x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Art / Design / Entertainment Job   »   PERM Cyber Threat Analyst | Up to $11K per month – J.T.
 banner picture 1  banner picture 2  banner picture 3

PERM Cyber Threat Analyst | Up to $11K per month – J.T.

Bgc Group Pte. Ltd.

Bgc Group Pte. Ltd. company logo

A glimpse of what you’ll do:

  • Perform technical analysis and correlation on inbound traffic and internal telemetry to identify adversarial campaigns against public healthcare in the IT, medical device, and OT spaces. This will also entail leveraging threat intelligence generated by the threat intelligence team. Public healthcare refers to all public hospitals, polyclinics, and related institutions/agencies under MOH Holdings.
  • Provide warning to cyber defenders and recommend countermeasures to safeguard public healthcare against the threat.
  • After identifying active adversarial campaigns, work closely with threat hunters and incident responders to ensure that public healthcare networks are not compromised.
  • Build a deep understanding of PH adversaries, their tradecraft, and their Tactics, Techniques and Procedures (TTPs).
  • Generate reports on observed trends and insights from adversary campaigns conducted against public healthcare.
  • Perform threat modelling at the public healthcare level.
  • Provide cyber threat intelligence support to the incident response team during cybersecurity incidents.
  • Perform regular updates to adversary threat campaign analysis playbooks.

What you’ll need:

  • Diploma and Bachelor's Degree in Computer Science, IT, or equivalent fields
  • At least 10 years of experience in cybersecurity, of which there should be a minimum of 5 years of direct experience with demonstrable skillsets across threat intelligence, threat hunting, and/or incident response.
  • In-depth understanding of networking, threats/vulnerabilities/risks, security controls, and analytical frameworks.
  • Familiar with the Cyber Kill Chain, MITRE ATT&CK Framework, NIST Cybersecurity Framework (CSF), and other cybersecurity frameworks.
  • Familiar with the latest APT TTPs.
  • Self-motivated and detail-oriented, with strong analytical and investigative skills.
  • Good collaborative and communication skills.
  • Technical cybersecurity certifications (e.g. GCIA, GCIH, GCFA, GNFA, GCTI, OSCP, etc) will be an advantage.
  • Relevant experience or demonstrable skillsets in two or more of the following areas:
  • Intrusion detection, Penetration testing, Digital forensics, Incident Response, Malware analysis, Participation in CTF competitions or bug bounty programmes.

Benefits

  • AL: up to 21 days
  • ML: 14 days
  • Flexibenefit: $660 per year
  • Bonuses: total package ranging from 14-15 months

Interested applicants: kindly submit your resume to [email protected]

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs