241 Monitoring For Security Breaches jobs in Singapore
Senior Cyber Security Incident Response (L2&L3)
Posted 2 days ago
Job Viewed
Job Description
We are seeking a Senior Cybersecurity Incident Responder to join our team on a long-term engagement. The successful candidate will play a key role in incident triage, response, and investigation , operating at Level 2 to Level 3 (L2–L3) within the Security Operations Center (SOC).
- This is a 12-month extendable contract with strong potential for renewal based on performance as the project is on a long-term basis.
This position is ideal for an experienced security analyst with strong technical skills and hands-on experience using CrowdStrike , conducting log analysis , and managing real-world incident investigations.
Key Responsibilities- Perform advanced incident triage, response and investigation of security alerts from various sources
- Lead or support L2–L3 incident response efforts , including containment, eradication, and recovery
- Analyze logs from firewalls, intrusion prevention systems (IPS), proxies , and other security platforms
- Use CrowdStrike EDR to identify and respond to threats across endpoints
- Collaborate with SOC, threat intel, and infrastructure teams for coordinated response
- Document findings and create incident reports, timelines, and root cause analysis
- Contribute to playbook updates and process improvements based on lessons learned
- Participate in threat hunting and detection rule tuning as needed
- 4–6+ years of experience in Cybersecurity Incident Response / SOC operations
- Experience in advanced incident triage, response and investigation of security alerts from various sources
- Hands-on experience with:
- CrowdStrike or similar EDR platforms
- Log analysis from firewall, IPS, proxy, and endpoint systems
- SIEM tools for alert triage and investigation
- Deep understanding of attack vectors, malware behavior, and threat actor TTPs (MITRE ATT&CK)
- Familiarity with incident management frameworks (e.g., NIST, SANS)
- Excellent analytical, documentation, and communication skills
- Ability to work independently and under pressure in fast-paced environments
- Relevant certifications a plus: GCIH, GCFA, CEH, or equivalent
Argyll Scott Consulting Pte Ltd
Argyll Scott Asia is acting as an Employment Business in relation to this vacancy.
#J-18808-LjbffrSenior Cyber Security Incident Response (L2&L3)
Posted 2 days ago
Job Viewed
Job Description
We are seeking a Senior Cybersecurity Incident Responder to join our team on a long-term engagement. The successful candidate will play a key role in incident triage, response, and investigation , operating at Level 2 to Level 3 (L2-L3) within the Security Operations Center (SOC).
- This is a 12-month extendable contract with strong potential for renewal based on performance as the project is on a long-term basis.
This position is ideal for an experienced security analyst with strong technical skills and hands-on experience using CrowdStrike , conducting log analysis , and managing real-world incident investigations.
Key Responsibilities- Perform advanced incident triage, response and investigation of security alerts from various sources
- Lead or support L2-L3 incident response efforts , including containment, eradication, and recovery
- Analyze logs from firewalls, intrusion prevention systems (IPS), proxies , and other security platforms
- Use CrowdStrike EDR to identify and respond to threats across endpoints
- Collaborate with SOC, threat intel, and infrastructure teams for coordinated response
- Document findings and create incident reports, timelines, and root cause analysis
- Contribute to playbook updates and process improvements based on lessons learned
- Participate in threat hunting and detection rule tuning as needed
- 4-6+ years of experience in Cybersecurity Incident Response / SOC operations
- Experience in advanced incident triage, response and investigation of security alerts from various sources
- Hands-on experience with:
- CrowdStrike or similar EDR platforms
- Log analysis from firewall, IPS, proxy, and endpoint systems
- SIEM tools for alert triage and investigation
- Deep understanding of attack vectors, malware behavior, and threat actor TTPs (MITRE ATT&CK)
- Familiarity with incident management frameworks (e.g., NIST, SANS)
- Excellent analytical, documentation, and communication skills
- Ability to work independently and under pressure in fast-paced environments
- Relevant certifications a plus: GCIH, GCFA, CEH, or equivalent
Argyll Scott Consulting Pte Ltd
Argyll Scott Asia is acting as an Employment Business in relation to this vacancy.
