Enable job alerts via email!

SOC Analyst| Up to $8000| East

JULIAN GREY CORPORATE ADVISORY PTE. LTD.

Singapore

On-site

SGD 60,000 - 90,000

Full time

8 days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Start fresh or import an existing resume

Job summary

A leading cybersecurity firm seeks a skilled professional to lead incident response and threat hunting efforts. The ideal candidate will possess expertise in forensics, relevant certifications, and strong automation skills. This position requires significant SOC experience and the ability to manage complex security incidents effectively.

Qualifications

  • Experience with incident response and forensics.
  • Relevant certifications preferred, such as GIAC, OSCP.
  • Hands-on experience with SIEM, EDR, and forensic tools.

Responsibilities

  • Lead end-to-end incident response including analysis and recovery.
  • Conduct threat hunting and forensic investigations.
  • Maintain and update incident response playbooks.

Skills

SOC experience in DFIR & threat hunting
Expertise in forensics (Windows, Linux, MacOS)
Knowledge of MITRE ATT&CK
Scripting (Python, PowerShell, Bash)
Proficient in log & network analysis
Strong grasp of TCP/IP

Education

Certifications: GIAC, OSCP, CEH, CISSP, CySA+

Tools

SIEM, EDR, XDR, and forensic tools

Job description

Company’s Profile
Julian Grey’s client is a solution provider for security and enterprise applications.

Responsibilities

  • Lead end-to-end incident response, including triage, containment, eradication, recovery, and post-analysis.
  • Conduct disk, memory, and network forensics, ensuring evidence integrity and threat assessment.
  • Perform IOC analysis, adversary tracking, and proactive threat hunting using MITRE ATT&CK.
  • Automate threat-hunting processes with Python, PowerShell, and KQL.
  • Investigate and analyze alerts from SIEM, EDR, and XDR solutions.
  • Develop custom SIEM correlation rules, dashboards, and detection use cases.
  • Maintain and update incident response playbooks, SOPs, and best practices.
  • Generate forensic reports, threat intelligence, and compliance documentation (ISO 27001).
  • Enhance SOC visibility through advanced log analytics (e.g., Azure Sentinel).
  • Support SOC training and awareness initiatives.

Requirements

  • SOC experience in DFIR & threat hunting.
  • Certs preferred: GIAC, OSCP, CEH, CISSP, CySA+.
  • Expertise in forensics (Windows, Linux, MacOS, disk, memory, network).
  • Hands-on with SIEM, EDR, XDR, and forensic tools.
  • Knowledge of MITRE ATT&CK, Cyber Kill Chain, and threat modeling.
  • Scripting (Python, PowerShell, Bash) for automation & log analysis.
  • Proficient in log & network analysis (SNARE, CEF, PCAP, Netflow).
  • Strong grasp of TCP/IP, security threats & countermeasures.

Follow us for more updates, interview tips!
https://www.instagram.com/juliangreygroup/
https://www.linkedin.com/company/juliangreygroup/
https://www.facebook.com/juliangreygroup/
Our telegram channel for job opportunities - https://t.me/jobopportunitiessg

Interested Applicants
Please WA Justine @ 9755 9161
Shortlisted candidates will be notified

Justine Lam Nyok Yuen
Reg No. R1218722
Julian Grey Corporate Advisory Pte. Ltd.
EA License No: 19C9568

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.