the field of mobile threat analysis.

The ideal candidate will have hands-on experience with reverse engineering code, preferably of malicious applications, and be able to read, comprehend and analyze source code. Additionally, they should have experience with Java or Kotlin, as well as exposure to JavaScript, Flutter, and/or other mobile software languages.

Responsibilities include:

  • Deep dive analysis of Android applications to understand their codebase, architecture, and functionality
  • Employing reverse engineering techniques to extract information from android applications
  • Identifying user and device risk, data leakage, and malicious code execution within Android apps
  • Conducting security assessments of Android applications to identify potential risks
  • Reviewing apps and providing the latest malware trends
  • Collaborating with security researchers, developers, and other stakeholders to share findings, provide recommendations, and contribute to the development of secure software
  • Staying updated on the latest Android security threats, vulnerabilities, and reverse engineering techniques

Requirements include:

  • Hands-on experience with analyzing or reverse engineering code, preferably of malicious applications
  • Ability to read, comprehend and analyze source code
  • Experience with Java or Kotlin
  • Exposure to JavaScript, Flutter, and/or other mobile software languages
  • Query languages such as SQL

Additional requirements include:

  • Understanding of Android Fundamentals such as Android activity lifecycles, common Android API usage, AOSP, and how an android application is created
  • Java and/or Kotlin Programming Language
  • Fundamentals of Network traffic security

If you are passionate about staying up-to-date with the latest developments in the field of mobile threat analysis, we encourage you to apply for this exciting opportunity.

This advertiser has chosen not to accept applicants from your region.

Information Security

Singapore, Singapore $13200 - $144000 Y D L Resources Pte Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Objectives

The Security Governance Specialist role will support the Head of Security Governance in enhancing and maintaining the Security Governance within the Group Information Security(GIS) function in the Bank.

Key Responsibilities

This position will support senior Security Governance team members and work closely with various business, risk and technology stakeholders to:

  • Proactively assess the compliance exposure to current and emerging security-related regulatory requirements and plan & track remediation efforts.

  • Manage reverse third-party due diligence engagements related to GIS.

  • Manage audit, assurance and regulatory engagements related to GIS including ongoing knowledge management on queries and request for information.

  • Track and report against the technology KORI(Key Operational Risk Indicators)/KRIs and required security metrics.

  • Execution of the GIS KRCSA (Key Risk and Control Self Assessments).

  • Management policy, procedures and standards updates and control.

  • Manage various GIS initiatives and duties as assigned.

Key Requirements

  • Communicate effectively with a variety of internal and external teams and stakeholders.

  • Capable of managing a variety of priorities and deliverables with minimal guidance or supervision.

  • Ability to respond to any requests and issues on a timely basis.

Education

  • Diploma/Degree in engineering/Computer Science / IT/Cyber Security from a recognized education institution.

  • Professional Technology Risk Management/Cybersecurity related qualification will be favorable although not mandatory.

  • Knowledge of industry best practices.

Technical Skills

  • Overall experience 5+ years of experience.

  • 2+ years of relevant experience in Security/IT governance disciplines.

  • Have a strong security risk and analytical mindset in approaching situations and interactions with stakeholders.

  • Effective negotiating skills and demonstrated sensitivity to working and interacting with stakeholders.

  • Good knowledge of Security concepts and practices.

  • Good knowledge of Security related guidelines and advisories from regulators.

  • Good with numbers for use in metrics.

Soft Skills

  • Good written and verbal communication skills and expertise in setting and managing stakeholder expectations.

  • Process aware mindset.

  • Strong analytical and problem-solving skills.

  • Effective time management and organizational skills.

  • Strong team player.

  • Able to work independently with minimal supervision.

  • High degree of attention to detail and discipline on tracking and managing the closure of identified gaps and issues.

  • Willing to learn quickly.

This advertiser has chosen not to accept applicants from your region.

