295 Threat Analyst jobs in Singapore

Cybersecurity Threat Analyst

Singapore, Singapore beBeeCybersecurity

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Title: Cybersecurity Threat Analyst

We are seeking an experienced and highly skilled Cybersecurity Threat Analyst to join our team. The ideal candidate will have a strong background in security operations, threat analysis, and incident response.

Responsibilities:

  • Analyze and investigate security threats and incidents to determine impact and severity.
  • Conduct in-depth analysis of network traffic, system logs, and other security-related data to identify potential security threats.
  • Determine the nature, mechanisms, and scope of security incidents by performing event correlation and historical searches.
  • Escalate complex or highly suspicious security incidents for further investigation and response.
  • Record details of all activities, including investigations performed, findings, and remediation steps taken.
  • Collects data, evidence, and context necessary for further escalation.
  • Perform event correlation across the organization to identify similar attack patterns and spread of attacks.
  • Handle case management, generate tickets, and reports when required, and track open tickets until closure.

Requirements:

  • IT or security-related educational background is required.
  • Understanding of networking, system administration, and security concepts.
  • Familiarity with security frameworks and standards (NIST, ISO 27001, CIS Controls, etc.).
  • Experience with security tools such as SIEMs, endpoint protection, vulnerability scanners.

Benefits:

  • Opportunity to work with a dynamic team of cybersecurity professionals.
  • Professional growth and development opportunities.
  • A competitive salary and benefits package.

About Us:

  • We are a leading provider of cybersecurity solutions and services.
  • We are committed to delivering high-quality solutions that meet the evolving needs of our customers.
This advertiser has chosen not to accept applicants from your region.

Advanced Threat Analyst

Singapore, Singapore beBeeThreat

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Title : Threat Intelligence and Incident Response Specialist

Roles and Responsibilities:
As a Threat Intelligence and Incident Response Specialist, you will play a crucial role in enhancing the security posture of our clients by proactively hunting for advanced threats and developing effective threat intelligence. Your responsibilities will include designing, developing, and deploying high-fidelity detection rules in SIEM systems, creating custom use cases to detect MITRE TTPs aligned with real-world threats and red team activities, conducting detection gap analysis, tuning alerting mechanisms, and eliminating false positives at the MSS customer environment.

Key Skills and Qualifications:
To excel in this role, you must possess excellent analytical and problem-solving skills, with the ability to work independently and collaboratively as part of a cross-functional team. You should have experience with threat hunting and incident response, as well as proficiency in using various tools and technologies such as SIEM systems, EDR, NDR, and threat intelligence platforms. Additionally, you should have strong communication and collaboration skills, with the ability to effectively communicate complex technical information to both technical and non-technical stakeholders.

Benefits:
As a Threat Intelligence and Incident Response Specialist, you will have the opportunity to work on challenging and dynamic projects, collaborate with experienced professionals, and develop your skills and knowledge in threat intelligence and incident response. You will also have access to cutting-edge tools and technologies, as well as ongoing training and professional development opportunities.

Requirements:
A bachelor's degree in Computer Science, Cybersecurity, or a related field is required. You must have a minimum of 2 years of experience in threat hunting and incident response, with a strong background in using various tools and technologies. Additionally, you should have excellent analytical and problem-solving skills, with the ability to work independently and collaboratively as part of a cross-functional team.

This advertiser has chosen not to accept applicants from your region.

Chief Security Threat Analyst

Singapore, Singapore beBeeCybersecurity

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description:

">

We are seeking a highly skilled Cybersecurity Penetration Tester to join our team. As a key member of our security team, you will be responsible for conducting simulated attacks on systems, networks, and applications to identify potential security flaws.

">

Key Responsibilities:

">
    ">
  • Design and execute penetration testing methodologies tailored to specific environments
  • ">
  • Identify and document security vulnerabilities and provide detailed reports with recommendations for remediation
  • ">
  • Collaborate with IT and security teams to improve defenses and patch vulnerabilities
  • ">
  • Stay up-to-date on emerging threats, tools, and techniques in cybersecurity
  • ">
">

Required Skills & Qualifications:

">

To be successful in this role, you will need to have a strong understanding of network protocols, operating systems (Linux, Windows), and web technologies. You should also be proficient in using tools such as Metasploit, Burp Suite, Nmap, Nessus, and Wireshark.