Senior Cyber Security Incident Response (L2&L3)
Posted today
Job Viewed
Job Description
We are seeking a Senior Cybersecurity Incident Responder to join our team on a long-term engagement. The successful candidate will play a key role in incident triage, response, and investigation , operating at Level 2 to Level 3 (L2–L3) within the Security Operations Center (SOC).
- This is a 12-month extendable contract with strong potential for renewal based on performance as the project is on a long-term basis.
This position is ideal for an experienced security analyst with strong technical skills and hands-on experience using CrowdStrike , conducting log analysis , and managing real-world incident investigations.
Key Responsibilities- Perform advanced incident triage, response and investigation of security alerts from various sources
- Lead or support L2–L3 incident response efforts , including containment, eradication, and recovery
- Analyze logs from firewalls, intrusion prevention systems (IPS), proxies , and other security platforms
- Use CrowdStrike EDR to identify and respond to threats across endpoints
- Collaborate with SOC, threat intel, and infrastructure teams for coordinated response
- Document findings and create incident reports, timelines, and root cause analysis
- Contribute to playbook updates and process improvements based on lessons learned
- Participate in threat hunting and detection rule tuning as needed
- 4–6+ years of experience in Cybersecurity Incident Response / SOC operations
- Experience in advanced incident triage, response and investigation of security alerts from various sources
- Hands-on experience with:
- CrowdStrike or similar EDR platforms
- Log analysis from firewall, IPS, proxy, and endpoint systems
- SIEM tools for alert triage and investigation
- Deep understanding of attack vectors, malware behavior, and threat actor TTPs (MITRE ATT&CK)
- Familiarity with incident management frameworks (e.g., NIST, SANS)
- Excellent analytical, documentation, and communication skills
- Ability to work independently and under pressure in fast-paced environments
- Relevant certifications a plus: GCIH, GCFA, CEH, or equivalent
Argyll Scott Consulting Pte Ltd
Argyll Scott Asia is acting as an Employment Business in relation to this vacancy.
#J-18808-LjbffrSenior Cyber Security Incident Response (L2&L3)
Posted today
Job Viewed
Job Description
We are seeking a
Senior Cybersecurity Incident Responder
to join our team on a long-term engagement. The successful candidate will play a key role in
incident triage, response, and investigation , operating at
Level 2 to Level 3 (L2–L3)
within the Security Operations Center (SOC).
This is a
12-month extendable contract
with strong potential for renewal based on performance as the project is on a long-term basis.
This position is ideal for an experienced security analyst with strong technical skills and hands-on experience using
CrowdStrike , conducting
log analysis , and managing real-world incident investigations.
Key Responsibilities
Perform
advanced incident triage, response and investigation
of security alerts from various sources
Lead or support
L2–L3 incident response efforts , including containment, eradication, and recovery
Analyze logs from
firewalls, intrusion prevention systems (IPS), proxies , and other security platforms
Use
CrowdStrike EDR
to identify and respond to threats across endpoints
Collaborate with SOC, threat intel, and infrastructure teams for coordinated response
Document findings and create incident reports, timelines, and root cause analysis
Contribute to
playbook updates
and process improvements based on lessons learned
Participate in threat hunting and detection rule tuning as needed
Requirements
4–6+ years of experience in
Cybersecurity Incident Response / SOC operations
Experience in
advanced incident triage, response and investigation
of security alerts from various sources
Hands-on experience with:
CrowdStrike
or similar EDR platforms
Log analysis from
firewall, IPS, proxy, and endpoint systems
SIEM tools for alert triage and investigation
Deep understanding of attack vectors, malware behavior, and threat actor TTPs (MITRE ATT&CK)
Familiarity with incident management frameworks (e.g., NIST, SANS)
Excellent analytical, documentation, and communication skills
Ability to work independently and under pressure in fast-paced environments
Relevant certifications a plus:
GCIH, GCFA, CEH, or equivalent
Argyll Scott Consulting Pte Ltd
Argyll Scott Asia is acting as an Employment Business in relation to this vacancy.