Information Security

Singapore, Singapore $40000 - $60000 Y Scoot Tigerair Pte Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

Internship

Summary

Provide better appreciation and experiential learning in Cybersecurity defence in terms of concepts, architecture, technologies, tools, and operations.

Job Description

Responsibilities:

Application Security

  • Research web and mobile application security best practices

  • Research into the latest IAM technologies and propose enhancements to existing SIA infrastructure

  • Assist in tracking and resolving penetration test and threat modelling findings

  • Perform internal security testing using Burp Suite and Kali Linux, etc.

Security Compliance

  • Work closely with various IT teams to identify, assess and manage information security risks

  • Assist to coordinate with application and various IT teams on various compliance controls.

  • Perform proactive threat analysis from network traffic, user and security logs, and other relevant security data to hunt for potential adversary activity.

MAS Technology Risk Management Guidelines

-Assist to collect and compile security related statistics, assess the information and prepare management reports.

  • Assist in conducting regular phishing campaigns and compile the results for analysis.

Risk Management

  • Assess and enforce the security controls of IT projects

Projects

  • Assist in the Cyber and Information Security project requirement gathering, procurement and implementations.

  • Assist the project manager and liaise with vendor

  • Provide internal support during the implementation

Requirements:

  • Pursuing a degree with specialization in Information Security

  • Interest in cyber security

  • Good trouble-shooting and analytical skills

  • Independent and resourceful

  • Good interpersonal skills

This advertiser has chosen not to accept applicants from your region.

Information Security

$60000 - $180000 Y Scoot

Posted today

Job Viewed

Tap Again To Close

Job Description

Summary
Provide better appreciation and experiential learning in Cybersecurity defence in terms of concepts, architecture, technologies, tools, and operations.

Job Description
Responsibilities:
Application Security

  • Research web and mobile application security best practices
  • Research into the latest IAM technologies and propose enhancements to existing SIA infrastructure
  • Assist in tracking and resolving penetration test and threat modelling findings
  • Perform internal security testing using Burp Suite and Kali Linux, etc.

Security Compliance

  • Work closely with various IT teams to identify, assess and manage information security risks
  • Assist to coordinate with application and various IT teams on various compliance controls.
  • Perform proactive threat analysis from network traffic, user and security logs, and other relevant security data to hunt for potential adversary activity.

MAS Technology Risk Management Guidelines

  • Assist to collect and compile security related statistics, assess the information and prepare management reports.
  • Assist in conducting regular phishing campaigns and compile the results for analysis.

Risk Management

  • Assess and enforce the security controls of IT projects

Projects

  • Assist in the Cyber and Information Security project requirement gathering, procurement and implementations.
  • Assist the project manager and liaise with vendor
  • Provide internal support during the implementation

Requirements

  • Pursuing a degree with specialization in Information Security
  • Interest in cyber security
  • Good trouble-shooting and analytical skills
  • Independent and resourceful
  • Good interpersonal skills
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst, CSOC

