x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   SOC Analyst (Cyber Threat/ Perm Role/ Central)
 banner picture 1  banner picture 2  banner picture 3

SOC Analyst (Cyber Threat/ Perm Role/ Central)

Careerally Pte. Ltd.

Careerally Pte. Ltd. company logo

SOC Analyst (Cyber Threat/ Perm Role/ Central)


• Location: Central Area

• Permanent Role

• Salary: up to $8,000 (commensurates with experience) + Attractive Bonus & Benefits


Responsibility:

  • You will utilize data from various cyber defense tools, such as intrusion detection system alerts, firewall and network traffic logs, and host system logs to analyze events within the company's environment to continuously monitor and analyze, detect malicious system activities, and respond to threats, software, and hardware vulnerabilities.
  • Ensuring the effectiveness and efficiency of 24x7 monitoring of both internal and external sources to maintain an up-to-date understanding of the threat landscape,and provide accurate evaluations for incident escalation.
  • Review routine monitoring operations to ensure the checks remain relevant and sufficient.
  • Implement projects, develop scripts, and fine-tune SIEM rules and solutions to enhance and automate the monitoring, triaging, and analysis processes.
  • Identify security weaknesses in systems and applications, collaborate with IT teams to prioritize and address vulnerabilities, track remediation progress, and ensure systems are patched and updated to mitigate potential risks.
  • Assist to perform forensic investigations and prepare detailed reports documenting investigation findings.
  • Actively hunt for indicators of compromise (IOCs), threat actor groups, and tactics, techniques, and procedures (TTPs) within the environment.

Requirement:

  • Min 1 year of relevant working experience in SOC as security analyst, IT Security Operations and Security Operations Centre.
  • Diploma/ Degree in computer science/ Computer Engineering / Information Security or related certifications.
  • Familiar with SOC processes.
  • Certifications with CISSP, CISM, GSOM, SSCP, CASP+, GCIH will be advantageous.
  • Able to work with 24/7 work shift pattern that including weekend.
  • Familiar with the Cyber Security Act 2018, Cybersecurity Code of Practice (CCoP), MAS Cyber Hygiene and Technology Risk Management Guidelines (TRMG).

How to apply

Interested candidates who wish to apply for the post, you may click the Apply Now Button or send in your updated resume (in MS Word format) to [email protected]


We regret to inform that only shortlisted candidates will be notified.


Careerally Pte Ltd | EA Licence: 24C2215

Ooi Chuan Yi (Jacky)| EA Registration No: R24122948

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Shipping Executive | Marine |Central
Talent Trader Group Pte. Ltd.
Quick Apply
PHYSIOTHERAPIST
Core Fitness Physiotherapy Pilates Pte. Ltd.
Quick Apply
ACCOUNTS ASSISTANT
Av Media Pte Ltd
Quick Apply
WSH officer |Logistics
Talent Trader Group Pte. Ltd.
Quick Apply
Safety Coordinator
Galaxy Studio Interior Pte. Ltd.
Quick Apply
Designer
Nativ9 Concept Private Limited
Quick Apply
MAID AGENCY SALES CONSULTANT WITH CEI
Sonic Recruitment Pte. Ltd.
Quick Apply
BIM Modeller
Engie Rcs Pte. Ltd.
Quick Apply
Horticulturist / Arborist
Kiat Lee Landscape & Building Pte Ltd
Quick Apply
Brand Executive
Neo Garden Catering Pte. Ltd.
Quick Apply