#J-18808-Ljbffr
Information Security
Posted today
Job Viewed
Job Description
Job Objectives
The Security Governance Specialist role will support the Head of Security Governance in enhancing and maintaining the Security Governance within the Group Information Security(GIS) function in the Bank.
Key Responsibilities
This position will support senior Security Governance team members and work closely with various business, risk and technology stakeholders to:
Proactively assess the compliance exposure to current and emerging security-related regulatory requirements and plan & track remediation efforts.
Manage reverse third-party due diligence engagements related to GIS.
Manage audit, assurance and regulatory engagements related to GIS including ongoing knowledge management on queries and request for information.
Track and report against the technology KORI(Key Operational Risk Indicators)/KRIs and required security metrics.
Execution of the GIS KRCSA (Key Risk and Control Self Assessments).
Management policy, procedures and standards updates and control.
Manage various GIS initiatives and duties as assigned.
Key Requirements
Communicate effectively with a variety of internal and external teams and stakeholders.
Capable of managing a variety of priorities and deliverables with minimal guidance or supervision.
Ability to respond to any requests and issues on a timely basis.
Education
Diploma/Degree in engineering/Computer Science / IT/Cyber Security from a recognized education institution.
Professional Technology Risk Management/Cybersecurity related qualification will be favorable although not mandatory.
Knowledge of industry best practices.
Technical Skills
Overall experience 5+ years of experience.
2+ years of relevant experience in Security/IT governance disciplines.
Have a strong security risk and analytical mindset in approaching situations and interactions with stakeholders.
Effective negotiating skills and demonstrated sensitivity to working and interacting with stakeholders.
Good knowledge of Security concepts and practices.
Good knowledge of Security related guidelines and advisories from regulators.
Good with numbers for use in metrics.
Soft Skills
Good written and verbal communication skills and expertise in setting and managing stakeholder expectations.
Process aware mindset.
Strong analytical and problem-solving skills.
Effective time management and organizational skills.
Strong team player.
Able to work independently with minimal supervision.
High degree of attention to detail and discipline on tracking and managing the closure of identified gaps and issues.
Willing to learn quickly.
Information Security
Posted today
Job Viewed
Job Description
Internship
Summary
Provide better appreciation and experiential learning in Cybersecurity defence in terms of concepts, architecture, technologies, tools, and operations.
Job Description
Responsibilities:
Application Security
Research web and mobile application security best practices
Research into the latest IAM technologies and propose enhancements to existing SIA infrastructure
Assist in tracking and resolving penetration test and threat modelling findings
Perform internal security testing using Burp Suite and Kali Linux, etc.
Security Compliance
Work closely with various IT teams to identify, assess and manage information security risks
Assist to coordinate with application and various IT teams on various compliance controls.
Perform proactive threat analysis from network traffic, user and security logs, and other relevant security data to hunt for potential adversary activity.
MAS Technology Risk Management Guidelines
-Assist to collect and compile security related statistics, assess the information and prepare management reports.
- Assist in conducting regular phishing campaigns and compile the results for analysis.
Risk Management
- Assess and enforce the security controls of IT projects
Projects
Assist in the Cyber and Information Security project requirement gathering, procurement and implementations.
Assist the project manager and liaise with vendor
Provide internal support during the implementation
Requirements:
Pursuing a degree with specialization in Information Security
Interest in cyber security
Good trouble-shooting and analytical skills
Independent and resourceful
Good interpersonal skills
Information Security
Posted today
Job Viewed
Job Description
Summary
Provide better appreciation and experiential learning in Cybersecurity defence in terms of concepts, architecture, technologies, tools, and operations.
Job Description
Responsibilities:
Application Security
- Research web and mobile application security best practices
- Research into the latest IAM technologies and propose enhancements to existing SIA infrastructure
- Assist in tracking and resolving penetration test and threat modelling findings
- Perform internal security testing using Burp Suite and Kali Linux, etc.
