What Jobs are available for Security Analysis in Singapore?
Showing 158 Security Analysis jobs in Singapore
Vulnerability Assessment and Penetration Testing Specialist
Posted today
Job Viewed
Job Description
We are seeking a seasoned Vulnerability Assessment and Penetration Testing Specialist to join our team. In this role, you will be responsible for performing comprehensive security assessments of systems, networks, and applications to identify vulnerabilities and weaknesses.
Key Responsibilities:
- Conduct end-to-end vulnerability assessment and penetration testing (VAPT) on diverse environments.
- Lead source code reviews to identify security flaws and recommend remediation strategies.
- Head security audits and assessments to pinpoint security gaps and suggest mitigation plans.
Qualifications and Requirements:
- Bachelor's degree in Computer Science, Information Security, or related field.
- Industry-recognized certifications like OSCP, CREST Certified Tester (CCT).
- A minimum of 3-5 years of experience in VAPT across various environments.
- Expertise in conducting source code reviews, host configuration reviews, security audits, and risk management.
Is this job a match or a miss?
Senior Cybersecurity Researcher (Threat Analysis and Detection...
Posted today
Job Viewed
Job Description
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Please note that the application process will be managed on our partner website, Workday, which will require you to log in or create an account.
Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment.
As Cybersecurity Researcher, being part of the global Threat Research Unit, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.
What You'll Do:
Participate in design and implementation of detection capabilities of Acronis Security and EDR products.
Analyse clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
Develop, support, and fine-tune threat detection logic and signatures.
Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies.
Contribute to sharing research results in blog posts and articles.
Monitor automated detection pipelines to ensure high detection accuracy.
Support scan engine and product development by participating in joint research projects.
What You Bring (Experience & Qualifications):
Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
3+ years experience with proactive Threat Hunting (using multiple EDR/XDR solutions).
Network traffic analysis (Wireshark).
Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
3+ years experience working for a well-established security vendor.
Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus.
Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills. Unbeatable curiosity.
Good reading and writing skills in English.
WHO WE ARE
Acronis is a global cyber protection company that provides natively integrated cybersecurity, data protection, and endpoint management for managed service providers (MSPs), small and medium businesses (SMBs), enterprise IT departments and home users. Our all-in-one solutions are highly efficient and designed to identify, prevent, detect, respond, remediate, and recover from modern cyberthreats with minimal downtime, ensuring data integrity and business continuity. We offer the most comprehensive security solution on the market for MSPs with our unique ability to meet the needs of diverse and distributed IT environments.
A Swiss company founded in Singapore in 2003, Acronis offers over twenty years of innovation with 15 offices worldwide and more than 1800 employees in 50+ countries. Acronis Cyber Protect is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.
Our corporate culture is focused on making a positive impact on the lives of each employee and the communities we serve. Mutual trust, respect and belief that we can contribute to the world everyday are the cornerstones of our team. Each member of our "A-Team" plays an instrumental role in driving the success of our innovative and expanding business. We seek individuals who excel in dynamic, global environments and have a never give up attitude, contributing to our collective growth and impact.
Our Interview Practices
To maintain a fair and genuine hiring process, we kindly ask that all candidates participate in interviews without the assistance of AI tools or external prompts. Our interview process is designed to assess your individual skills, experiences, and communication style. We value authenticity and want to ensure we're getting to know you—not a digital assistant. To help maintain this integrity, we ask to remove virtual backgrounds and include in-person interviews in our hiring process.
Use of AI-generated responses or third-party support during live interviews may be grounds for disqualification from the recruitment process and a full criminal, education and identification background check is required for all new hires.
Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.
#L1-WC1
#J-18808-Ljbffr
Is this job a match or a miss?
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
Posted today
Job Viewed
Job Description
Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)
2 days ago - Be among the first 25 applicants
Get AI‐powered advice on this job and more exclusive features.
Acronis is revolutionizing cyber protection—providing natively integrated, all‐in‐one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment.
As Cybersecurity Researcher, being part of the global Threat Research Unit, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.
What You'll Do
Participate in design and implementation of detection capabilities of Acronis Security and EDR products.
Analyse clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
Develop, support, and fine‐tune threat detection logic and signatures.
Conduct online research of the latest cyber threats and ensure those can be detected by existing in‐house technologies.
Contribute to sharing research results in blog posts and articles.
Monitor automated detection pipelines to ensure high detection accuracy.
Support scan engine and product development by participating in joint research projects.
What You Bring (Experience & Qualifications)
Understanding of modern cyber‐attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
3+ years experience with proactive Threat Hunting (using multiple EDR/XDR solutions).
