x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Security Systems Engineer (Cyber Security)
 banner picture 1  banner picture 2  banner picture 3

Security Systems Engineer (Cyber Security)

Epam Systems Pte. Ltd.

Epam Systems Pte. Ltd. company logo

About EPAM

EPAM is a leading global provider of digital platform engineering and development services. EPAM has been expanding in Singapore since 2013 and delivering the best solutions to our customers. As a recognized leader, EPAM Singapore achieved Great Place to Work® Certification in 2023 and is committed to providing our team with inspiring careers.

You will have the opportunity to work with fellow talented technologists and accelerate your career by participating in our numerous upskilling, training, and certification programs. That is why EPAM Singapore was awarded Gold for Best In-House Certification Programmes in the Employee Experience Awards 2023 and Silver in the SkillsFuture Employers Awards 2022 for our efforts in championing employees' skills development and building a lifelong learning culture at the workplace. You can also look forward to developing holistically with the multiracial festivals and various wellness and cultural activities organized by our passionate colleagues here.

Why EPAM?

  • By choosing EPAM, you're getting a job at one of the most loved workplaces according to Newsweek 2022 & 2023.
  • Employee ideas are the main driver of our business. We have a very supportive environment where your voice matters.
  • You will be challenged while working side-by-side with the best talent globally. We work with top-notch technologies, constantly seeking new industry trends and best practices.
  • We offer a transparent career path and an individual roadmap to engineer your future & accelerate your journey.
  • At EPAM, you can find vast opportunities for self-development: online courses and libraries, mentoring programs, partial grants of certification, and experience exchange with colleagues around the world. You will learn, contribute, and grow with us.

What You’ll Do

  • Proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm
  • Research, model, analyze and prioritize emerging adversarial tactics, techniques, procedures (TTPs) and their likelihood as well as impact to the firm
  • Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, procedures (TTPs) and areas of concern/targeting that could potentially impact our environment
  • Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies
  • Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders
  • Provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts
  • Engage external communities to share and contribute to threat intelligence exchange activities

What Will Make You Shine

  • Bachelor's degree in Infocomm Security Management or a related field
  • Ideally 3+ years combined of experience in cyber threat intelligence or threat research-oriented role
  • Good understanding of Cybersecurity organization practices, operations risk management processes, principles, cyber defense models, emerging threats and vulnerabilities
  • Detailed knowledge and technical understanding of the global cyber threat landscape, tactics, techniques and procedures (TTPs) used by adversaries, especially those related to the financial sector
  • Knowledge of threat modelling frameworks, such as cyber kill chains or the MITRE ATT&CK™ framework and expertise in mapping procedural intelligence of threats to TTPs
  • Strong verbal/written communication skills, with the ability to present reports to both technical and non-technical audiences
  • Expertise in data management, data analysis and development of analysis models
  • Ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models
  • Experience building relevant dashboards summarizing complex threat management data to senior management
  • Experience with scripting and programming languages may be beneficial/preferable but not essential
  • Certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential

How We Hire

Here, we summarize the typical journey to finding a job within EPAM:

  • Apply and tell us about yourself
  • Go through some standard interviews:
  1. General interview with a recruiter
  2. Technical interview with our technology experts
  3. Manager interview or Offer interview with a hiring manager
  • Get ready to join the team

Not sure if you meet all the requirements? No problem. Let’s talk anyway and find out more.

It takes 1 min of application to start the journey with us. Apply now!

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?