Job Search and Career Advice Platform

Enable job alerts via email!

Cyber Security Operations Engineer

SCIENTEC CONSULTING PTE. LTD.

Singapore

On-site

SGD 60,000 - 80,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A consulting firm in Singapore is seeking a Cyber Security Operations Engineer to manage operations of an EDR platform critical to security and compliance. Responsibilities include maintaining Carbon Black EDR systems, troubleshooting endpoint sensors, and coordinating with teams for infrastructure issues. Ideal candidates will have a degree in Computer Science or related fields, and a minimum of 4 years in cybersecurity operations with strong Linux skills. This role supports crucial infrastructure in regulated environments.

Qualifications

  • Minimum 4 years of hands-on experience in cybersecurity operations or related technical role.
  • Strong Linux system administration experience, particularly RHEL 8/9.
  • Hands-on experience with Carbon Black EDR or equivalent platforms.

Responsibilities

  • Operate and maintain Carbon Black EDR servers, including patching and backups.
  • Monitor and troubleshoot EDR endpoint sensors in air-gapped environments.
  • Coordinate with internal teams to resolve issues affecting EDR operations.

Skills

Cybersecurity operations
Linux system administration
Network troubleshooting
EDR platforms

Education

Diploma/Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, Engineering

Tools

Carbon Black EDR
PostgreSQL
Job description
Cyber Security Operations Engineer

We are seeking an Engineer to support the operations, maintenance, and security of an Endpoint Detection & Response (EDR) platform deployed across critical infrastructure and secured operational technology (OT) environments. This role is responsible for ensuring the stability, security, and compliance of Carbon Black EDR systems operating in air-gapped and highly regulated sites, supporting continuous monitoring and protection of endpoint assets within Critical Information Infrastructure (CII).

Location: Central

Working Hours: Monday to Friday, 8.30am – 6.00pm

Responsibilities
  • Operate and maintain Carbon Black EDR servers hosted on RHEL, including patching, backups, health checks, and service management within approved change windows
  • Monitor and troubleshoot EDR endpoint sensors, resolving connectivity, service, and configuration issues in air-gapped and remote environments
  • Support onboarding, recovery, and validation of endpoint assets, ensuring alignment with plant and system inventories
  • Coordinate with internal teams and vendors to resolve network, firewall, certificate, and infrastructure issues affecting EDR operations
  • Ensure systems remain secure and compliant, including OS hardening, access reviews, vulnerability patching, and adherence to cybersecurity policies
  • Provide technical support for cybersecurity investigations, and produce maintenance reports, documentation, and change records after each maintenance cycle
Requirements
  • Diploma/Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, Engineering, or a related discipline
  • Minimum 4 years of hands‑on experience in cybersecurity operations, endpoint security, system administration, or a related technical role
  • Hands‑on experience with Carbon Black EDR or equivalent EDR platforms (e.g. CrowdStrike, SentinelOne, Microsoft Defender for Endpoint)
  • Strong Linux system administration experience (RHEL 8/9)
  • Familiarity with PostgreSQL maintenance (backup, restore, basic checks)
  • Solid understanding of network troubleshooting (TCP/IP, TLS, firewalls, proxies)
  • Experience troubleshooting EDR sensors on Windows endpoints
  • Strong awareness of secure operations, privileged access handling, and compliance requirements

By submitting your resume, you consent to the collection, use, and disclosure of your personal information per ScienTec’s Privacy Policy(scientecconsulting.com/privacy-policy).

  • Contact you about potential opportunities.
  • Delete personal data as it is not required at this application stage.

All applications will be processed with strict confidence. Only shortlisted candidates will be contacted.

Elaine Wong | Outsourcing Team

ScienTec Consulting Pte Ltd - 11C5781

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.