Network traffic analysis (Wireshark).
Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
3+ years experience working for a well‐established security vendor.
Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus.
Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem‐solving skills. Unbeatable curiosity.
Good reading and writing skills in English.
Who We Are
Acronis is a global cyber protection company that provides natively integrated cybersecurity, data protection, and endpoint management for managed service providers (MSPs), small and medium businesses (SMBs), enterprise IT departments and home users. Our all‐in‐one solutions are highly efficient and designed to identify, prevent, detect, respond, remediate, and recover from modern cyberthreats with minimal downtime, ensuring data integrity and business continuity. We offer the most comprehensive security solution on the market for MSPs with our unique ability to meet the needs of diverse and distributed IT environments.
A Swiss company founded in Singapore in 2003, Acronis offers over twenty years of innovation with 15 offices worldwide and more than 1800 employees in 50+ countries. Acronis Cyber Protect is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.
Our corporate culture is focused on making a positive impact on the lives of each employee and the communities we serve. Mutual trust, respect and belief that we can contribute to the world everyday are the cornerstones of our team. Each member of our "A‐Team" plays an instrumental role in driving the success of our innovative and expanding business. We seek individuals who excel in dynamic, global environments and have a never give up attitude, contributing to our collective growth and impact.
Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.
#J-18808-Ljbffr
Is this job a match or a miss?
Cyber Security Consultant/Senior Consultant (ITSM, Log Analysis)
Posted today
Job Viewed
Job Description
Overview
NCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 13,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.
Responsibilities
Be clear of customer's security framework, such as information security policies, processes/procedures, guidelines and etc.
Develop, Implement, and maintain necessary security processes/procedures, such as vulnerability & security patch management process, incident management process and etc.
Ensure compliance with customer's cybersecurity policies.
Point of contact to assist and advise customer for ICT security-related matters.
Lead and support customer in the matters of security incident resolution and response.
Perform activities necessary to ensure customer's data systems and networks are secure, including log analysis and security assessment of customer ICT systems.
Manage/conduct vulnerability assessment and coordinate penetration tests activities.
Conduct information security awareness training.
Manage the SecOps Team within the project to ensure that all security programs, tools, and technologies are working correctly.
The ideal candidate should possess
Familiarity with industry standards such as ISO 27001, NIST, CIS Controls, etc.
Ability to interpret and apply customer-specific security policies and procedures.
Hands-on experience in managing security incidents, conducting root cause analysis, and implementing corrective actions.
Proficiency in using SIEM tools for log analysis and threat detection.
Skilled in conducting vulnerability assessments and coordinating penetration testing activities.
Knowledge of patch management processes and tools.
Ability to serve as a point of contact for ICT security-related matters.
Capable of conducting security awareness training and advising stakeholders on best practices.
Proven ability to lead a SecOps team and ensure effective implementation of security tools and technologies.
Experience in project-based environments and managing cross-functional security initiatives.
Due to government project sensitivity, we will only consider Singapore Citizen
We are driven by our
AEIOU beliefs—Adventure, Excellence, Integrity, Ownership, and Unity —and we seek individuals who embody these values in both their professional and personal lives. We are
committed to our Impact: Valuing our clients, Growing our people, and Creating our future .
Together, we make the extraordinary happen.
Learn more about us at ncs.co and visit our LinkedIn career site.
#J-18808-Ljbffr
Is this job a match or a miss?
Senior Cybersecurity Analyst
Posted today
Job Viewed
Job Description
We are seeking an experienced and highly skilled cybersecurity professional to join our dynamic team as a Senior Cybersecurity Analyst / Security Engineering Lead .
In this role, you will be responsible for leading advanced security engineering initiatives and providing oversight of incident monitoring and response activities within a Level 2/3 Security Operations Center (SOC) environment. You will play a critical role in proactively identifying, investigating, and mitigating security threats, as well as driving efforts to ensure robust endpoint protection and overall infrastructure security.
Responsibilities:
Cyber Incident and Forensic Investigation:
- Lead and conduct thorough cyber incident investigations, ensuring proper analysis of threats and breaches.
- Perform forensic analysis to understand the scope of security incidents and assist in data recovery, evidence preservation, and reporting.
SOC Incident Monitoring and Investigation:
- Oversee Level 2/3 SOC operations to ensure the timely identification and resolution of security threats.
- Coordinate and lead incident response efforts across various security systems, managing escalations effectively.
