Actors job offers
126-150 of 154 jobs
- singapore 136
- singapore 136
- Intelligence Analyst 12
- Director 10
- Engineer 9
- Product Manager 9
- Stage Manager 6
- Analyst 4
- Maintenance Engineer 4
- Operations Engineer 4
- Security Consultant 4
- Accounts Executive 3
- amazon 2
- singapore 2
- citi 1
- deutsche bank 1
- jpmorgan chase 1
- mediacorp 1
- teksystems 1
- veolia 1
- wizlynx group 1
- Apprenticeship
- Contractor
- Graduate
- Permanent 3
- Temporary
- Volunteer
- Full Time 6
- Part Time
- Today 77
- Within the last 7 days 103
-
Risk Intelligence Analyst, Trust & Safety
Borr Drilling D19, Singapore, Singapore
...safety or platform integrity. About the role: As a Risk Intelligence Analyst within Trust & Safety, you will leverage a deep understanding of how bad actors...
17 days ago in JobrapidoReport -
Lead Engineer - Threat Hunting
Confidential D5, Singapore, Singapore
...disrupt, and eradicate hidden threats in enterprise networks and systems Performs threat research to identify potential threats, including threat actors...
8 days ago in MonsterReport -
Threat Intelligence Practitioner
Confidential Singapore, Singapore
...operational, and tactical threat intelligence reports with actionable insights tailored to banking and financial operations. Track and profile threat actors...
30+ days ago in FounditReport -
GCR Security Analyst
Confidential Singapore, Singapore
...abuse. Collaborate cross-functionally with Engineering, Product, and Operations teams to develop scalable solutions. Investigate networks of malicious actors...
8 days ago in FounditReport -
Consultant, Cyber Adversarial Emulation
Confidential D14, Singapore, Singapore
...through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors...
8 days ago in MonsterReport -
Senior Consultant, Cyber Adversarial Emulation
Confidential D14, Singapore, Singapore
...through scripting, automation, and hands-on research into the latest exploitation tactics, techniques, and procedures (TTPs) of various threat actors...
8 days ago in MonsterReport -
Enterprise Account Executive (APAC)
Sylvera D15, Singapore, Singapore
...actors and institutions across the whole market to make data higher quality, more standard and more accessible. Founded in 2020, Sylvera has 130+ employees...
22 days ago in JobrapidoReport -
Jr. Director & Writer
Confidential D14, Singapore, Singapore
Job Description: Plan, manage & execute film & video production projects for clients. Leads the creative vision, guides actors, collaborates with crew, and...
30+ days ago in FounditReport -
SWIFT Service Bureau Engineer
Confidential Singapore, Singapore
...networks, including in particular application management, monitoring and 3rd level support. Main Responsibilities Shares responsibilities with other actors...
30+ days ago in FounditReport -
Security Engineer
Confidential D1, Singapore, Singapore
Mandatory Skills IT Security Preferred Skills Brief Job Description'Security Engineers are the first line of defense against malicious actors in the IT...
8 days ago in MonsterReport -
Regional Information Security Leader - APAC
Confidential Singapore, Singapore
...capabilities. Mentor a talented team to protect our global enterprise. Utilize your skills to identify, prevent, and respond to advanced threat actors...
30+ days ago in FounditReport -
Red Team Consultant (CRTP/CRTE)
Confidential Singapore, Singapore
...enterprise attack surfaces, and can effectively communicate risk to stakeholders. You will lead complex red team engagements, emulate real-world threat actors...
30+ days ago in FounditReport -
Head of Security Asia Pacific
Airbus Singapore, Singapore
...actors to ensure sound decisions are made by those accountable and responsible (from a legal standpoint/delegation of power), and to remain informed of...
13 days ago in WhatjobsReport -
Information Technology - Cyber Security Engineer
Confidential Singapore, Singapore
...actors and APT groups. Experience with Threat Intelligence Platforms. Experience with SIEM (especially Splunk). Professional security related qualifications...
14 days ago in MonsterReport -
SGunited Jobs Security Engineer
Confidential D1, Singapore, Singapore
...actors, their motivations, capabilities, and tactics, and provide insights on potential risks and impacts to the organization's systems, networks, and data...
30+ days ago in MonsterReport -
Senior Product Manager, Account Integrity, Trust & Safety
Confidential Singapore, Singapore
...About the Team As a Product Manager on the Account Integrity team, you will play a key role in enhancing our account review systems to prevent bad actors...
30+ days ago in FounditReport -
Lead Cyber Security Engineer (CTI, DFIR)
Confidential Singapore, Singapore
...actors and their Tactics, Techniques and Procedures (TTPs). Advanced understanding in the Lockheed Martin Cyber Kill Chain, STRIDE and MITRE ATT&CK...
30+ days ago in FounditReport -
Climate Director
Confidential D12, Singapore, Singapore
...and international climate actors and other collectives. Facilitate the collaboration process to co-fund climate projects... Build a Community Around Climate
30+ days ago in FounditReport -
Cyber Security Consultant - Red Team Specialist
Wizlynx Malaysia North-East Region, North-East Region
...by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors...
30+ days ago in JobrapidoReport -
TikTok Shop - Content Governance, Analytics & Projects Analy
Confidential Singapore, Singapore
...do not welcome. You know how to measure these behaviours, set and drive targets, and develop policies to reduce poor quality content and adversarial actors...
30+ days ago in FounditReport -
Product Manager, Comment Safety, Trust & Safety
Confidential Singapore, Singapore
...working on safety features, technical strategies to improve our trust and safety processes, as well as methods to detect and address risky behaviors and actors...
30+ days ago in MonsterReport -
Security Operations Engineer
Confidential D6, Singapore, Singapore
...dark web forums, and social media. Analyse threat intelligence to identify emerging patterns, trends, and risks. Conduct in-depth analysis of threat actors...
30+ days ago in FounditReport -
Security Operation center Engineer
Confidential Singapore, Singapore
...actors, their motivations, capabilities, and tactics, and provide insights on potential risks and impacts to the organization's systems, networks, and data...
8 days ago in FounditReport -
Snr Scriptwriter, Chinese Drama Productions
Confidential Singapore, Singapore
...actors and participants as required. Trend & Audience Research Stay updated on industry trends and audience preferences to create content that resonates...
30+ days ago in FounditReport -
Head of Security Asia Pacific
Confidential D28, Singapore, Singapore
...actors to ensure sound decisions are made by those accountable and responsible (from a legal standpoint/delegation of power), and to remain informed of...
8 days ago in FounditReport
Receive alerts for this search