Cyber Security Defensive Operation Analyst - Part-Time

salary Salary :

$5,000 - 7,500 monthly

icon briefcase Job Type : Part-Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Cyber Security Defensive Operation Analyst - Part-Time

Job Description

Avensys is a reputed global IT professional services company headquartered in Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed services. Given our decade of success, we have evolved to become one of the top trusted providers in Singapore and service a client base across banking and financial services, insurance, information technology, healthcare, retail and supply chain.

We are currently looking for Cyber Security Defensive Operation Analyst who has proven track record in IT Industry. This is an exciting opportunity to expand your skill set, achieve job satisfaction and work-life balance. More details as below.

Cyber Security Defensive Operation Analyst

Contract Duration: 1 year, subjected to approval for renewable

Working Hours/ Location: Monday – Friday (9am to 6pm) at Westgate Tower office; Hybrid work arrangement of 2 days per week in office, remaining days work from home

REQUIREMENTS

Qualification

· Degree from a reputable university or significant course work in Computer Science, Networking, engineering, or other computer-related fields of study.

· One or more of the following professional certifications is beneficial: CISSP, GCIH or similar.

· Have good emotional intelligence and is a proven team player

· Rational and able to remain calm under pressure

· Fluency in the English Language

· Effective oral and written communication skills

· Good timekeeping ability to cope with a tight deadline and achieve operational objectives

· Self-motivated with the ability to carry out assigned tasks with minimum supervision

· Proficient understanding of cyber and IT security risk, threat, and prevention measure.

· Proficient understanding of networking and network security technologies.

· Good understanding of Forensic tools and methodolgy used in incident response

· Good knowledge of security standards and best practices

· Good understanding of various operating systems

· Good understanding of the Cyber Kill Chain and the ability to display clear analytical skills

· Previous experience in a corporate or enterprise environment, engaging with and responding to a diverse array of internal stakeholders, including senior management.

· Knowledge of Microsoft Office suite (Word, Excel, PowerPoint, and Access)

· Knowledge of Splunk is beneficial

Threat hunting/threat intelligence experience is mandatory:

· Experience with Threat Hunting techniques (endpoint and network data)

· Strong understanding of attack lifecycle and common attack vectors, tools and techniques

· Ability to leverage existing data to identify anomalies / IOA / TTP

· Ability to develop / maintain detection/prevention use cases

· SIEM (Splunk ES) and EDR (CrowdStrike) experiences

· Strong report writing and communication skills

· Nice to have:

o Experiences in leveraging AI / ML for Threat Hunting

o Experience with OT / ICS and Cloud environments

o Experience working with threat intelligence platforms and premium intelligence sources/feeds

Job descriptions

WHAT’S ON OFFER

You will be remunerated with an excellent base salary and entitled to attractive company benefits. Additionally, you will get the opportunity to enjoy a fun and collaborative work environment, alongside a strong career progression.

To submit your application, please apply online or email your UPDATED CV in Microsoft Word format to [email protected] Your interest will be treated with strict confidentiality.

CONSULTANT DETAILS:

Consultant Name : Seema Verma

Avensys Consulting Pte Ltd

EA Licence 12C5759

Privacy Statement:

We take your personal data protection seriously and adhere to both EU and local data protction regulations.

Upon submission of your CV, you grant Avensys Consulting permission to retain your personal information in our electronic database, unless you specify otherwise. This data will be used to evaluate your suitability for current and potential job openings within our organization. Should you wish to have your personal data removed at any point, a simple notification to us will suffice.

Rest assured, we will not disclose your personal information to any third parties, and we remain steadfast in our commitment to providing equal opportunities to all applicants.

Original job Cyber Security Defensive Operation Analyst - Part-Time posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

About the Company

AVENSYS CONSULTING PTE. LTD.

Avensys is among the leaders in providing technology enabled business solutions and services. Since inception, Avensys has helped clients use IT more efficiently to improve their operations and profitability, focus on core competencies and achieve business results such as increased agility, innovati...

Read more about the company
icon get direction How to get there?

icon geo-alt 33 Ubi Avenue 3 Vertex 408868

icon get direction How to get there?
View similar Technology Part-Time jobs below

GrabJobs is the no1 job portal in Singapore, connecting you to thousands of jobs fast! Find the best jobs in Singapore, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.