Search by job, company or skills

Steenbok Pte Ltd

Cyber Threat (SOC) Analyst

Early Applicant
Quick Apply
  • a month ago
  • Be among the first 50 applicants
Exp: 2-3 Years

Cyber Security,

Financial Services

Job Description

Position Summary:

As a Cyber Threat (SOC) Analyst, you will monitor and analyze security events using various cyber defense tools. You'll perform 24x7 surveillance, assess potential threats, and escalate incidents when necessary to protect the company from cyber risks.

Key Responsibilities:

  • Monitor and analyze internal and external security data to detect potential threats and vulnerabilities.
  • Identify and respond to security incidents, distinguishing between real threats and benign activities.
  • Use cyber defense tools for continuous monitoring and threat detection.
  • Develop scripts and fine-tune SIEM rules to automate threat analysis.
  • Provide incident response support and generate actionable threat intelligence.
  • Hunt for indicators of compromise (IOCs) and analyze threat actor tactics, techniques, and procedures (TTPs).

Requirements:

  • Degree or Diploma in Computer Science, Computer Engineering, or Information Security.
  • 2+ years of experience in a SOC or CERT/CIRT environment.
  • Familiarity with network tools (ping, traceroute, nslookup) and incident response.
  • Security certifications (GSEC, GCIH, GCIA, etc.) and scripting skills (Python, Bash, PowerShell) are a plus.
  • Knowledge of OWASP Top 10, MITRE ATT&CK, Cyber Kill Chain, and DevSecOps is preferred.
  • Able to work 12-hour shifts and adapt to changing schedules.

This role requires strong analytical skills, cybersecurity expertise, and the ability to respond quickly to emerging threats.

Bachelors/ Degree

Skills Required

Login to check your skill match score

Login

Date Posted: 09/10/2024

Job ID: 95586743

Report Job

About Company

Our experience and knowledge are largely in serving the offices of first world MNCs in Asia markets. Given the balance of economic power, production of supplies and demand in consumption in the global terrain today, we believe our value will be most keenly felt either by the customer who is exploring new geographies or re-inventing itself in existing markets. Over the years, we have cultivated a niche in interconnecting applications from mobile and web frontends to the traditional ERP systems through middleware. Today, our best value to the customer is our experience and ability in cross-application connectivity.

Hi , want to stand out? Get your resume crafted by experts.

Similar Jobs

Cyber Security Insider Threat Analyst Data Loss Prevention

D L Resources Pte LtdCompany Name Confidential

Cyber Threat SOC Engineer

Steenbok Pte LtdCompany Name Confidential
Last Updated: 25-10-2024 00:27:27 PM
Home Jobs in Singapore Cyber Threat (SOC) Analyst