Principal Threat Researcher (Perm/MNC/Jurong)

Location Singapore
Job reference BBBH98711_1618641215
Salary AWS
Consultant email arvinclark.sombilla@experis.com.sg
EA License No. 02C3423


Principal Threat Researcher to join our Global Security Incident Response Team (GSIRT) Security Operations Center (SOC), responsible for malicious code analysis, reverse engineering, threat detection development, threat hunting, and innovation in the areas of intrusion analysis, detection, and related activities.
Job Description

  • Perform static and dynamic analysis of samples, and reverse engineering in support of SOC investigations and proactive threat detection and prevention.
  • Develop tools and methods for use in hunt and incident response activities.
  • Collaborate with the threat intelligence team to perform proactive research and analysis of the latest threat actor tactics, techniques, and procedures (TTPs) to inform threat detection efforts.
  • Research, build, and maintain detection capabilities for the latest threats across SIEM, log analytic, and security tool platforms.
  • Support projects to improve SOC effectiveness, advancing technical capabilities on pace with threats.
  • Support and integrate with incident response, threat intelligence, and overall security strategy as needed.
  • Generate high quality documentation of research and analysis results, and relay processes and findings clearly and concisely to both technical and non-technical audiences.



Skills/Requirement

  • Minimum of 7 years of experience in Information Technology with at least 5 years of experience in Information Security
  • 5 or more years of malware analysis and reverse engineering experience.
  • 5 years of experience performing log analysis and host/network forensic analysis in support of incident response or forensics.
  • 5 years of experience developing network signature (e.g. Snort, Suricata) and endpoint threat detections.
  • Expertise in one or more of programming/scripting language such as Python, Java, or PowerShell.
  • Working knowledge of Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, packed and obfuscated codes as well as Reverse Engineering tools such as IDA Pro.

Arvin Clark Sikat, Sombilla EA License No.: 02C3423 Personnel Registration No.: R1222536

Please note that your response to this advertisement and communications with us pursuant to this advertisement will constitute informed consent to the collection, use and/or disclosure of personal data by ManpowerGroup Singapore for the purpose of carrying out its business, in compliance with the relevant provisions of the Personal Data Protection Act 2012. To learn more about ManpowerGroup's Global Privacy Policy, please visit https://www.experis.com.sg/privacy-policy