Enable job alerts via email!

KNIME Analyst

HENDERSON SECURITY SERVICES PTE. LTD.

Singapore

On-site

SGD 70,000 - 90,000

Full time

Yesterday
Be an early applicant

Job summary

A leading security services provider in Singapore is looking for a highly skilled KNIME Analyst to optimize security monitoring and compliance reporting workflows. The role requires strong expertise in data security analytics, experience with KNIME, and familiarity with cybersecurity compliance frameworks. Candidates should have a background in Computer Science and be adept at working with diverse data sources in regulated environments.

Qualifications

  • 4–7 years of overall experience in data security analytics, with at least 3 years of KNIME experience.
  • Strong understanding of cyber threat intelligence and compliance frameworks.
  • Proficient in SQL and working with data from various databases.

Responsibilities

  • Design and develop KNIME workflows to support security data management.
  • Automate data processing for security monitoring and compliance reporting.
  • Integrate KNIME with security tools and APIs for data correlation.

Skills

Data security analytics
KNIME
Python scripting
SQL
Compliance frameworks

Education

Bachelor’s or Master’s degree in Computer Science

Tools

KNIME Server
SIEM platforms
Cloud-native security tools
Job description
Overview

We are seeking a highly skilled and proactive KNIME Analyst to join our Security Analytics and Risk Management team. In this role, you will be responsible for developing and optimizing KNIME workflows that power our security monitoring, threat intelligence, compliance reporting, and risk assessment processes.

Responsibilities
  • Design, develop, and maintain KNIME workflows that support security data ingestion, transformation, enrichment, and analysis.
  • Automate complex data processing tasks for use cases such as:
    • SIEM data parsing and normalization
    • Vulnerability and threat intelligence integration
    • Security incident trend analysis
    • Regulatory compliance reporting (e.g., ISO 27001, NIST, GDPR, HIPAA)
  • Integrate KNIME with security tools, log management platforms (e.g., Splunk, Elastic), databases, and external APIs to aggregate and correlate multi-source security data.
  • Build robust validation, error-handling, and alerting mechanisms within workflows to ensure data integrity and reliability in security-critical environments.
  • Work with structured, semi-structured, and unstructured data sources to extract security insights and support automated reporting and dashboards.
  • Support audits and compliance efforts by building KNIME workflows that track controls, user activity, data access, and risk scoring.
  • Partner with cybersecurity analysts and SOC teams to enable real-time and batch processing pipelines that align with operational needs.
  • Create modular, reusable KNIME components for security reporting and risk scoring.
  • Maintain workflow documentation, version control (Git), and CI/CD processes for deploying workflows into production.
Requirements
  • Bachelor’s or Master’s degree in Computer Science
  • 4–7 years of overall experience in data security analytics with at least 3 years of focused experience with KNIME.
  • Strong understanding of security operations, cyber threat intelligence, compliance frameworks, and data privacy regulations.
  • Hands-on experience integrating KNIME with SIEM platforms, security data lakes, and third-party APIs (e.g., VirusTotal, Shodan, AlienVault OTX).
  • Proficient in SQL and working with data from sources like Oracle, PostgreSQL, MS SQL Server, and NoSQL systems.
  • Familiarity with security log formats, such as syslog, NetFlow, PCAP, JSON, XML.
  • Strong scripting knowledge in Python, Shell, or Java, especially in the context of KNIME extension and API interaction.
  • Demonstrated ability to manage workflow performance, scalability, and exception handling.
  • Comfortable working in highly regulated environments and handling sensitive security data with utmost confidentiality.
  • KNIME Server experience (scheduling, remote execution, permissions)
  • Experience with cloud-native security and log pipelines (e.g., AWS Security Hub, Azure Sentinel, GCP SCC)
  • Familiarity with risk scoring frameworks like CVSS, MITRE ATT&CK, and FAIR.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.