">

In addition, you will need to have experience with scripting languages (Python, Bash, PowerShell) for automation and familiarity with compliance standards (e.g., PCI-DSS, ISO 27001, HIPAA).

">

Excellent analytical, problem-solving, and report-writing skills are essential, as is the ability to communicate complex technical information effectively.

">

Benefits:

">

As a valued member of our team, you will be eligible for a range of benefits, including marriage leave, childcare leave, and medical benefits.

">

By Applying:

">

By submitting any application or resume to us, you will be deemed to have agreed and consented to us collecting, using, retaining, and disclosing your personal information to prospective employers for their consideration.

This advertiser has chosen not to accept applicants from your region.

25892738 Senior SOC Cyber Threat Analyst

Singapore, Singapore CITIBANK N.A.

Posted today

Job Viewed

Tap Again To Close

Job Description

Whether you're at the start of your career or looking to discover your next adventure, your story begins here. At Citi, you'll have the opportunity to expand your skills and make a difference at one of the world's most global banks. We're fully committed to supporting your growth and development from the start with extensive on-the-job training and exposure to senior leaders, as well as more traditional learning. You'll also have the chance to give back and make a positive impact where we live and work through volunteerism.
Shape your Career with Citi
Citibank serves as a trusted advisor to our retail, mortgage, small business and wealth management clients at every stage of their financial journey. Through Citi's Access Account, Basic Banking, Citi Priority, Citigold and Citigold Private Client, we offer an array of products, services and digital capabilities to clients across the full spectrum of consumer banking needs worldwide.
We're currently looking for a high caliber professional to join our team as Senior SOC Cyber Threat Analyst based in Singapore. Being part of our team means that we'll provide you with the resources to meet your unique needs, empower you to make healthy decision and manage your financial well-being to help plan for your future. For instance:
We are seeking a highly skilled and experienced Senior SOC Cyber Threat Analyst to join our Cyber Threat team in the Security Operations Center (SOC). The Global SOC operates in a 24x7, follow the sun model and is the firm's first line of defense against evolving cyber threats, ensuring the safety and integrity of our digital assets. This role requires an individual with deep understanding of SOC processes, incident response, reviewing content/use case and security automation. As a senior analyst, the role would require coaching junior analysts in SOC and provide critical support to the management in handling cyber security incidents.
Responsibilities:
  • Analyze security events to identify potential threats and intrusions. Events include but not limited to Intrusion Detection/Prevention tools, anomaly detection systems, Firewalls, Antivirus and EDR systems, proxy devices, cloud security solution and data leakage prevention system.
  • Act as a Level 2 escalation point for incident triage, investigation, and response.
  • Perform a holistic use cases review and tuning to enhance monitoring value and efficiency.
  • Develop and maintain advanced security monitoring content such as detection rules, correlation use cases, and security alerts.
  • Implement and optimize security automation to improve process efficiency and response times.
  • Lead incident response activities including root cause analysis, containment and remediation efforts.
  • Collaborate with security infrastructure teams to ensure effective integration of security technologies with operational processes.
  • Create and maintain comprehensive documentation for SOC procedures.
  • Participate in/support cyber drill, regulatory, audit requests.
  • Provide mentorship for junior analysts within the SOC team.
  • Stay updated with the latest cybersecurity trends, emerging threats and technologies.
Qualifications and desired qualities:
  • Bachelor's degree or higher, major in Cybersecurity is a plus.
  • Certifications: GCIA, GCIH, CISSP, CISM, GSEC or similar certification preferable.
  • Strong investigative and analytical mindset with attention to details.
  • A good team player, self driven and able to act as individual contributor.
  • Consistently demonstrates clear and concise written and verbal communication.
  • Manage work relationship with peers and partners.
Work Experience:
  • 8+ years of relevant experience in Cybersecurity operations.
  • Security Operations Center experience required.
  • Understand the life cycle of network threats, web attacks, attack vectors, methods of exploitation and aware of the evolving of cyber threat landscape.
  • Ability to conduct analysis utilizing various logs to identify unusual behavior that may indicate malicious activity.
  • Good understanding of computer networks, email flow, and operating system logs.
  • Experience with automation and scripting. Preferably in Powershell/Python.
  • Experience in XSOAR platforms.
How You'll Succeed
Be conscientious and consistent in identifying security vulnerabilities and working with the respective engineering teams and stakeholders to provide sound guidance and remediations. Be a team player, and a keen learner.
Working at Citi is far more than just a job. A career with us means joining a family of more than 230,000 dedicated people from around the globe. At Citi, you'll have the opportunity to grow your career, give back to your community and make a real impact.
Take the next step in your career, apply for this role at Citi today
This advertiser has chosen not to accept applicants from your region.

