x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Engineering Job   »   *URGENT* SOC Engineer (Cyber Threat) - Perm, Central, Up to $8,000
 banner picture 1  banner picture 2  banner picture 3

*URGENT* SOC Engineer (Cyber Threat) - Perm, Central, Up to $8,000

Careerally Pte. Ltd.

Careerally Pte. Ltd. company logo

Location: Central

Employment Type: Permanent

Benefits: Up to $8,000 + Competitive Bonus + Company Benefits (commensurates with experience)

As a Cyber Threat Engineer in the Security Operations Center (SOC), you will monitor and analyse system events using various cybersecurity tools (e.g., IDS, firewalls, and logs) to detect and respond to threats. You’ll ensure 24x7 monitoring efficiency and assess incidents for escalation.

Key Responsibilities:

  • Monitor and analyze system activities to detect malicious behavior and vulnerabilities.
  • Review and enhance monitoring processes; automate and optimize SIEM rules.
  • Collaborate with IT teams to remediate vulnerabilities and ensure systems are secure.
  • Hunt for Indicators of Compromise (IOCs) and respond to security incidents.
  • Assist in forensic investigations and prepare incident reports with root cause analysis and remediation steps.

Requirements:

  • Degree in Computer Science, Computer Engineering, or related fields.
  • Minimum 1 year of relevant experience in a SOC or incident response role.
  • Knowledge of MAS Technology Risk Management Guidelines and Cybersecurity Code of Practice.
  • Demonstrated experience in SIEM, IDS/IPS, firewalls, and endpoint protection.
  • Ability to work with 24/7 shift pattern that includes weekend work.
  • Relevant certifications (e.g., GCTI, GCIA, GCIH) are a plus.

Interested candidates, please submit your updated resume in MS format by using the Apply Now Button. Alternatively, you may also email your resume to [email protected]

We regret that only short-listed candidates will be contacted shortly.

Careerally Pte Ltd | EA Licence: 24C2215

Frieda Chan | EA Registration No: R2199193

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Engineer
I-lab Engineering Private Limited
Quick Apply
Heat Exchanger Engineer
Mun Siong Engineering Limited
Quick Apply
Lifting Engineer
China Railway First Group Co., Ltd. Singapore Branch
Quick Apply
Mechanical Engineering Manager
Hyperscal Solutions Pte. Ltd.
Quick Apply
Firmware Integration Engineer - HPML
Hyperscal Solutions Pte. Ltd.
Quick Apply
Systems Engineer – Aviation
Leidos Singapore Pte. Ltd.
Quick Apply
Electrical Engineer #67518
Anradus Pte. Ltd.
Quick Apply
IT Engineer (Calypso DevOps)
Ing Bank N.v.
Quick Apply
Assistant Mechanical Engineer (Assembly) #67302
Anradus Pte. Ltd.
Quick Apply
Electrical Engineer #67299
Anradus Pte. Ltd.
Quick Apply