Singapore, Singapore TD Bank

Posted 20 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome
Senior Information Security Analyst, CSOC page is loaded# Senior Information Security Analyst, CSOCremote type: Hybridlocations: Singapore, Singaporetime type: Full timeposted on: Posted Todayjob requisition id: R_ **Work Location**:Singapore, Singapore**Hours:**40**Line of Business:**Technology Solutions**Pay Details:**We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.**Job Description:***Department Overview**Building a World-Class, Diverse and Inclusive Technology Team at TDWe can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.Enterprise Protect – CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD’s best-in-class cyber security approach.What We Stand ForThe Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense. With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.**Department Overview**Building a World-Class, Diverse and Inclusive Technology Team at TDWe can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.Enterprise Protect – CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD’s best-in-class cyber security approach.What We Stand ForThe Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense. With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.**Key Accountabilities**The Senior Information Security Analyst is responsible for leading the team of Information Security Analysts in tier 1 and tier 2 triage investigations and incident handling for cybersecurity operations.The Senior Information Security Analyst will be responsible for managing information between multiple technical teams, the CSOC, CSIRT and ITS, LOB TS when appropriate.* Lead and coordinate Real-time analysis on identified cyber incidents currently impacting the bank’s operations.* Analyze, triage, and remediate security incidents internally and/or escalate to Cyber Security Incident Response team (CSIRT) for further investigation, treatment or support if needed.* Manage incident queue in internal ticketing system in a timely and accurate manner to resolve a multitude of information security related situations and ensure that intake of incidents and reports from internal customers are properly recorded, timely updated, followed up and closed as per agreed SLA level ensuring quality and accurately in reporting.* Manage and support phishing operations through ticketing system in a timely and accurate manner to mitigate any phishing campaign targeting our internal employees.* Manage executive communications who are directly impacted or targeted as part of a phishing campaign.* The ability to guide team to identify, triage and remediate security incidents related to Web Attacks, Malware incidents, and other external and internal threats is required.* This role functions as part of the operations team, responsible for executing 24x7 onsite security monitoring activities. The operations follow a rotating shift schedule based in Singapore, with shift timings of 7:00AM – 3:00PM, 12:00PM – 8:00PM or 7:00AM – 7:00PM.* The personnel will be assigned to be on-call rotationally on a weekly basis to support and coordinate with the team for any notable events during after office hours and weekend (APAC Hours).**Job Requirements***Knowledge and Skills:*** 5 - 7 years of experience in Information Security Operations or related field is required.* A minimum of 3 years experience of leading and coordinating the Security Operations Monitoring team.* A thorough understanding of security controls and mechanisms, as well as threat risk assessment techniques related to complex data, applications, and networking environment.* Must have expert knowledge of security incident and event management using an enterprise incident management framework, log analysis, network traffic analysis, malware investigation and remediation, SIEM correlation logic and alert generation.* Ability to perform analysis and reporting on information from multiple data sources using data mining technique for the purpose of documenting analysis results, produce report and present to a technical and executive stakeholder.* Must have expert knowledge in SIEM, EDR, XDR, Firewall, WAF, NIDS and equivalent.* Understanding of Security principles, techniques, and technologies such as NIST Cybersecurity Framework, SANS Top 20 Critical Security Controls and OWASP Top 10.* Strong organizational and self-directing skills. Ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion.* Must demonstrate expert knowledge in Enterprise IT operations, incident management, change management, Access/Identity Management, security operations, vulnerability and compliance management, ticketing system, incident ticket life cycle and SLA terms.* Must have excellent written and oral communication skills.* Ability to work independently on a variety of assignments with minimal supervision.* Ability to work without supervision with the senior leadership team.* Good to have basic programming skills in various disciplines including scripting languages.**Background and Education:*** Completion of a Bachelor’s degree or equivalent program in Computer Science, Management Information Systems or similar field is required.* Completion of at least one of the following: GIAC (GSEC, GCIH, GCIA, GCFE, GCFA), CCNP, CCNA, CISSP**Who We Are**TD is one of the world's leading global financial institutions and is the fifth largest bank in North America by branches/stores. Every day, we deliver legendary customer experiences to over 27 million households and businesses in Canada, the United States and around the world. More than 95,000 TD colleagues bring their skills, talent, and creativity to the Bank, those we serve, and the economies we support. We are guided by our vision to Be the Better Bank and our purpose to enrich the lives of our customers, communities
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst, CSOC

Singapore, Singapore $104000 - $130878 Y TD Bank

Posted today

Job Viewed

Tap Again To Close

Job Description

Work Location :

Singapore, Singapore

Hours:

40

Line of Business:

Technology Solutions

Pay Details:

We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.

Job Description:

Department Overview

Building a World-Class, Diverse and Inclusive Technology Team at TD

We can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.

Enterprise Protect – CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.

The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD's best-in-class cyber security approach.

What We Stand For

The Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense. With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.

Department Overview

Building a World-Class, Diverse and Inclusive Technology Team at TD

We can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.