25892738 Senior SOC Cyber Threat Analyst

486027 $16000 Monthly CITIBANK N.A.

Posted 13 days ago

Job Viewed

Tap Again To Close

Job Description

Whether you’re at the start of your career or looking to discover your next adventure, your story begins here. At Citi, you’ll have the opportunity to expand your skills and make a difference at one of the world’s most global banks. We’re fully committed to supporting your growth and development from the start with extensive on-the-job training and exposure to senior leaders, as well as more traditional learning. You’ll also have the chance to give back and make a positive impact where we live and work through volunteerism.

Shape your Career with Citi

Citibank serves as a trusted advisor to our retail, mortgage, small business and wealth management clients at every stage of their financial journey. Through Citi's Access Account, Basic Banking, Citi Priority, Citigold and Citigold Private Client, we offer an array of products, services and digital capabilities to clients across the full spectrum of consumer banking needs worldwide.

We’re currently looking for a high caliber professional to join our team as Senior SOC Cyber Threat Analyst based in Singapore. Being part of our team means that we’ll provide you with the resources to meet your unique needs, empower you to make healthy decision and manage your financial well-being to help plan for your future. For instance:

We are seeking a highly skilled and experienced Senior SOC Cyber Threat Analyst to join our Cyber Threat team in the Security Operations Center (SOC). The Global SOC operates in a 24x7, follow the sun model and is the firm's first line of defense against evolving cyber threats, ensuring the safety and integrity of our digital assets. This role requires an individual with deep understanding of SOC processes, incident response, reviewing content/use case and security automation. As a senior analyst, the role would require coaching junior analysts in SOC and provide critical support to the management in handling cyber security incidents.

Responsibilities:

  • Analyze security events to identify potential threats and intrusions. Events include but not limited to Intrusion Detection/Prevention tools, anomaly detection systems, Firewalls, Antivirus and EDR systems, proxy devices, cloud security solution and data leakage prevention system.
  • Act as a Level 2 escalation point for incident triage, investigation, and response.
  • Perform a holistic use cases review and tuning to enhance monitoring value and efficiency.
  • Develop and maintain advanced security monitoring content such as detection rules, correlation use cases, and security alerts.
  • Implement and optimize security automation to improve process efficiency and response times.
  • Lead incident response activities including root cause analysis, containment and remediation efforts.
  • Collaborate with security infrastructure teams to ensure effective integration of security technologies with operational processes.
  • Create and maintain comprehensive documentation for SOC procedures.
  • Participate in/support cyber drill, regulatory, audit requests.
  • Provide mentorship for junior analysts within the SOC team.
  • Stay updated with the latest cybersecurity trends, emerging threats and technologies.

Qualifications and desired qualities:

  • Bachelor’s degree or higher, major in Cybersecurity is a plus.
  • Certifications: GCIA, GCIH, CISSP, CISM, GSEC or similar certification preferable.
  • Strong investigative and analytical mindset with attention to details.
  • A good team player, self driven and able to act as individual contributor.
  • Consistently demonstrates clear and concise written and verbal communication.
  • Manage work relationship with peers and partners.

Work Experience:

  • 8+ years of relevant experience in Cybersecurity operations.
  • Security Operations Center experience required.
  • Understand the life cycle of network threats, web attacks, attack vectors, methods of exploitation and aware of the evolving of cyber threat landscape.
  • Ability to conduct analysis utilizing various logs to identify unusual behavior that may indicate malicious activity.
  • Good understanding of computer networks, email flow, and operating system logs.
  • Experience with automation and scripting. Preferably in Powershell/Python.
  • Experience in XSOAR platforms.

