Vice President, Threat Intelligence Centre Lead

Singapore Office OCC

MUFG

三菱UFJ銀行のホームページ。住宅ローン、外貨預金、投資信託、個人年金などの商品案内。インターネットバンキング、口座開設もできます。

View all jobs at MUFG

Apply now Apply later

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

Job Responsibilities:

The IRMD Threat Intelligence Centre is to ensure that key activities in furnishing MUFG with actionable intelligence by identifying, analysing, and tracking potential cyber threats that could impact the bank.

Threat Intelligence Centre Functions

  • Lead and oversee the Threat intelligence Centre.
  • Strategize and influence Cybersecurity roadmap and architecture blueprint.
  • Provide and present cybersecurity executive summary to the stake holders.
  • Review and advise the team on Threat Intelligence matters.
  • Ensure the timeliness of service offering.
  • Lead collection of information for different level of cyber threat intelligence, ranging from strategic, tactical to operational.
  • Review the analysis of information collected to produce actionable intelligence.
  • Utilise internal and OSINT tools to research threat, vulnerabilities, and intelligence on various threat actors relevant to MUFG.
  • Lead and review the process of managing and finetuning threat intelligence sources to fit the bank’s operating environment.
  • Lead and review the development and maintenance threat actor and TTP knowledge base.
  • Create comprehensive reports about current threat landscape and trends of interest to MUFG.
  • Develop, maintain, and enhance threat intelligence processes, procedure, and services.
  • Support the incident response function with relevant intelligence during incident response.
  • Support and participate in threat hunting activities.
  • Strengthen security measures by proactively identifying security weaknesses and implementing adjustments.
  • Provide insights and influence the cybersecurity roadmap of MUFG.
  • Guide, advise the team on threat intelligence procedures.
  • Continuously keep up to date with emerging threat trends within the cybersecurity landscape.
  • Engage and collaborate with the Global Intelligence team to standardize and uplift Threat intelligence standards for MUFG.

People:

  • Act as a role model to team members and adhere to all company policies / guidelines.
  • Responsible for assisting team lead to manage (objective setting & performance management) for direct reporting.

Job Requirements:

  • Min 8 years of experience in cyber threat intelligence analysis, including the ability to identify, assess, and respond to various cyber threats.
  • Possess security certifications such as SANS GCTI, CISSP or any Cyber security specialty.
  • Experience in cyber security technologies (TIPS, SIEM, SOAR, EDR)
  • Bachelor’s degree in computer science, Cybersecurity, or related field.
  • Experience CTI framework like Mitre ATT&CK, Cyber kill chain and Diamond model.
  • Good understanding of CTI framework like Mitre ATT&CK, Cyber kill chain and Diamond model.
  • Strong analytical skills and the ability to envision solutions to complex security problems.
  • Proficiency in cybersecurity technologies and threat intelligence platforms.
  • Extensive understanding of internet security issues and threat landscape.
  • Strong knowledge of threat hunting, forensics, and incident response processes is an added advantage.
  • Experience with various cybersecurity tools and network monitoring systems.
  • Strong written and verbal communication skills.
  • Ability to work in a high-pressure environment

We regret to inform that only shortlisted applicants will be notified.

MUFG Bank Ltd & MUFG Securities Asia Limited (collectively referred to as “MUFG”) is an equal opportunity employer. We view our employees as our key assets as they are fundamental to our long-term growth and success. MUFG is committed to hiring based on merit and organsational fit, regardless of race, religion or gender.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: CISSP Computer Science Cyber Kill Chain EDR Forensics GCTI Incident response MITRE ATT&CK Monitoring OSINT SANS SIEM SOAR Threat intelligence Vulnerabilities

Perks/benefits: Career development Startup environment Team events

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.