Enterprise Protect – CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.

The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD's best-in-class cyber security approach.

What We Stand For

The Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense. With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.

Key Accountabilities

The Senior Information Security Analyst is responsible for leading the team of Information Security Analysts in tier 1 and tier 2 triage investigations and incident handling for cybersecurity operations.

The Senior Information Security Analyst will be responsible for managing information between multiple technical teams, the CSOC, CSIRT and ITS, LOB TS when appropriate.

  • Lead and coordinate Real-time analysis on identified cyber incidents currently impacting the bank's operations.
  • Analyze, triage, and remediate security incidents internally and/or escalate to Cyber Security Incident Response team (CSIRT) for further investigation, treatment or support if needed.
  • Manage incident queue in internal ticketing system in a timely and accurate manner to resolve a multitude of information security related situations and ensure that intake of incidents and reports from internal customers are properly recorded, timely updated, followed up and closed as per agreed SLA level ensuring quality and accurately in reporting.
  • Manage and support phishing operations through ticketing system in a timely and accurate manner to mitigate any phishing campaign targeting our internal employees.
  • Manage executive communications who are directly impacted or targeted as part of a phishing campaign.
  • The ability to guide team to identify, triage and remediate security incidents related to Web Attacks, Malware incidents, and other external and internal threats is required.
  • This role functions as part of the operations team, responsible for executing 24x7 onsite security monitoring activities. The operations follow a rotating shift schedule based in Singapore, with shift timings of 7:00AM – 3:00PM, 12:00PM – 8:00PM or 7:00AM – 7:00PM.
  • The personnel will be assigned to be on-call rotationally on a weekly basis to support and coordinate with the team for any notable events during after office hours and weekend (APAC Hours).

Job Requirements

Knowledge and Skills:

  • 5 - 7 years of experience in Information Security Operations or related field is required.
  • A minimum of 3 years experience of leading and coordinating the Security Operations Monitoring team.
  • A thorough understanding of security controls and mechanisms, as well as threat risk assessment techniques related to complex data, applications, and networking environment.
  • Must have expert knowledge of security incident and event management using an enterprise incident management framework, log analysis, network traffic analysis, malware investigation and remediation, SIEM correlation logic and alert generation.
  • Ability to perform analysis and reporting on information from multiple data sources using data mining technique for the purpose of documenting analysis results, produce report and present to a technical and executive stakeholder.
  • Must have expert knowledge in SIEM, EDR, XDR, Firewall, WAF, NIDS and equivalent.
  • Understanding of Security principles, techniques, and technologies such as NIST Cybersecurity Framework, SANS Top 20 Critical Security Controls and OWASP Top 10.
  • Strong organizational and self-directing skills. Ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion.
  • Must demonstrate expert knowledge in Enterprise IT operations, incident management, change management, Access/Identity Management, security operations, vulnerability and compliance management, ticketing system, incident ticket life cycle and SLA terms.
  • Must have excellent written and oral communication skills.
  • Ability to work independently on a variety of assignments with minimal supervision.
  • Ability to work without supervision with the senior leadership team.
  • Good to have basic programming skills in various disciplines including scripting languages.

Background and Education:

  • Completion of a Bachelor's degree or equivalent program in Computer Science, Management Information Systems or similar field is required.
  • Completion of at least one of the following: GIAC (GSEC, GCIH, GCIA, GCFE, GCFA), CCNP, CCNA, CISSP

Who We Are

TD is one of the world's leading global financial institutions and is the fifth largest bank in North America by branches/stores. Every day, we deliver legendary customer experiences to over 27 million households and businesses in Canada, the United States and around the world. More than 95,000 TD colleagues bring their skills, talent, and creativity to the Bank, those we serve, and the economies we support. We are guided by our vision to Be the Better Bank and our purpose to enrich the lives of our customers, communities and colleagues.

