Cyber Threat Intelligence – Lead

CYFIRMA is a threat discovery and cyber-intelligence platform company. The company’s flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational insights. DeCYFIR’s ability to combined cyber-intelligence with attack surface discovery, vulnerability intelligence, brand intelligence, situational awareness and digital risk protection sets it apart from the competition. Clients receive insights that will enable them to conduct effective intelligence hunting and attribution, connecting the dots between hacker, motive, campaign and method to gain a comprehensive view of their threat landscape.

With DeCYFIR, clients receive early warnings of impending cyberattacks so they can act quickly to avoid a breach. DeCYFIR is designed to meet the stringent demands of CISOs, CROs, and Security Operations teams.

CYFIRMA is headquartered in Singapore with offices in Japan, India, and the US. The company is funded by Goldman Sachs, Zodius Capital, and Z3 Partners.

We are now seeking a Vice President of Threat Intelligence. The successful candidate will be a subject matter expert with hands-on experience in Cyber Security Research, Cyber Threat Intelligence, APT/Crimeware analysis, Malware Analysis, Monitoring & Incident Response, Cyber Risk Assessment, Cyber Vulnerability Analytics, Cyber Consulting, and Cyber service/delivery management. The role functions as part of our research team but often will work independently. The successful candidate can be based in Singapore or work remotely.

Position: Cyber Threat Intelligence (Lead)
Location: Singapore

Role Details

  • Deep research on nation-state threat actors, campaigns, malware from the both public and dark/deep web sources to generate predictive and relevant threat intelligence to clients.
  • Draw risk scenarios and recommended actions based on the threat landscape to help them consume threat intelligence information.
  • Present research findings, reports, advisories in both public conferences/seminars/blogs/etc. and private client meetings.
  • Collaborate with international teams to improve research and service operations, and service platform development.

Requirements

  • At least 10-15 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research or EDR/SIEM event analysis (tier 2 or higher).
  • At least 10-15 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc.
  • Ability to create and improve the strategy for threat intelligence research, process automation, knowledge sharing, and training other members.
  • Ability to design and write scripts/programs from scratch using at least one programing languages such as python, perl, ruby, php, javascript, C, C++, C#, etc.
  • Ability to write and present technical documents/blogs/reports/papers in the both public conferences and private client meetings
  • Flexible mindset and strong willingness to assist the other teams including pre-sales, partner alliances, marketing, customer success, product management, etc.

Qualifications

  • Master’s in computer science/information technology
  • Degree in Cyber / Information Security, Cyber Forensics or equivalent
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)
  • CISSP-ISAAP
  • Certified The Open Group Architecture Framework (TOGAF)
  • Certified GIAC Cyber Threat Intelligence (GCTI)
  • CREST Certified Threat Intelligence Manager
  • Certified EC-Council Computer Hacking Forensics Investigator (CHFI)
  • Certified GIAC Certified Incident Handler (GCIH)
  • Certified GIAC Reverse Engineering Malware (GREM)
  • GIAC Certified Forensic Analyst (GCFA)

If you have the skills and are passionate about cybersecurity, join our fast-growing team to build one of the world’s most advanced cyber-intelligence platforms. Send your details to [email protected] today.

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA