At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that creates positive impact and a sustainable future for all.
Â
Â
Be a Part of Something BIG!Â
Â
In Group IT, we create great technology that can change the future, and we're looking for people to be part of our digital and 5G journey. If you like to work in a dynamic, leading communications technology group to deliver innovations and excellence across the region, come join our digital, software engineering, data and cyber security teams!
Â
Apply now, and ignite our digital future together.
Â
Make an Impact by
Â
- To responsible for analyzing and investigating malicious software (malware) and digital evidence to identify potential threats, understand attack methodologies, and develop effective countermeasures. The role shall have experience in computer forensic, malware analysis and malware reverse engineering in an enterprise organization.
- Analyse malicious software samples to identify their behaviour, capabilities, and impact on systems.
- Conduct dynamic and static analysis of malware and reverse engineer malware to uncover malware’s underlying code, techniques, and functionality and identify indicators of compromise (IOCs) and determine attack vectors
- Develop and maintain a comprehensive library of malware signatures, indicators, and tools.
- Investigate security incidents involving malware infections, data breaches, and other cyber threats.
- Collect, preserve, and analyze digital evidence from compromised systems and networks.
- Conduct forensic examinations to identify the root cause of incidents, the extent of the compromise, and potential remediation steps.
- Collaborate with other security teams to investigate and respond to identified threats and provide recommendations for remediation.
- Stay up to date with the latest malware trends, attack techniques, and cybersecurity news.
- Work with other teams to implement and maintain security controls, tools, and technologies to prevent and detect threats.
- Participate in incident response and crisis management activities as needed.
Â
Skills for SuccessÂ
Â
- Diploma in Cybersecurity, Computer Science, Computer Engineering or other relevant field of study
- Professional cyber security certifications in areas like GCFA, GCIH, GREM, EnCE, or other similar credentials, is required.
- Minimum 5 years of experience as in cybersecurity roles.
- Minimum 3 years of practical experience in computer forensic, malware analysis, malware reverse engineering, threat intelligence, incident response and security analysis and investigation
- Expert level competence in the following:
- IDA Pro, Wireshark, FTK, EnCase, or other digital forensics tools
- EDR, NDR and XDR technologies
- Network and system administration
- Incident response processes and methodologies
- Advanced understanding in the following areas:
- Programming and Scripting using languages such as Python, PowerShell, or Perl
- Advance competence in the following: Problem analysis and solving
- Have exposure to developing threat detection and response capabilities based on MITRE ATT&CK and DEFEND framework
- Working knowledge of and experience in the policy and regulatory environment of information security in telecommunication industry.
Â
Rewards that Go Beyond Â
Â
- Hybrid work arrangements Â
- Full suite of health and wellness benefits  Â
- Ongoing training and development programs  Â
- Internal mobility opportunities
Â
Your Career Growth Starts Here. Apply Now!Â
Â
We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated.Â
Â
Â
Â
Â
Â