VetJobs - The Leading Military Job Board

Job Information

Citigroup Cyber Intelligence Center APAC Regional Lead in Singapore, Singapore

The Intelligence Sr Lead Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy.

Responsibilities:

  • Lead the daily coordination of Cyber Security Fusion Center (CSFC) analytical teams and contribute to threat Intelligence collection plans

  • Coordinate daily with CSFC staff members and engage with cyber threat industry associations, peer financial institutions, and information sharing communities

  • Provides cyber threat analysis to support Intelligence Product development and research, analyze cyber threat data, correlate with existing understanding of cyber threats impacting the Citi franchise, identify, escalate, and fill intelligence gaps

  • Conduct intrusion analysis, including identifying threat actors responsible for attacks, ascertains impact of an attack and developing countermeasures and mitigation techniques that can prevent future attacks

  • Oversee the technical strategy for an area, and ensure the technical integrity of processes, operations, and associated results

  • Resolve fundamental staff management issues, including resource management and work allocation within teams/projects

  • Appropriately assess risk when business decisions are made, demonstrating particular consideration for the firm's reputation and safeguarding Citigroup, its clients and assets, by driving compliance with applicable laws, rules and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing and reporting control issues with transparency.

Qualifications:

  • 10+ years of relevant experience

  • In-depth knowledge in one or more of the following areas: Advanced Persistent Threat, Third Party Risks/Threats, Cybercrime, Extremist Groups and Cyber Terrorists, Hacktivism, Distributed Denial of Service attacks, Fraud, Malware, Mobile Threats

  • Consistently demonstrates clear and concise written and verbal communication

  • Proficient in interpreting and applying policies, standards and procedures

  • Demonstrated ability to remain unbiased in a diverse working environment

Education:

  • Bachelor’s degree/University degree or equivalent experience

  • Master’s degree preferred


Job Family Group:

Technology


Job Family:

Information Security


Time Type:

Full time


Citi is an equal opportunity and affirmative action employer.

Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Citigroup Inc. and its subsidiaries ("Citi”) invite all qualified interested applicants to apply for career opportunities. If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review Accessibility at Citi (https://www.citigroup.com/citi/accessibility/application-accessibility.htm) .

View the "EEO is the Law (https://www.dol.gov/sites/dolgov/files/ofccp/regs/compliance/posters/pdf/eeopost.pdf) " poster. View the EEO is the Law Supplement (https://www.dol.gov/sites/dolgov/files/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf) .

View the EEO Policy Statement (http://citi.com/citi/diversity/assets/pdf/eeo_aa_policy.pdf) .

View the Pay Transparency Posting (https://www.dol.gov/sites/dolgov/files/ofccp/pdf/pay-transp_%20English_formattedESQA508c.pdf)

Citi is an equal opportunity and affirmative action employer.

Minority/Female/Veteran/Individuals with Disabilities/Sexual Orientation/Gender Identity.

DirectEmployers