Cyber Threat Intelligence Specialist (SG)

CBD, Central Singapore, Singapore

Applications have closed

Crypto.com

Over 80 million users buy, sell, and trade Bitcoin, Ethereum, NFTs and more on Crypto.com. Join the World's leading crypto trading platform.

View company page

Crypto.com was founded in 2016 on a simple belief: it's a basic human right for everyone to control their money, data and identity. With over 10+ million users on its platform today, Crypto.com provides a powerful alternative to traditional financial services, turning its vision of "cryptocurrency in every wallet" into reality, one customer at a time. Crypto.com is built on a solid foundation of security, privacy and compliance and is the first cryptocurrency company in the world to have CCSS Level 3, ISO27001:2013 and PCI:DSS 3.2.1, Level 1 compliance. Crypto.com is headquartered in Hong Kong with a 2700+ strong team globally. For more information, please visit www.crypto.com.


Job Description

We are looking for an experienced Threat Intelligence Specialist to join our expanding Threat Intelligence Team. This role will focus on research and analysis of adversaries targeting Crypto.com and the broader industry. This individual must have a strong technical background with comprehensive knowledge in intrusion analysis and contribute to data collection and analysis efforts, threat hunting, and collaboration with different teams to analyze attacks and implement proactive countermeasures.

A less experienced candidate will be considered for a junior analyst position.

Job Responsibilities

  • Identify, document and monitor tactics, techniques and procedures used by threat actors targeting Crypto.com and the broader industry
  • Architect and maintain the systems supporting collection, processing and analysis of raw intelligence and data, e.g. Threat Intelligence Platform (TIP)
  • Dissect and analyze malware samples, hacking tools, phishing kits, network packet captures, exploits and network infrastructure associated with adversaries to document and perform hunts for related activity
  • Conduct deep-dive analysis on attacks and share actionable data with internal teams
  • Assist investigations in complex cases to understand attribution and identify the most effective enforcement strategies against adversarial threats
  • Prepare and present analysis with findings and recommendations, in the form of briefings, reports, or dashboards to senior leadership, managers, and leads as required.
  • Collaborate with security engineers, security operations team and other relevant teams to provide indications and warnings, and contribute to predictive analysis of malicious activity
  • Assist in developing and refining cyber threat intelligence life-cycle processes
  • Proactively hunt for currently undetected abuse by leveraging internal data, open-source intelligence and third party private intelligence
  • Coordinate and lead intelligence initiatives spanning multiple teams over an extended period of time. Inform the company’s understanding of emerging threats through the production of strategic and tactical intelligence, and implement it with the appropriate parties

Requirements

  • BS/MS in Computer Science, Information Systems, or the equivalent in experience and evidence of exceptional ability
  • 5+ years of cybersecurity, threat intelligence or IT experience; 2+ years of experience in operational or tactical cyber threat analysis
  • Experience of working in FinTech is a plus.
  • Excellent verbal and written communication skills, with experience in creation and management of executive-level communications
  • Should be a holder of GCTI, CREST CRTIA, or other equivalent.
  • Adaptable and willing to learn new technologies
  • Ability to operate independently and with little direction
  • Understand the attack surfaces in public cloud environment
  • Understand the incident response process
  • Experience writing rules and signatures using frameworks such as YARA, Snort, and Sigma
  • Experience with manual analysis of malware, phishing kits, network captures, exploits etc.
  • Prior experience as a technical cyber threat intelligence (or related) subject matter expert that has worked across organizational boundaries to analyze cyber threats to their organizations infrastructure and services is highly preferred.
  • Experience with disseminating information in accordance with TLP classification and handling protocols, to the sector through the appropriate mechanisms
  • Working knowledge of cyber threat intelligence terminology, key concepts, and analysis
  • Familiar with different industrial frameworks, such as MITRE ATT&CK, Cyber Kill Chain, Diamond Model
  • Experience with open-source investigation techniques and familiarity with a variety of internet research tools
  • Experience with open-source Threat Intelligence Platform e.g. MISP is highly preferred
  • Military background is highly preferred

Benefits

  • We offer an attractive compensation package working in a cutting-edge field of combining cryptocurrency and financial services.
  • Huge responsibilities from Day 1. Be the owner of your own learning curve. The possibilities are limitless and depend on you.
  • You get to work in a very dynamic environment and be part of an international team.
  • Flexible working.

Tags: Cloud Compliance Computer Science CREST Crypto Cyber Kill Chain Exploits FinTech Incident response Industrial ISO 27001 Malware MISP MITRE ATT&CK Privacy Snort Threat intelligence

Perks/benefits: Career development Flex hours

Region: Asia/Pacific
Country: Singapore
Job stats:  8  1  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.