Senior CTI Analyst (Singapore)

Posted 10 May 2022
Salary $145k-$155k - Singapore (Remote)
LocationSingapore
Discipline Cyber Defence
Reference32940
Contact NameJosh Keeley

Job description

We are working with a global cyber threat intelligence vendor who are seeking a Senior CTI Analyst to lead their APAC region. You will be producing short and long-term written assessments, and mentor junior analysts in the development of their analytical, operational and technical tradecraft. This role requires deep innovation and the ability to work independently to a high standard. This role will be fully remote within Singapore, and the Analyst must be fluent in Mandarin.


Role & Responsibilities

  • Respond to client requests for intelligence (RFIs) with appropriately scoped intelligence requirements and delivery dates
  • Triage, write, and proofread intelligence products including Intelligence Updates/Incidents, Threat Profiles, and the Weekly Intelligence Summary
  • Conduct research into cyber threats drawing on multiple sources including OSINT, primary and closed sources, familiar with source evaluation standards
  • Support the development of security intelligence capability within the team including by conducting vulnerability research and analysis
  • Mentor less experienced Cyber Threat Intelligence Analysts, contributing to their professional development
  • Assist the Cyber Threat Intelligence Managers in ensuring team goals are met, and deputising as required

 

Requirements

Essential:

  • 4 - 6 years of intelligence experience either in a public or private sector capacity
  • Able to read and write in Mandarin (native/fluent)
  • Understanding of current cyber security trends and the existing state of the threat landscape
  • Familiarity with using structured analytic techniques for intelligence analysis
  • Good writing ability, including proofreading and peer review of client- and prospect-facing research
  • Inquisitive and curious mindset when it comes to identification of research topics
  • Familiarity with the Diamond Model, Cyber Kill Chain, and ATT&CK frameworks

 

Preferred:

  • Foreign language skills are a plus, especially key languages (Korean, Malay, Russian, Farsi).
  • Experience with vulnerability intelligence and common threat feeds
  • Additional technical understanding/skills such as basic malware functionality, coding/scripting languages (python), network intrusion analysis, etc.
  • Experience with public speaking and/or client-facing duties