Security Operations Engineer - ADDX Singapore Bookmark Share Print 306 0 2

Listing Description

Who are we?
 
We are ADDX, the entry point into private markets, and we aim to democratise private market investments. As a team, we strive to build a future where everybody can access financial ecosystems easily, fairly, and safely. We won’t stop until capital flows freely and efficiently so that economic participation is seamless, frictionless, and meaningful.

Why join us?
 
· We have built the world’s first fully regulated platform for digital securities, licensed by the Monetary Authority of Singapore (MAS).
· In 2022, we received USD 58 million in our Pre-Series B funding round.
· We are backed by companies such as SGX, Heliconia (a subsidiary of Temasek Holdings) and Development Bank of Japan Inc..

We are growing, and we are looking for talented individuals like you to join our team and take us forward at rocket speed towards our future as the leaders of the private market. If you believe in a future of fair financial markets, just like we do, we’ve been waiting for you at ADDX.


We are currently seeking a Security Operational Engineer, for ADDX. As part of security team, you will be the blue team expert responsible for monitoring, detection, and response activities with regards to security vulnerabilities, threats, events, and alerts within AWS. 

Candidates will architect, implement, and use SIEM solutions to integrate data feeds and create content in a distributed computing environment.  The focus of this role is primarily on operational security including security monitoring, email security, endpoint security and security patching. 

Responsibilities
  • Monitor, analyse, and investigate security logs, events, and alerts from a variety of devices and platforms including but not limited to, SIEM, IDS/IPS, Container Security agents, WAF, OS logs and AWS platform logs, etc. 
  • Identify gaps in visibility and detection of attacks and malicious events, and work towards SOC maturity trends for AWS. 
  • Lead projects involving ingestion of new log sources, building content for the SIEM, new rules and filters as needed for improved context, visibility, correlation 
  • Provide subject matter expertise in security threat analysis, hunting, detection, and response across ADDX’s SaaS cloud environments, build IR run books and automated workflows 
  • Be part of the Security Incident Response Team (SIRT) activities, helping SIRT to detect, respond, contain, and recover from security incidents in a timely manner 
  • Good understanding of MITRE ATT&CK matrices, kill chains and other attack models. 
  • Manage Office365 security policies.  
  • Email Security and operation 
  • Simulate phishing campaigns and provide security awareness training. 
  • End point security  
  • Security patching 
  • Risk register security reviews   
  • Develop security experiments and procedures, and document best practices 
  • Respond to current or emerging threats and help mitigate damages in regard to product security 
  • Keep up to date with the latest news and threats in the security industry 

  • Knowledge Requirements
  • Bachelor’s degree in related business or technical areas, or an equivalency of education and work experience 
  • 5+ years of previous experience working in security operations, threat detection, hunt teams, or incident response, triaging cyber security alerts, events, incidents 
  • Excellent understanding and ability to investigate threat campaign(s) techniques, lateral movements, C&C communications, and indicators of compromise (IOCs) 
  • At least 3+ years of hands-on experience in a SIEM (a cloud native SIEM preferred) - querying of raw logs, tuning analysis and investigation of alerts, and writing content and correlation rules 
  • Experience developing operations playbooks, IR run books, security orchestration and automated responses and processes within SOC 
  • Thorough understanding of the threat and attack landscape in network and web applications, latest security attack vectors, MITRE ATT&CK Framework and Cyber Kill Chain and how they can be used in detection and prevention 
  • Office 365 security posture experience 
  • End point security Experience 
  • Strong interpersonal, oral, and written communication skills 

  • Certification Requirements
  • Good to have - CISSP 
  • Due to our limited capacity, we regret that only shortlisted candidates will be notified.


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765