Cyber Security Analyst

Singapore, SG

Apply now Apply later

Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents and implementing standards.  What's more, you'll be working in a hybrid setup, perfectly balancing work from home and the office premises.

 

About the Team

 

Cyber Defence is the focal point for all security activities across Swiss Re. We are responsible for keeping the company safe – by going the extra mile in terms of preciseness and diligence. As part of the Security Team, Cyber Defence is responsible for maintaining security operations, focused on delivering high-quality detection monitoring and response solutions.

 

About the Role

 

We're looking for a cybersecurity professional who'll use their creative thinking to investigate alerts, and helping us to improve our incident response techniques.

 

Key Responsibilities:

 

  • Proactively identify and respond to cyber threats
  • Implement and ensure appropriate standards
  • Craft detection content
  • Prioritize triage events
  • Improve existing detection content and playbooks
  • Ensure in-time incident response
  • Perform on-duty/ on- call support
  • Handle major security incidents
  • Understand the environment and applications
  • Analyse and document incidents

 

About You

 

  • Experience in cyber security as an analyst or incident responder (in a SOC/CSIRT setup, preferably)
  • In-depth knowledge of current threat landscape, offensive tooling, and OWASP and MITRE ATT&CK® techniques
  • Technical writing skills to present complex topics to non-technical audiences
  • Excellent oral and written communication skills (English)
  • Malware and exploit analysis (or reverse engineering)
  • Developing hypothesis-driven threat hunts
  • Analysing various events, including but not limited to web traffic, underlying network protocols, malware, lateral movement TTPs (techniques,
  • Tactics, and procedures), or Microsoft and Linux security events
  • Logfile correlation and analysis
  • System and memory analysis
  • Chain of custody and forensic acquisitions
  • Major incident response or breach investigation management
  • Experience developing in Python, Kusto, or any other scripting language is preferred
  • Experience with Azure or Amazon AWS is desirable

 

We are an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

 

About Swiss Re

 

Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. We cover both Property & Casualty and Life & Health. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.

If you are an experienced professional returning to the workforce after a career break, we encourage you to apply for open positions that match your skills and experience.

 

 

Keywords:  
Reference Code: 131255 

 

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Analyst Jobs

Tags: AWS Azure CSIRT Cyber crime Exploit Incident response Linux Malware MITRE ATT&CK Monitoring OWASP Python Reverse engineering Scripting SOC TTPs

Perks/benefits: Flex hours Home office stipend Insurance Team events

Region: Asia/Pacific
Country: Singapore

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.