Vulnerability Assessment and Penetration Testing (VA/PT):
- Conduct vulnerability assessments and penetration testing on networks, systems, and applications.
- Provide actionable recommendations for remediation of identified vulnerabilities and ensure security measures are implemented.
Endpoint Security Management:
- Implement and manage endpoint security solutions including anti-malware, encryption, and troubleshooting of endpoint devices.
- Ensure that all endpoints are secured in compliance with company security policies.
Leadership in Security Engineering:
- Lead and mentor the security engineering team, providing guidance on the design, implementation, and maintenance of security systems.
- Oversee the development and deployment of proactive security measures, ensuring the team remains responsive to evolving cyber threats.
Ethical Hacking and Security Testing:
- Perform hands-on ethical hacking, including penetration testing and vulnerability assessments, to assess and enhance organizational security posture.
Requirements:-
Certifications:
- Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or equivalent certifications.
- CISSP (Certified Information Systems Security Professional) or equivalent certification is highly preferred.
Experience:
- 5+ years of experience in cybersecurity, with hands-on experience in incident response, digital forensics, and security engineering.
- Demonstrated experience in managing security operations within a Level 2/3 SOC environment.
- Proven experience in vulnerability assessments, penetration testing, and remediation strategies.
- Expertise in endpoint security tools and anti-malware solutions.
- Strong experience in ethical hacking and penetration testing practices.
Technical Skills:
- Deep understanding of common attack vectors and security tools (e.g., SIEM, IDS/IPS, endpoint protection).
- Strong knowledge of encryption protocols and endpoint protection strategies.
- Familiarity with network security principles, firewalls, VPNs, and intrusion detection systems.
Leadership & Communication:
- Excellent leadership, communication, and team management skills.
Ability to clearly explain complex security issues and incident findings to non-technical stakeholders.
Only shortlisted candidate will be notified.
Is this job a match or a miss?
Senior Cybersecurity Analyst
Posted today
Job Viewed
Job Description
Responsibilities:
Cyber Incident and Forensic Investigation
- Lead and conduct thorough cyber incident investigations, ensuring proper analysis of threats and breaches.
- Perform forensic analysis to understand the scope of security incidents and assist in data recovery, evidence preservation, and reporting
SOC Incident Monitoring and Investigation
- Oversee Level 2/3 SOC operations to ensure the timely identification and resolution of security threats.
- Coordinate and lead incident response efforts across various security systems, managing escalations effectively.
Vulnerability Assessment and Penetration Testing (VA/PT)
- Conduct vulnerability assessments and penetration testing on networks, systems, and applications.
- Provide actionable recommendations for remediation of identified vulnerabilities and ensure security measures are implemented.
Endpoint Security Management
- Implement and manage endpoint security solutions including anti-malware, encryption, and troubleshooting of endpoint devices.
- Ensure that all endpoints are secured in compliance with company security policies.
Ethical Hacking and Security Testing
- Perform hands-on ethical hacking, including penetration testing and vulnerability assessments, to assess and enhance organizational security posture.
Qualifications:
- Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or equivalent certifications.
- CISSP (Certified Information Systems Security Professional) or equivalent certification is highly preferred.
- 5+ years of experience in cybersecurity, with hands-on experience in incident response, digital forensics, and security engineering.
- Demonstrated experience in managing security operations within a Level 2/3 SOC environment.
- Proven experience in vulnerability assessments, penetration testing, and remediation strategies.
- Expertise in endpoint security tools and anti-malware solutions.
- Strong experience in ethical hacking and penetration testing practices.
- Deep understanding of common attack vectors and security tools (e.g., SIEM, IDS/IPS, endpoint protection).
- Strong knowledge of encryption protocols and endpoint protection strategies.
- Familiarity with network security principles, firewalls, VPNs, and intrusion detection systems.
- Ability to clearly explain complex security issues and incident findings to non-technical stakeholders.
Is this job a match or a miss?
Cybersecurity Analyst Engineer
Posted today
Job Viewed
Job Description
We're partnering with a well-funded, fast-growing tech company to hire a Cybersecurity Analyst Engineer to join their team.
- Monitor threats and implement proactive security measures.
- Deploy and maintain enterprise security monitoring solutions.
- Create detection rules, automated workflows, and ensure compliance.
- Support incident response and troubleshoot security issues.
- Collaborate with teams on secure application deployment.
- Strong analytical and technical skills with experience in security platforms.
Reach out to Ayla at for a confidential discussion.
EA License No: 19S9830
Is this job a match or a miss?
Be The First To Know
About the latest Security analysis Jobs in Singapore !