Security Compliance
- Work closely with various IT teams to identify, assess and manage information security risks
- Assist to coordinate with application and various IT teams on various compliance controls.
- Perform proactive threat analysis from network traffic, user and security logs, and other relevant security data to hunt for potential adversary activity.
MAS Technology Risk Management Guidelines
- Assist to collect and compile security related statistics, assess the information and prepare management reports.
- Assist in conducting regular phishing campaigns and compile the results for analysis.
Risk Management
- Assess and enforce the security controls of IT projects
Projects
- Assist in the Cyber and Information Security project requirement gathering, procurement and implementations.
- Assist the project manager and liaise with vendor
- Provide internal support during the implementation
Requirements
- Pursuing a degree with specialization in Information Security
- Interest in cyber security
- Good trouble-shooting and analytical skills
- Independent and resourceful
- Good interpersonal skills
Be The First To Know
About the latest Monitoring for security breaches Jobs in Singapore !
Information Security Manager
Posted 2 days ago
Job Viewed
Job Description
Overview
Primary Objectives of Position
Manage security operation to ensure the safe use of IT systems and assets as well as protect against cybersecurity threats.
Manage various stages of projects in conception and initiation, planning, execution, performance/ monitoring, and project closure.
Responsibilities- Establish, implement and maintain a sustainable information security framework that effectively addresses evolving and diverse cybersecurity threats.
- Perform risk assessments on Information, Operational and Assistive Technologies for vulnerabilities and implement security controls to reduce identified risks to an acceptable level.
- Monitor security alerts/ logs from IT systems, network and applications against baselines and gather publicly available information to identify precursors or indicators of cybersecurity attacks.
- Contain and eradicate cybersecurity incident effectively to prevent recurrence and restore systems and recover normal operations as quickly as possible.
- Hold lessons learned meetings to help improve security measures and incident handling process.
- Publish security advisories, conduct security workshops and share lessons learned to improve users’ awareness regarding cybersecurity matters.
- Perform information security audits to determine security violations and inefficiencies and recommend effective security controls.
- Oversee information security investigations with internal team, funders and local authorities and/ or 3rd party providers.
- Participate in various meetings and share compliance/ performance reports and audit findings to Management teams.
- Undertake information security related projects.
The above activities are no means exhaustive and are subjected to amendment whenever is needed
Job Specifications Minimum Education / Qualifications- Degree in Information systems or equivalent
- 2 or more years’ experiences in setting up and managing information security operations.
- Familiar with ISO27001 ISMS, NIST and/ or CIS frameworks.
- Experiences in incident handling and understanding in digital forensic investigation, tools and processes.
- Experiences in security protections, practices or solutions like Firewall, IDS/ IPS, DLP, WAF, NAC, WiFi security, encryption, patch management, etc.
- CISA, CISM, CISSP and/ or PMP certifications will be an advantage.
- Knowledgeable in Microsoft Office and other Windows and web applications.
- Meticulous and hands on.
- Excellent communication and written skills.
- Strong analytical and problem-solving skills.
- Team player with excellent interpersonal skills and multi-tasker.
- Customer-centric and proactive
Information Security Manager
Posted 2 days ago
Job Viewed
Job Description
Overview
Primary Objectives of Position
Manage security operation to ensure the safe use of IT systems and assets as well as protect against cybersecurity threats.
Manage various stages of projects in conception and initiation, planning, execution, performance/ monitoring, and project closure.
Responsibilities- Establish, implement and maintain a sustainable information security framework that effectively addresses evolving and diverse cybersecurity threats.
- Perform risk assessments on Information, Operational and Assistive Technologies for vulnerabilities and implement security controls to reduce identified risks to an acceptable level.
- Monitor security alerts/ logs from IT systems, network and applications against baselines and gather publicly available information to identify precursors or indicators of cybersecurity attacks.
- Contain and eradicate cybersecurity incident effectively to prevent recurrence and restore systems and recover normal operations as quickly as possible.
