Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

IBM Threat Intelligence Analyst 
Singapore, Singapore 
852916314

04.09.2024
Threat Intelligence:

Incident Response:Assist CSIRT by enriching alerts and findings with Threat Intel.

Monitor for Proof-of-Concepts and exploitation of relevant vulnerabilities.


Required Technical and Professional Expertise

  • Domain knowledge in cyber security, including the ability to speak with authority on the broad threat landscape. Knowledge of networking, cloud technology and other enterprise IT technologies.
  • Very strong interpersonal skills and excellent English oral and written communication skills.
  • At least 5 years of experience in the cyber security space, of which at least 2 years as a Cyber Threat Intel analyst.
  • A passion for learning and developing your skills.


Preferred Technical and Professional Expertise

  • Knowledge of query languages like KQL (Kibana QL), XQL (Cortex QL).
  • Native Chinese speaker.
  • Understanding of geopolitics and how they are relevant to multinational enterprises.
  • A passion for learning and developing your skills.