TD is deeply committed to being a leader in customer experience, that is why we believe that all colleagues, no matter where they work, are customer facing. As we build our business and deliver on our strategy, we are innovating to enhance the customer experience and build capabilities to shape the future of banking. Whether you've got years of banking experience or are just starting your career in financial services, we can help you realize your potential. Through regular leadership and development conversations to mentorship and training programs, we're here to support you towards your goals. As an organization, we keep growing – and so will you.

Our Total Rewards Package

Our Total Rewards package reflects the investment we make in our colleagues to help them, and their families achieve their well-being goals. Total Rewards at TD includes a base salary and several other key plans such as health and well-being benefits, including medical coverage, paid time off, career development, and reward and recognition programs.

Additional Information:

We're delighted that you're considering building a career with TD. Through regular development conversations, training programs, and a competitive benefits plan, we're committed to providing the support our colleagues need to thrive both at work and at home.

Colleague Development

If you're interested in a specific career path or are looking to build certain skills, we want to help you succeed. You'll have regular career, development, and performance conversations with your manager, as well as access to an online learning platform and a variety of mentoring programs to help you unlock future opportunities. Whether you have a passion for helping customers and want to expand your experience, or you want to coach and inspire your colleagues, there are many different career paths within our organization at TD – and we're committed to helping you identify opportunities that support your goals.

Training & Onboarding

We will provide training and onboarding sessions to ensure that you've got everything you need to succeed in your new role.

Interview Process

We'll reach out to candidates of interest to schedule an interview. We do our best to communicate outcomes to all applicants by email or phone call.

Accommodation

If you require an accommodation for the recruitment / interview process (including alternate formats of materials, or accessible meeting rooms or other accommodation), please let us know and we will work with you to meet your needs.

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Cybersecurity analysts Jobs in Singapore !