- Hold lessons learned meetings to help improve security measures and incident handling process.
- Publish security advisories, conduct security workshops and share lessons learned to improve users’ awareness regarding cybersecurity matters.
- Perform information security audits to determine security violations and inefficiencies and recommend effective security controls.
- Oversee information security investigations with internal team, funders and local authorities and/ or 3rd party providers.
- Participate in various meetings and share compliance/ performance reports and audit findings to Management teams.
- Undertake information security related projects.
The above activities are no means exhaustive and are subjected to amendment whenever is needed
Job Specifications Minimum Education / Qualifications- Degree in Information systems or equivalent
- 2 or more years’ experiences in setting up and managing information security operations.
- Familiar with ISO27001 ISMS, NIST and/ or CIS frameworks.
- Experiences in incident handling and understanding in digital forensic investigation, tools and processes.
- Experiences in security protections, practices or solutions like Firewall, IDS/ IPS, DLP, WAF, NAC, WiFi security, encryption, patch management, etc.
- CISA, CISM, CISSP and/ or PMP certifications will be an advantage.
- Knowledgeable in Microsoft Office and other Windows and web applications.
- Meticulous and hands on.
- Excellent communication and written skills.
- Strong analytical and problem-solving skills.
- Team player with excellent interpersonal skills and multi-tasker.
- Customer-centric and proactive
Information Security Auditor
Posted 12 days ago
Job Viewed
Job Description
Job Nature
The Information Security Auditor will be responsible for assessing, monitoring, and ensuring the organization’s compliance with international security standards (ISO 27001), cybersecurity frameworks, and data protection regulations. The role involves planning and conducting internal/external audits, identifying risks and vulnerabilities, and recommending corrective actions. The auditor will work closely with IT, compliance, and business teams to strengthen the organization’s security posture and support certification/recertification processes.
Key Responsibilities- Audit & Compliance - Plan, conduct, and report on internal information security audits aligned with ISO 27001 and other frameworks. Support external audits and certification processes by liaising with auditors and regulatory bodies. Ensure compliance with data protection laws (e.g., GDPR, PDPA where applicable).
- Risk & Controls Assessment - Evaluate existing security controls, policies, and procedures for effectiveness. Identify risks, vulnerabilities, and gaps in cybersecurity and data protection practices. Recommend improvements and track corrective/preventive actions (CAPA).
- Documentation & Reporting - Develop and maintain audit checklists, reports, and compliance documentation. Provide management with clear audit findings and risk assessments. Maintain evidence logs for ISO 27001 controls and compliance purposes.
- Stakeholder Engagement - Collaborate with IT, HR, Legal, and Business units to ensure alignment with security policies. Conduct awareness sessions to promote compliance culture. Advise leadership on security risks, trends, and mitigation strategies.
- Continuous Improvement - Monitor changes in international standards and regulatory requirements. Drive continuous improvement of Information Security Management Systems (ISMS). Benchmark practices against industry best standards (e.g., NIST, CIS Controls).
Education & Certifications
- Diploma or Bachelor’s degree in Information Technology, Computer Science, Cybersecurity, or related field.
- ISO/IEC 27001 Lead Auditor / Lead Implementer certification (preferred).
- Additional certifications are an advantage: CISA, CISM, CISSP, GDPR Practitioner, CEH.
Experience
- 3–7 years of experience in information security, IT audit, or compliance. Personnel with no expereince are welcome to apply.
- Proven track record in conducting ISO 27001 audits (internal or external will be an advantage).
- Experience with data protection regulations (PDPA, GDPR etc.)
- Hands-on knowledge of cybersecurity practices, risk assessment, and incident response.
Skills
- Strong understanding of ISMS principles, risk management, and compliance frameworks.
- Ability to analyze technical controls (network, cloud, applications) from a compliance perspective.
- Excellent report writing and presentation skills.
- Strong communication, stakeholder management, and problem-solving skills.
- Ability to work independently and manage multiple audits/projects simultaneously.