How You’ll Succeed

Be conscientious and consistent in identifying security vulnerabilities and working with the respective engineering teams and stakeholders to provide sound guidance and remediations. Be a team player, and a keen learner.

Working at Citi is far more than just a job. A career with us means joining a family of more than 230,000 dedicated people from around the globe. At Citi, you’ll have the opportunity to grow your career, give back to your community and make a real impact.

Take the next step in your career, apply for this role at Citi today

This advertiser has chosen not to accept applicants from your region.

Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response)

Singapore, Singapore Marina Bay Sands

Posted 13 days ago

Job Viewed

Tap Again To Close

Job Description

Join to apply for the Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response) role at Marina Bay Sands .

1 day ago Be among the first 25 applicants

Join to apply for the Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response) role at Marina Bay Sands .

LOVE WHAT YOU DO? THERE IS A PLACE FOR YOU HERE!

Be part of our diverse and inclusive team.

Job Responsibilities

The candidate is expected to perform the following activities:

  • Adversarial Simulation: Perform comprehensive analyses and simulations to mimic cyber threats and identify vulnerabilities. Execute intel-led security testing and red/purple team exercises using frameworks such as MITRE Cyber Threat Informed Defence and TIBER-EU. Conduct attack simulation exercises using Tactics, Techniques, and Procedures (TTPs) that cyber threat actors use to plan and execute cyber-attacks.
Red Team Activities
  • Conduct authorized offensive security operations to test the effectiveness of cyber defenses and simulate cyber-attacks. Perform social engineering assessments (email phishing, vishing, physical access attacks) to simulate password theft, system infiltration, and malware/ransomware deployment.
Forensics And Incident Response
  • Lead cyber incident investigations and response efforts. Collaborate with cybersecurity specialists to maintain and update security testing methodologies.
General Responsibilities
  • Ensure consistent and regular attendance. Perform other related duties as assigned.
Job Requirements

Education & Certification

  • Degree or diploma with at least 5-10 years of hands-on cybersecurity experience in relevant areas. Preferred certifications: CISSP, OSCP, CRTP, CRTO, OSWE.

Experience

  • Experience in Gaming, Banking, or Critical Infrastructure InfoComm Industry is an advantage. Effective verbal and written communication skills. Proficiency with offensive security tools such as Cobalt Strike, Empire, Havoc, Mythic. Experience in setting up red teaming Command and Control (C2) infrastructure, including web/proxy servers, redirectors, domain fronting. Skills in developing malicious payloads and understanding obfuscation and encryption techniques. Proficiency in at least one scripting language (e.g., Bash, PowerShell) and/or programming language (e.g., Python, C, C#, C++, Java). Understanding of basic networking concepts and Internet protocols (e.g., TCP/IP, HTTP(S), SMTP, DNS, SSL/TLS). Knowledge of industry-recognized security testing standards and penetration testing methodology. Strong understanding of enterprise technologies, operations, and security evaluations.

Other Prerequisites

  • Strong analytical and problem-solving skills. Advanced written and verbal communication skills. Ability to foster an efficient, innovative, and team-oriented work environment. Proactive, dedicated, innovative, resourceful, and able to work under pressure. Excellent communication and interpersonal skills to present ideas and results to both technical and non-technical audiences. Thrive in a fast-paced, dynamic, and global working environment. Adapt quickly to changing priorities and complete tasks within established timeframes. Establish and maintain cooperative working relationships with team members, management, and external contacts. Maintain composure under pressure and meet deadlines with stakeholders.

Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.

Seniority level
  • Mid-Senior level
Employment type
  • Full-time
Job function
  • Information Technology
Industries
  • Hospitality
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response)

Singapore, Singapore Marina Bay Sands

Posted today

Job Viewed

Tap Again To Close

Job Description

Join to apply for the Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response) role at Marina Bay Sands .