Cybersecurity Analyst/Engineer
Posted today
Job Viewed
Job Description
We are inviting anyone with a keen interest in Cybersecurity to join our growing Singapore team. This role is a technical role and will require someone with some basic understanding of networking technologies. However, if you do not have the required experience but has an analytic mind, we will provide the necessary training for you to grow in our company.
Responsibilities
- Monitor alerts, research threat activity and recommend appropriate remediation
- Install and configure cybersecurity solutions
- Maintain an accurate audit trail of security requests and events
- Generate, execute and analyze security reports
- Demonstrate exceptional communication skills working with global, cross functional teams
Requirements
- Candidate must possess at least Diploma/Advanced/Higher/Graduate Diploma in Engineering (Computer/Telecommunication) or equivalent.
- Basic system and network security fundamentals
- Knowledge of desktop, server, database, application and network principles for problem management, risk identification and analysis
- Must be able to work 12 hours shift
Information Security
Remediation
Cyber Security
Scripting
Problem Management
Networking
Operating Systems
Windows
Threat Intelligence
Vulnerability Assessment
Network Security
DNS
Audit
Linux
CISSP
Firewalls
Is this job a match or a miss?
Cybersecurity Analyst/Engineer
Posted 2 days ago
Job Viewed
Job Description
We are inviting anyone with a keen interest in Cybersecurity to join our growing Singapore team. This role is a technical role and will require someone with some basic understanding of networking technologies. However, if you do not have the required experience but has an analytic mind, we will provide the necessary training for you to grow in our company.
Responsibilities
- Monitor alerts, research threat activity and recommend appropriate remediation
- Install and configure cybersecurity solutions
- Maintain an accurate audit trail of security requests and events
- Generate, execute and analyze security reports
- Demonstrate exceptional communication skills working with global, cross functional teams
Requirements
- Candidate must possess at least Diploma/Advanced/Higher/Graduate Diploma in Engineering (Computer/Telecommunication) or equivalent.
- Basic system and network security fundamentals
- Knowledge of desktop, server, database, application and network principles for problem management, risk identification and analysis
- Must be able to work 12 hours shift
Is this job a match or a miss?
Senior Cybersecurity Analyst
Posted 16 days ago
Job Viewed
Job Description
(Job ID: )
What You’ll Do
Detection Engineering
- Design and fine-tune high-fidelity detection rules across SIEMs (Splunk, Sentinel, Devo, QRadar) and EDR platforms.
- Build custom use cases based on MITRE ATT&CK and red team insights.
- Eliminate false positives, improve alert accuracy, and continuously optimize detection logic.
- Collaborate with red/purple teams to validate and evolve detection strategies.
Threat Hunting & Intelligence
- Proactively hunt for threats across hybrid environments using telemetry from SIEM, EDR, and NDR tools.
- Leverage threat intelligence and frameworks (MITRE, Diamond Model) to build and execute targeted hunting campaigns.
- Analyze and operationalize threat intel to inform detection rules and incident response.
Incident Response
- Lead end-to-end investigations—from triage to recovery—during security incidents.
- Conduct forensic analysis and produce detailed reports with root cause and mitigation plans.
- Develop playbooks, runbooks, and coordinate across teams and clients during major events.
Collaboration & Leadership
- Mentor junior analysts and contribute to process automation and SOP development.
- Engage with customers through regular reviews, briefings, and incident updates.
- Drive continuous improvement through lessons learned, threat trends, and feedback loops.
Requirements
- 8–10+ years in SOC/MSSP environments with deep SIEM (Splunk, QRadar, Sentinel, Devo) and EDR (CrowdStrike, Defender) expertise.
- Hands-on experience with SOAR platforms, malware analysis, scripting (shell, Python), and basic Unix/Linux troubleshooting.
- Strong grasp of threat detection, cyber TTPs, and frameworks like MITRE ATT&CK.
- Excellent communication skills and the ability to lead cross-functional collaboration.
- SANS certification (e.g., GCIH) strongly preferred.
Bonus Points For
- Experience with threat hunting, vulnerability assessments, or DFIR.
- Familiarity with cloud platforms (AWS, Azure, GCP) and network security tools.
- Exposure to threat intel platforms like MISP.
We regret that only shortlisted candidates will be notified. However, rest assured that all applications will be updated to our resume bank for future opportunities.
Please kindly refer to the Privacy Policy of Good Job Creations for your reference:
EA Personnel Name: Ong Kang Quan Ryan
EA Personnel Registration Number: R
EA License No.: 07C5771
Is this job a match or a miss?