x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Assistant Manager, Cyber Security (Automotive)
 banner picture 1  banner picture 2  banner picture 3

Assistant Manager, Cyber Security (Automotive)

People Profilers Pte. Ltd.

People Profilers Pte. Ltd. company logo

Responsibilities:

  • Conduct technical analysis and triaging of triggering alerts ingested from Mercedes-Benz log sources to determine impact, scope of impact and determine corresponding remedial actions to mitigate, contain and/or otherwise limit the impact of the incident
  • Analyzing, triaging and processing security threats to identify potential risk gaps and corresponding organizational impact by conducting in-depth analysis of the identified threat, attack vector or intelligence information
  • Working closely with the CIRC threat intelligence team to aid in the enhancement of contextual analysis and providing threat hunting support towards Open Source Intelligence (OSINT) related Indicators of Compromise (IoCs)
  • Acting as a point of contact towards Company end users and stakeholders in providing cybersecurity incidents updates and other related activities that might arise from time to time during the incident coordination, remediation and recovery
  • Provide duty analyst support for the CIRC operations during weekends, utilizing a pre-defined duty roaster, ensuring the continued operations and monitoring of threats and triggering alerts 24 by 7, follow the sun model
  • Provide project coordination support to assigned projects by the Head of Global Defensive operations towards the roll out, implementation and acting as the point of contact for local stakeholders towards the implementation and coordination of the projects assigned
  • Provide technical inputs towards the virtual teams as assigned by the Head of Global Defensive operations towards the operational directions, method determination and other related administrative support required from time to time


Requirements:

  • Degree in Computer Science or any relevant discipline.
  • One of the following certifications is beneficial: CISSP, GCIH or similar
  • Experience with Threat Hunting techniques (endpoint and network data)
  • Strong understanding of attack lifecycle and common attack vectors, tools and techniques
  • Ability to leverage existing data to identify anomalies / IOA / TTP
  • Ability to develop / maintain detection/prevention use cases
  • Proficient understanding of cyber and IT security risk, threat and prevention measure


Please submit your updated resume in Word format by using the Apply Now Button.
We regret that only shortlisted candidates will be notified


Email resume to [email protected]

People Profilers Pte Ltd, 20 Cecil Street, #08-09, PLUS Building, Singapore 049705.
Tel: 6950 9740

http://www.peopleprofilers.com


EA License Number: 02C4944
Registration Number: R1330005
Posting Personnel: Reeve Lim Kok Kiong

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs