Back to Job Search

Job Description

Our client, a global bank with significant presence here in Singapore, is looking for a Cyber Threat Hunter to join their team. As a Cyber Threat Hunter, you will be responsible for:

  • Active cyber threat hunting in the bank’s global network
  • Performing research on emerging cyber security threats that the bank should be wary of
  • Fine tuning existing tools and enhancing existing processes to enhance the capabilities of the SOC
  • Analysing data sets to identify threats

Requirements

  • At least 5 years of experience in cyber security incident response
  • Ability to perform digital forensics, and basic malware analysis
  • Good understanding of the cyber threat landscape, and how cyber attacks work

If you have the required skills, and are looking to take your career to the next level, do apply to this role now!