Average salary: SG$7,339 /monthly

More stats

Search Results: 7,137 vacancies

 ...Client Our client is a leading firm, looking to on-board a Threat Intelligence Analyst. This is a significant role within the organization, taking...  ...of compromise and designing operational use cases to adopt cyber threat intelligence in their operations Detecting and... 

Michael Page

Singapore
more than 2 months ago
Morgan McKinley is partnering with a leading financial services client in recruiting for a Senior Analyst as part of a Global Cyber Threat Intelligence team Key Responsibilities Lead the research, development and implementation of detection rules based on... 

Morgan McKinley

Singapore
26 days ago

4000 - 6000 SGD

 ...resources, forensics, and Insider threat tools such as Data Loss...  ...Stay current with the latest Cyber threats, Attacks and vulnerabilities...  ...as an insider threat analyst, or security engineer, or a similar...  ...Cyber kill chain, TTP, threat intelligence, malware triage. Strong understanding... 

R SYSTEMS (SINGAPORE) PTE LIMITED

Singapore
16 days ago
 ...Amazon’s mission of being Earth’s most customer-centric company. Our Threat Intelligence (TI) team is looking for an experienced Intelligence Analyst with demonstrated subject matter expertise in cyber threat intelligence either in the private or public sector. Ideal... 

Amazon Asia-Pacific Holdings Private Limited

Singapore
a month ago
 ...where your contribution will be invaluable to our success! X’s Threat Disruption team provides expert scaled investigative support...  ...and contextual manner.  ~ Manage external and internal Threat Intelligence partnerships on behalf of X. This includes optimizing and managing... 

X

Singapore
19 days ago

4000 - 5000 SGD

 ...requirements from local authorities as required To work with internal cyber security teams to ensure investigations are comprehensive and...  ...Minimum 3-5 years of relevant experience as an insider fraud/threat analyst in a financial institution Excellent analytical and... 

ENCORA TECHNOLOGIES PTE. LTD.

Singapore
4 days ago
 ...company Our Client is a multi billion dollar company.. With rapid expansion plan, they are now looking for an Cyber Security Analyst ( Threat intelligence / Forensics for Incident Response) to join their team. About the job You will be responsible for: Conducting... 

Randstad

Singapore
a month ago

6000 - 10000 SGD

 ...established local organization at the forefront of exciting digital transformations, is looking for a Trust Technologies Research Analyst to join their Cyber and AI research team here in Singapore. As a Trust Technologies Research Analyst, you will be play a pioneering role in... 

EAMES CONSULTING GROUP (SINGAPORE) PTE. LTD.

Singapore
27 days ago

6000 - 8000 SGD

 ...KEY ROLES AND RESPONSIBILITIES • Ensure enhancement of SOC for cyber threats monitoring, detection, analysis and response through the use of threat intelligent and automation • Project management and Vendors Management • Drive continuous improvement of Incident Response... 

FLINTEX CONSULTING PTE. LTD.

Singapore
3 days ago

6000 - 8000 SGD

 ...About the Job You will be tasked with triaging incidents, conducting investigations, and performing threat hunting. Additionally, you will play a key role in enhancing our threat detection capabilities across a complex organization. Other responsibilities are as follow:... 

EVOLUTION RECRUITMENT SOLUTIONS PTE. LTD.

Singapore
3 days ago

6500 - 8000 SGD

 ...incidents across the environment using advanced threat network and host-based tools adopting Mitre Attack...  ...which are used by attackers during the sophisticated Cyber-attacks. • Collaborates with technical and threat intelligence team to provide indications and warnings and... 

ITCAN PTE. LIMITED

Singapore
26 days ago
 ...keep Singapore safe from a wide range of threats. You will be part of a multi-talented team...  ...needed to disrupt terrorist attacks and cyber threats against Singapore. WHAT YOU WILL...  ...threat assessments for Singapore ~Develop intelligence to provide Singapore's policy makers with... 

Security and Intelligence Division

Singapore
more than 2 months ago

5000 - 10000 SGD

 ...development of tools, processes and training of the commercial teams to drive commercial effectiveness and improved margins. The Business Intelligence team is a cross functional team that collaborates across all departments and regions within the organization that will take raw... 

YARA ASIA PTE. LTD.

Singapore
5 days ago

8000 - 10000 SGD

 ...Exposure to wide range of cyber security tools Team based environment...  ...looking for a Cyber Security Analyst / IT Security Specialist to...  ...: Monitoring the evolving threat landscape and remediate...  ...receipt of indicators from threat intelligence sources to maintain a secure environment... 

RANDSTAD PTE. LIMITED

Singapore
20 days ago

2650 - 3500 SGD

 ...system security vulnerabilities and remediation techniques, including penetration testing and the development of exploits, application of threat modeling or other risk identification techniques Possess basic technical knowledge in IT network infrastructure, server platforms (... 

LAC CO., LTD. SINGAPORE BRANCH

Singapore
6 days ago

4000 - 6000 SGD

 ...and smart energy company listed on the Shanghai Stock Exchange Science and Technology Innovation Board. Job Title: Market Intelligence Analyst (Based in Singapore) Description of Key Job Duties: Conduct macro environmental research, including global new energy policies... 

TRINA SOLAR ENERGY DEVELOPMENT PTE. LTD.

Singapore
13 days ago

5000 - 10000 SGD

 ...Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and...  ...Perform in-depth analyse and assess vulnerabilities, IOCs, cyber security intelligence, forensics and open source information to validate security... 

SINGAPORE AIRLINES LIMITED

Singapore
3 days ago

7000 - 7500 SGD

 ...Asian region. If you're passionate about intelligence analysis and thrive in a challenging, fast...  ...in our mission. As an Intelligence Analyst , where you'll play a crucial role in...  ...Utilize Open Source Intelligence (OSINT) and Cyber Intelligence/Digital Network Intelligence... 

SPORTRADAR SINGAPORE PTE. LTD.

Singapore
5 days ago

2700 - 4000 SGD

 ...Role And Responsibilities: Analyze and respond to security threats from Firewall (FW), Intrusion Detection Systems (IDS), Intrusion Prevention...  ...to the environment. Detect, respond, mitigate, and report on cyber threats/incidents that may impact the environment. Required... 

JOBSTER PRIVATE LTD.

Singapore
20 days ago
 ...role Overview Join our global team of cyber security experts, protecting our business and...  ...of incidents.  The Cyber Operations Analyst needs to demonstrate thoughtful knowledge of the evolving cyber threat landscape, BlackRock’s risks, controls and security... 

BlackRock

Singapore
13 days ago