Threat Intel

Position: Senior Manager

ROLE CONTEXT


PURPOSE

  • Senior Manager for IT Security Monitoring and Incident Response team, within Group and all Business Units in Asia Pacific.
  • Lead, driving Initiatives and Projects to enhance or build new capabilities , related to Threat Intel function.
  • Define, Test, Build and continuous enhancement of IT Security Threat Intel Platform, as well as commercial sources and services.
  • Define Operational requirements and SOPs related to Threat Intel.
  • Define and implement enhancement detection and protection capabilities, leveraging IOCs propagation in IT Security solutions.
  • Support Incident Response in automation of contextualization of Cyber Alerts, leveraging the Threat Intel Platform.
  • Identify and coordinate with IT Security Engineering threats that require configuration uplifts in Protect or Detect solutions.
  • Identify and coordinate with Cyber Incident Response team threats that require Threat Hunting activities.
  • Provide expertise to Business Units when needed, in building local IT Security solutions.

KEY ACCOUNTABILITIES

  • Support the Head of IT Security Monitoring and Incident Response in define and maintain the Threat Intel framework for Group.
  • Manage the Threat Intel services and solutions to maximize value of Threat Intel function.
  • Drive Threat Intel Projects definition and implementation, selection of solutions and architecture, as well as define operations framework and its continuous improvement.
  • Work closely with the Head of IT Security Monitoring and Incident Response, to ensure regular updates to management on the Threat Intel Program status and risks.

NEED TO KNOW


QUALIFICATIONS / EXPERIENCE

  • Minimum 8 years working experience in a hands-on technical role in Cyber Security Threat Hunting, APT/Crimeware analysis, Malware analysis, Monitoring and Incident Response.
  • Experience in an operational capacity as part of security incident response function.
  • Experience with a programming/scripting language.
  • Experienced in multi-cultural virtual team management and coordination.
  • Degree from Information Technology or equivalent discipline.

KNOWLEDGE & TECHNICAL SKILLS

  • Excellent knowledge of Advanced Persistent Threats, attack tools, techniques, and methods used by adversaries.
  • Strong decision-making capability on remediation actions to respond to security incidents.
  • Ability to define, prioritize and execute process in a structured manner.
  • Excellent interpersonal and influential skills to enable the implementation and enforcement of the IT Security Engineering program.
  • Good communication and presentation skills.
  • Desirable: GIAC Cyber Threat Intelligence (GCTI) certification, CREST Certified Threat Intelligence Manager, ECCouncil Computer Hacking Forensics Investigator (CHFI), GIAC Certified Incident Handler (GCIH), GIAC Reverse Engineering Malware (GREM), GIAC Certified Forensic Analyst (GCFA).

Interested candidates may submit their resume to: [email protected]