Senior Information Security Analyst, CSOC

Singapore, Singapore TD Bank

Posted 13 days ago

Job Viewed

Tap Again To Close

Job Description

**Work Location** :
Singapore, Singapore
**Hours:**
40
**Line of Business:**
Technology Solutions
**Pay Details:**
We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.
**Job Description:**
**Department Overview**
Building a World-Class, Diverse and Inclusive Technology Team at TD
We can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.
Enterprise Protect - CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.
The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD's best-in-class cyber security approach.
What We Stand For
The Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense. With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.
**Department Overview**
Building a World-Class, Diverse and Inclusive Technology Team at TD
We can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.
Enterprise Protect - CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.
The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD's best-in-class cyber security approach.
What We Stand For
The Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense. With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.
**Key Accountabilities**
The Senior Information Security Analyst is responsible for leading the team of Information Security Analysts in tier 1 and tier 2 triage investigations and incident handling for cybersecurity operations.
The Senior Information Security Analyst will be responsible for managing information between multiple technical teams, the CSOC, CSIRT and ITS, LOB TS when appropriate.
+ Lead and coordinate Real-time analysis on identified cyber incidents currently impacting the bank's operations.
+ Analyze, triage, and remediate security incidents internally and/or escalate to Cyber Security Incident Response team (CSIRT) for further investigation, treatment or support if needed.
+ Manage incident queue in internal ticketing system in a timely and accurate manner to resolve a multitude of information security related situations and ensure that intake of incidents and reports from internal customers are properly recorded, timely updated, followed up and closed as per agreed SLA level ensuring quality and accurately in reporting.
+ Manage and support phishing operations through ticketing system in a timely and accurate manner to mitigate any phishing campaign targeting our internal employees.
+ Manage executive communications who are directly impacted or targeted as part of a phishing campaign.
+ The ability to guide team to identify, triage and remediate security incidents related to Web Attacks, Malware incidents, and other external and internal threats is required.
+ This role functions as part of the operations team, responsible for executing 24x7 onsite security monitoring activities. The operations follow a rotating shift schedule based in Singapore, with shift timings of 7:00AM - 3:00PM, 12:00PM - 8:00PM or 7:00AM - 7:00PM.
+ The personnel will be assigned to be on-call rotationally on a weekly basis to support and coordinate with the team for any notable events during after office hours and weekend (APAC Hours).
**Job Requirements**
**Knowledge and Skills:**
+ 5 - 7 years of experience in Information Security Operations or related field is required.
+ A minimum of 3 years experience of leading and coordinating the Security Operations Monitoring team.
+ A thorough understanding of security controls and mechanisms, as well as threat risk assessment techniques related to complex data, applications, and networking environment.
+ Must have expert knowledge of security incident and event management using an enterprise incident management framework, log analysis, network traffic analysis, malware investigation and remediation, SIEM correlation logic and alert generation.
+ Ability to perform analysis and reporting on information from multiple data sources using data mining technique for the purpose of documenting analysis results, produce report and present to a technical and executive stakeholder.
+ Must have expert knowledge in SIEM, EDR, XDR, Firewall, WAF, NIDS and equivalent.
+ Understanding of Security principles, techniques, and technologies such as NIST Cybersecurity Framework, SANS Top 20 Critical Security Controls and OWASP Top 10.
+ Strong organizational and self-directing skills. Ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion.
+ Must demonstrate expert knowledge in Enterprise IT operations, incident management, change management, Access/Identity Management, security operations, vulnerability and compliance management, ticketing system, incident ticket life cycle and SLA terms.
+ Must have excellent written and oral communication skills.
+ Ability to work independently on a variety of assignments with minimal supervision.
+ Ability to work without supervision with the senior leadership team.
+ Good to have basic programming skills in various disciplines including scripting languages.
**Background and Education:**
+ Completion of a Bachelor's degree or equivalent program in Computer Science, Management Information Systems or similar field is required.
+ Completion of at least one of the following: GIAC (GSEC, GCIH, GCIA, GCFE, GCFA), CCNP, CCNA, CISSP
**Who We Are**
TD is one of the world's leading global financial institutions and is the fifth largest bank in North America by branches/stores. Every day, we deliver legendary customer experiences to over 27 million households and businesses in Canada, the United States and around the world. More than 95,000 TD colleagues bring their skills, talent, and creativity to the Bank, those we serve, and the economies we support. We are guided by our vision to Be the Better Bank and our purpose to enrich the lives of our customers, communities and colleagues.
TD is deeply committed to being a leader in customer experience, that is why we believe that all colleagues, no matter where they work, are customer facing. As we build our business and deliver on our strategy, we are innovating to enhance the customer experience and build capabilities to shape the future of banking. Whether you've got years of banking experience or are just starting your career in financial services, we can help you realize your potential. Through regular leadership and development conversations to mentorship and training programs, we're here to support you towards your goals. As an organization, we keep growing - and so will you.
**Our Total Rewards Package**
Our Total Rewards package reflects the investment we make in our colleagues to help them, and their families achieve their well-being goals. Total Rewards at TD includes a base salary and several other key plans such as health and well-being benefits, including medical coverage, paid time off, career development, and reward and recognition programs.
**Additional Information:**
We're delighted that you're considering building a career with TD. Through regular development conversations, training programs, and a competitive benefits plan, we're committed to providing the support our colleagues need to thrive both at work and at home.
**Colleague Development**
If you're interested in a specific career path or are looking to build certain skills, we want to help you succeed. You'll have regular career, development, and performance conversations with your manager, as well as access to an online learning platform and a variety of mentoring programs to help you unlock future opportunities. Whether you have a passion for helping customers and want to expand your experience, or you want to coach and inspire your colleagues, there are many different career paths within our organization at TD - and we're committed to helping you identify opportunities that support your goals.
**Training & Onboarding**
We will provide training and onboarding sessions to ensure that you've got everything you need to succeed in your new role.
**Interview Process**
We'll reach out to candidates of interest to schedule an interview. We do our best to communicate outcomes to all applicants by email or phone call.
**Accommodation**
If you require an accommodation for the recruitment / interview process (including alternate formats of materials, or accessible meeting rooms or other accommodation), please let us know and we will work with you to meet your needs.
Federal law prohibits job discrimination based on race, color, sex, sexual orientation, gender identity, national origin, religion, age, equal pay, disability and genetic information.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst, CSOC