1 day ago Be among the first 25 applicants

Join to apply for the Senior Cyber Threat Analyst (Offensive Security, Threat Hunting & Incident Response) role at Marina Bay Sands .

LOVE WHAT YOU DO? THERE IS A PLACE FOR YOU HERE!

Be part of our diverse and inclusive team.

Job Responsibilities

The candidate is expected to perform the following activities:

  • Adversarial Simulation: Perform comprehensive analyses and simulations to mimic cyber threats and identify vulnerabilities. Execute intel-led security testing and red/purple team exercises using frameworks such as MITRE Cyber Threat Informed Defence and TIBER-EU. Conduct attack simulation exercises using Tactics, Techniques, and Procedures (TTPs) that cyber threat actors use to plan and execute cyber-attacks.

Red Team Activities

  • Conduct authorized offensive security operations to test the effectiveness of cyber defenses and simulate cyber-attacks. Perform social engineering assessments (email phishing, vishing, physical access attacks) to simulate password theft, system infiltration, and malware/ransomware deployment.

Forensics And Incident Response

  • Lead cyber incident investigations and response efforts. Collaborate with cybersecurity specialists to maintain and update security testing methodologies.

General Responsibilities

  • Ensure consistent and regular attendance. Perform other related duties as assigned.

Job Requirements

Education & Certification

  • Degree or diploma with at least 5-10 years of hands-on cybersecurity experience in relevant areas. Preferred certifications: CISSP, OSCP, CRTP, CRTO, OSWE.

Experience

  • Experience in Gaming, Banking, or Critical Infrastructure InfoComm Industry is an advantage. Effective verbal and written communication skills. Proficiency with offensive security tools such as Cobalt Strike, Empire, Havoc, Mythic. Experience in setting up red teaming Command and Control (C2) infrastructure, including web/proxy servers, redirectors, domain fronting. Skills in developing malicious payloads and understanding obfuscation and encryption techniques. Proficiency in at least one scripting language (e.g., Bash, PowerShell) and/or programming language (e.g., Python, C, C#, C++, Java). Understanding of basic networking concepts and Internet protocols (e.g., TCP/IP, SMTP, DNS, SSL/TLS). Knowledge of industry-recognized security testing standards and penetration testing methodology. Strong understanding of enterprise technologies, operations, and security evaluations.

Other Prerequisites

  • Strong analytical and problem-solving skills. Advanced written and verbal communication skills. Ability to foster an efficient, innovative, and team-oriented work environment. Proactive, dedicated, innovative, resourceful, and able to work under pressure. Excellent communication and interpersonal skills to present ideas and results to both technical and non-technical audiences. Thrive in a fast-paced, dynamic, and global working environment. Adapt quickly to changing priorities and complete tasks within established timeframes. Establish and maintain cooperative working relationships with team members, management, and external contacts. Maintain composure under pressure and meet deadlines with stakeholders.

Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.

Seniority level

  • Mid-Senior level

Employment type

  • Full-time

Job function

  • Information Technology

Industries

  • Hospitality
#J-18808-Ljbffr

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Threat analyst Jobs in Singapore !

CYBER THREAT SECURITY ANALYST

Singapore, Singapore Lumen Technologies

Posted 14 days ago

Job Viewed

Tap Again To Close

Job Description

Join to apply for the CYBER THREAT SECURITY ANALYST role at Lumen Technologies

Join to apply for the CYBER THREAT SECURITY ANALYST role at Lumen Technologies

About Lumen

Lumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.

About Lumen

Lumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.

We’re looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.

The Role

The Cyber Threat Security Analyst role will focus on security event and incident monitoring, threat hunting, and deep analysis of threat information within SIEM environments, various log sources, and within security control technologies directly. The Security Analyst will work directly with customers to determine and communicate relevant risk and potential impact, as well as make recommendations for risk mitigation. This role will also provide direction for SIEM rule changes, customer escalations and inquiries, and help develop improved threat analysis process and procedures.

The Cyber Threat Security Analyst role is expected to participate in a shift schedule and on-call rotation to accommodate a global 24x7x365 Managed Threat Security Services program.

