Manager - Threat Intel

Vietnam - Ho Chi Minh - Long Tower Building

FWD Insurance

We’re FWD. A different kind of insurer with a vision to change the way people feel about insurance. Discover our story.

View all jobs at FWD Insurance

Apply now Apply later

About FWD Group

FWD Group is a pan-Asian life insurance business with more than 13 million customers across 10 markets, including some of the fastest-growing insurance markets in the world. The company was established in 2013 and is focused on changing the way people feel about insurance. FWD’s customer-led and digitally enabled approach aims to deliver innovative propositions, easy-to-understand products and a simpler insurance experience.

For more information, please visit www.fwd.com

FWD Vietnam Technology Company Limited., known as FWD VTC, was set up in 2024 and is part of FWD Group. FWD VTC in Vietnam is one of FWD Group’s office locations serving multiple markets within the Group and employs team members in various functions including Group Technology and Operations, Group Digital & Data and our Centre of Excellence comprising cloud & infrastructure, information security, enterprise architecture and solution delivery.

PURPOSE
• Manager for FWD IT Security Monitoring and Incident Response team, within FWD Group and all Business Units (10 Business Units) in Asia Pacific.
• Lead, drive and support Initiatives and Projects to enhance or build new capabilities in FWD, related to Threat Intel function.
• Define, Test, Build and continuous enhancement of IT Security Threat Intel Platform, as well as commercial sources and services.
• Define Operational requirements and SOPs related to Threat Intel.
• Define and implement enhancement detection and protection capabilities, leveraging IOCs propagation in FWD IT Security solutions.
• Support Incident Response in automation of contextualization of Cyber Alerts, leveraging the Threat Intel Platform.
• Identify and coordinate with IT Security Engineering threats that require configuration uplifts in FWD Protect or Detect solutions.
• Identify and coordinate with Cyber Incident Response team threats that require Threat Hunting activities.
• Provide expertise to Business Units when needed, in building local IT Security solutions.

KEY ACCOUNTABILITIES
• Support the Head of IT Security Monitoring and Incident Response in define and maintain the Threat Intel framework for FWD Group.
• Manage the Threat Intel services and solutions to maximize value of Threat Intel function in FWD.
• Drive Threat Intel Projects definition and implementation, selection of solutions and architecture, as well as define operations framework and its continuous improvement.
• Work closely with the Head of IT Security Monitoring and Incident Response, and Security Engineering to ensure regular updates to management on the Threat Intel Program status and risks.

QUALIFICATIONS / EXPERIENCE
• Minimum 5 years working experience in a hands-on technical role in Cyber Security Threat Hunting, APT/Crimeware analysis, Malware analysis, Monitoring and Incident Response.
• Experience in an operational capacity as part of security incident response function.
• Experience with a programming/scripting language.
• Experienced in multi-cultural virtual team management and coordination.
• Degree from Information Technology or equivalent discipline.


KNOWLEDGE & TECHNICAL SKILLS
• Excellent knowledge of Advanced Persistent Threats, attack tools, techniques, and methods used by adversaries.
• Strong decision-making capability on remediation actions to respond to security incidents.
• Ability to define, prioritize and execute process in a structured manner.
• Excellent interpersonal and influential skills to enable the implementation and enforcement of the IT Security Engineering program.
• Good English communication and presentation skills.

• GDesirable: GIAC Cyber Threat Intelligence (GCTI) certification, CREST Certified Threat Intelligence Manager, ECCouncil Computer Hacking Forensics Investigator (CHFI), GIAC Certified Incident Handler (GCIH), GIAC Reverse Engineering Malware (GREM), GIAC Certified Forensic Analyst (GCFA).

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: APT Automation CHFI Cloud CREST Forensics GCFA GCIH GCTI GIAC GREM Incident response Malware Monitoring Reverse engineering Scripting Threat intelligence

Perks/benefits: Team events

Region: Asia/Pacific
Country: Vietnam

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.