Singapore, Singapore TD Bank

Posted today

Job Viewed

Tap Again To Close

Job Description

Senior Information Security Analyst, CSOC page is loaded# Senior Information Security Analyst, CSOCremote type:
Hybridlocations:
Singapore, Singaporetime type:
Full timeposted on:
Posted Todayjob requisition id:
R_ **Work Location**:Singapore, Singapore**Hours:**40**Line of Business:**Technology Solutions**Pay Details:**We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role.**Job Description:***Department Overview**Building a World-Class, Diverse and Inclusive Technology Team at TDWe can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.Enterprise Protect – CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD’s best-in-class cyber security approach.What We Stand ForThe Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense.
With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.**Department Overview**Building a World-Class, Diverse and Inclusive Technology Team at TDWe can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and open-minded in the way we think about technology. TD's technology and business teams become more intertwined as new opportunities present themselves. This new era in banking does not equal boring. Not at TD, anyway.Enterprise Protect – CTM (Cyber Threat Management) team is a group of technology, security and risk professionals in North America and Singapore, focused on managing a comprehensive program to assess, prioritize, and mitigate business risk with technology controls.The Cyber Security Team is responsible for protecting the Bank, customers, and employees by mitigating and identifying technology threats to TD. Development of effective risk management programs help ensure TD’s best-in-class cyber security approach.What We Stand ForThe Enterprise Protect program is continuously evolving to mitigate risks to the bank, including introducing new initiatives and improved defense.
With a layered approach to protect customers, employees and the bank from cyber threats, TD manages, challenges and reviews technology controls for all business applications.**Key Accountabilities**The Senior Information Security Analyst is responsible for leading the team of Information Security Analysts in tier 1 and tier 2 triage investigations and incident handling for cybersecurity operations.The Senior Information Security Analyst will be responsible for managing information between multiple technical teams, the CSOC, CSIRT and ITS, LOB TS when appropriate.* Lead and coordinate Real-time analysis on identified cyber incidents currently impacting the bank’s operations.* Analyze, triage, and remediate security incidents internally and/or escalate to Cyber Security Incident Response team (CSIRT) for further investigation, treatment or support if needed.* Manage incident queue in internal ticketing system in a timely and accurate manner to resolve a multitude of information security related situations and ensure that intake of incidents and reports from internal customers are properly recorded, timely updated, followed up and closed as per agreed SLA level ensuring quality and accurately in reporting.* Manage and support phishing operations through ticketing system in a timely and accurate manner to mitigate any phishing campaign targeting our internal employees.* Manage executive communications who are directly impacted or targeted as part of a phishing campaign.* The ability to guide team to identify, triage and remediate security incidents related to Web Attacks, Malware incidents, and other external and internal threats is required.* This role functions as part of the operations team, responsible for executing 24x7 onsite security monitoring activities. The operations follow a rotating shift schedule based in Singapore, with shift timings of 7:00AM – 3:00PM, 12:00PM – 8:00PM or 7:00AM – 7:00PM.* The personnel will be assigned to be on-call rotationally on a weekly basis to support and coordinate with the team for any notable events during after office hours and weekend (APAC Hours).**Job Requirements***Knowledge and Skills:*** 5 - 7 years of experience in Information Security Operations or related field is required.* A minimum of 3 years experience of leading and coordinating the Security Operations Monitoring team.* A thorough understanding of security controls and mechanisms, as well as threat risk assessment techniques related to complex data, applications, and networking environment.* Must have expert knowledge of security incident and event management using an enterprise incident management framework, log analysis, network traffic analysis, malware investigation and remediation, SIEM correlation logic and alert generation.* Ability to perform analysis and reporting on information from multiple data sources using data mining technique for the purpose of documenting analysis results, produce report and present to a technical and executive stakeholder.* Must have expert knowledge in SIEM, EDR, XDR, Firewall, WAF, NIDS and equivalent.* Understanding of Security principles, techniques, and technologies such as NIST Cybersecurity Framework, SANS Top 20 Critical Security Controls and OWASP Top 10.* Strong organizational and self-directing skills. Ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion.* Must demonstrate expert knowledge in Enterprise IT operations, incident management, change management, Access/Identity Management, security operations, vulnerability and compliance management, ticketing system, incident ticket life cycle and SLA terms.* Must have excellent written and oral communication skills.* Ability to work independently on a variety of assignments with minimal supervision.* Ability to work without supervision with the senior leadership team.* Good to have basic programming skills in various disciplines including scripting languages.**Background and Education:*** Completion of a Bachelor’s degree or equivalent program in Computer Science, Management Information Systems or similar field is required.* Completion of at least one of the following: GIAC (GSEC, GCIH, GCIA, GCFE, GCFA), CCNP, CCNA, CISSP**Who We Are**TD is one of the world's leading global financial institutions and is the fifth largest bank in North America by branches/stores. Every day, we deliver legendary customer experiences to over 27 million households and businesses in Canada, the United States and around the world. More than 95,000 TD colleagues bring their skills, talent, and creativity to the Bank, those we serve, and the economies we support. We are guided by our vision to Be the Better Bank and our purpose to enrich the lives of our customers, communities
#J-18808-Ljbffr