The Main Responsibilities

  • Perform security incident and event monitoring support, including deep dive data analysis and response
  • Develop and manage customer security event analysis notifications with thoughtful analysis details, evidence, conclusions, and recommendations
  • Respond and manage customer issues and questions regarding security events, including evidence supporting risk identification and recommended risk mitigation, via trouble ticket, email, and phone
  • Review threat detection rules and correlations, and make recommendations for improved fidelity

Qualifications & Skills

What We Look For in a Candidate

Required

  • Requires Bachelor’s degree in related field or equivalent combination of education and experience.
  • Possess strong customer service skills
  • Communicate effectively with managers, customers and vendors
  • Maintain solid working relationships, including collaborative technical activities with peers
  • Good written and verbal communication skills
  • Good analytical and problem-solving skills
  • Attention to detail with good organizational skills
  • Basic experience performing security monitoring, hunting, and analysis within SIEM platforms and security controls

Preferred

  • 1 or more years in a Security Operations environment performing cyber threat hunting and incident response support
  • Security industry certifications (examples):
  • GIAC
  • CISSP
  • CRISC
  • CISM
  • Security+
  • CCNA
  • CEH
  • Basic knowledge and skills of at least one programming language (python preferred)

Compensation

What to Expect Next

Requisition #: 338712

Background Screening

If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page. Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.

Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.

Equal Employment Opportunities

We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, “protected statuses”). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.

Disclaimer

The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.

In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information.

Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name.

Seniority level
  • Seniority level Entry level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Telecommunications

Referrals increase your chances of interviewing at Lumen Technologies by 2x

Sign in to set job alerts for “Cyber Security Analyst” roles. Information Technology - Cyber Security Analyst (Scoot) Information Security Analyst Level II - SIEM, Tues-Sat 7am-3pm Graduate Hiring - Cybersecurity Engineer Information Technology - Cyber Security Specialist (Risk and Governance) Information Technology - Cyber Security Engineer (Threat Management and Incident Response) (Scoot) Information Technology Security Engineer Junior Specialist, Cyber Security Defense Operations Information Security Analyst / IT Support Engineer Intern - ONT, Information Security, Fall (July to Dec 2025) Technology & Cyber Security Risk Analyst Information Technology Security Engineer Application Security Engineer (Pentester) Security Operations Engineer (Shift) - 2 year contract

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

CYBER THREAT SECURITY ANALYST

Singapore, Singapore Lumen

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

**About Lumen**
Lumen connects the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and company from the people up - committed to teamwork, trust and transparency. People power progress.
We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.
**The Role**
We are seeking a skilled and experienced Threat Hunter to join our growing Security Operations team. The ideal candidate will be a proactive and resourceful individual with a passion for identifying and neutralizing advanced threats. This role requires a deep understanding of threat hunting methodologies, a strong analytical mindset, and exceptional communication skills.
**The Main Responsibilities**
+ Conduct proactive threat hunting activities across various environments (endpoints, networks, cloud).
+ Develop and maintain threat hunting hypotheses based on current threat intelligence and organizational risk assessments.
+ Leverage various threat hunting techniques, including but not limited to, YARA rules, IOC analysis, and behavioral analysis.
+ Develop custom scripts and tools to automate threat hunting processes and improve efficiency.
+ Analyze security logs, network traffic, and endpoint data to identify malicious activity and potential threats.
+ Investigate security incidents and provide detailed reports on findings, including root cause analysis and remediation recommendations.
+ Collaborate with other security teams (incident response, vulnerability management, etc.) to share threat intelligence and coordinate security efforts.
+ Develop and manage Cyber Threat Intelligence while staying up-to-date on the latest threat landscape, attack techniques, and emerging technologies.
+ Present findings and recommendations to technical and non-technical audiences.
+ Contribute to the development and improvement of threat hunting strategies and processes.
+ Develop and maintain a strong understanding of the organization's infrastructure and applications.
**What We Look For in a Candidate**
+ Bachelor's degree in Computer Science, Cybersecurity, or a related field.
+ 5+ years of experience in cybersecurity, with a minimum of 3 years focused on threat hunting.
+ Strong understanding of various operating systems (Windows, Linux, macOS).
+ Experience with various security tools and technologies (SIEM, EDR, network monitoring tools).
+ Proficiency in scripting languages (Python, PowerShell).
+ Strong analytical and problem-solving skills.
+ Excellent communication and presentation skills.
+ Experience with threat intelligence platforms and feeds.
+ Relevant security certifications (e.g., SANS GIAC, GNFA, GCFA, Offensive Security, etc).
+ Experience with cloud security (AWS, Azure, GCP) is a plus
**Compensation**
**What to Expect Next**
Requisition #: 338712
**Background Screening**
If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page ( . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.
Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
**Equal Employment Opportunities**
We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.
**Disclaimer**
The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.
In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information.
Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name.
This advertiser has chosen not to accept applicants from your region.