This advertiser has chosen not to accept applicants from your region.

Information Security Manager

Singapore, Singapore AWWA LTD.

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

Overview

Primary Objectives of Position

Manage security operation to ensure the safe use of IT systems and assets as well as protect against cybersecurity threats.

Manage various stages of projects in conception and initiation, planning, execution, performance/ monitoring, and project closure.

Responsibilities
  • Establish, implement and maintain a sustainable information security framework that effectively addresses evolving and diverse cybersecurity threats.
  • Perform risk assessments on Information, Operational and Assistive Technologies for vulnerabilities and implement security controls to reduce identified risks to an acceptable level.
  • Monitor security alerts/ logs from IT systems, network and applications against baselines and gather publicly available information to identify precursors or indicators of cybersecurity attacks.
  • Contain and eradicate cybersecurity incident effectively to prevent recurrence and restore systems and recover normal operations as quickly as possible.
  • Hold lessons learned meetings to help improve security measures and incident handling process.
  • Publish security advisories, conduct security workshops and share lessons learned to improve users’ awareness regarding cybersecurity matters.
  • Perform information security audits to determine security violations and inefficiencies and recommend effective security controls.
  • Oversee information security investigations with internal team, funders and local authorities and/ or 3rd party providers.
  • Participate in various meetings and share compliance/ performance reports and audit findings to Management teams.
  • Undertake information security related projects.

The above activities are no means exhaustive and are subjected to amendment whenever is needed

Job Specifications Minimum Education / Qualifications
  • Degree in Information systems or equivalent
Minimum Years of Relevant Experience
  • 2 or more years’ experiences in setting up and managing information security operations.
Knowledge/Skills
  • Familiar with ISO27001 ISMS, NIST and/ or CIS frameworks.
  • Experiences in incident handling and understanding in digital forensic investigation, tools and processes.
  • Experiences in security protections, practices or solutions like Firewall, IDS/ IPS, DLP, WAF, NAC, WiFi security, encryption, patch management, etc.
  • CISA, CISM, CISSP and/ or PMP certifications will be an advantage.
  • Knowledgeable in Microsoft Office and other Windows and web applications.
Attributes (functional or leadership competencies)
  • Meticulous and hands on.
  • Excellent communication and written skills.
  • Strong analytical and problem-solving skills.
  • Team player with excellent interpersonal skills and multi-tasker.
  • Customer-centric and proactive

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Analysts Jobs