CYBER THREAT SECURITY ANALYST

Singapore, Singapore Lumen Technologies

Posted today

Job Viewed

Tap Again To Close

Job Description

Join to apply for the CYBER THREAT SECURITY ANALYST role at Lumen Technologies

Join to apply for the CYBER THREAT SECURITY ANALYST role at Lumen Technologies

About Lumen
Lumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.

About Lumen
Lumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.
We’re looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.
The Role
The Cyber Threat Security Analyst role will focus on security event and incident monitoring, threat hunting, and deep analysis of threat information within SIEM environments, various log sources, and within security control technologies directly. The Security Analyst will work directly with customers to determine and communicate relevant risk and potential impact, as well as make recommendations for risk mitigation. This role will also provide direction for SIEM rule changes, customer escalations and inquiries, and help develop improved threat analysis process and procedures.
The Cyber Threat Security Analyst role is expected to participate in a shift schedule and on-call rotation to accommodate a global 24x7x365 Managed Threat Security Services program.
The Main Responsibilities

  • Perform security incident and event monitoring support, including deep dive data analysis and response
  • Develop and manage customer security event analysis notifications with thoughtful analysis details, evidence, conclusions, and recommendations
  • Respond and manage customer issues and questions regarding security events, including evidence supporting risk identification and recommended risk mitigation, via trouble ticket, email, and phone
  • Review threat detection rules and correlations, and make recommendations for improved fidelity
Qualifications & Skills
What We Look For in a Candidate
Required
  • Requires Bachelor’s degree in related field or equivalent combination of education and experience.
  • Possess strong customer service skills
  • Communicate effectively with managers, customers and vendors
  • Maintain solid working relationships, including collaborative technical activities with peers
  • Good written and verbal communication skills
  • Good analytical and problem-solving skills
  • Attention to detail with good organizational skills
  • Basic experience performing security monitoring, hunting, and analysis within SIEM platforms and security controls
Preferred
  • 1 or more years in a Security Operations environment performing cyber threat hunting and incident response support
  • Security industry certifications (examples):
  • GIAC
  • CISSP
  • CRISC
  • CISM
  • Security+
  • CCNA
  • CEH
  • Basic knowledge and skills of at least one programming language (python preferred)
Compensation
What to Expect Next
Requisition #: 338712
Background Screening
If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page. Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.
Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Equal Employment Opportunities
We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, “protected statuses”). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.
Disclaimer
The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.
In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information.
Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name.

Seniority level

  • Seniority level

    Entry level

Employment type

  • Employment type

    Full-time

Job function

  • Job function

    Information Technology
  • Industries

    Telecommunications

Referrals increase your chances of interviewing at Lumen Technologies by 2x

Sign in to set job alerts for “Cyber Security Analyst” roles.

Information Technology - Cyber Security Analyst (Scoot)

Information Security Analyst Level II - SIEM, Tues-Sat 7am-3pm

Graduate Hiring - Cybersecurity Engineer

Information Technology - Cyber Security Specialist (Risk and Governance)

Information Technology - Cyber Security Engineer (Threat Management and Incident Response) (Scoot)

Information Technology Security Engineer

Junior Specialist, Cyber Security Defense Operations

Information Security Analyst / IT Support Engineer

Intern - ONT, Information Security, Fall (July to Dec 2025)

Technology & Cyber Security Risk Analyst

Information Technology Security Engineer

Application Security Engineer (Pentester)

Security Operations Engineer (Shift) - 2 year contract

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Threat Analyst Jobs