CrawlJobs Logo

Data Analyst (Cybersecurity)

amaris.com Logo

Amaris Consulting

Location Icon

Location:
Singapore

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

ABOUT THE JOB: Collect, clean, and analyze cybersecurity-related data to identify threats, vulnerabilities, and trends. Develop and maintain dashboards and data visualization tools for real-time security monitoring. Apply statistical and machine learning techniques to security datasets. Participate in cybersecurity incident response, assisting in investigations and root cause analysis. Collaborate with SOC teams to enhance monitoring tools and processes. Provide data-driven recommendations to improve security strategies and controls. Work closely with IT, compliance, and other departments to ensure analytical findings support security objectives. Prepare and present regular reports and actionable insights to management and stakeholders.

Job Responsibility:

  • Collect, clean, and analyze cybersecurity-related data to identify threats, vulnerabilities, and trends
  • Develop and maintain dashboards and data visualization tools for real-time security monitoring
  • Apply statistical and machine learning techniques to security datasets
  • Participate in cybersecurity incident response, assisting in investigations and root cause analysis
  • Collaborate with SOC teams to enhance monitoring tools and processes
  • Provide data-driven recommendations to improve security strategies and controls
  • Work closely with IT, compliance, and other departments to ensure analytical findings support security objectives
  • Prepare and present regular reports and actionable insights to management and stakeholders

Requirements:

  • Bachelor’s degree or above in Computer Science, Information Technology, Data Science, or related field
  • Minimum 2 years of experience in cybersecurity analysis or data analytics, preferably with SOC or incident response exposure
  • Proficiency in data analysis tools (Python, R, SQL) and data visualization platforms (Tableau, Power BI)
  • Knowledge of cybersecurity frameworks and best practices
  • Strong analytical, communication, and teamwork skills
  • Ability to thrive in a fast-paced, multicultural environment

Nice to have:

Relevant certifications (CISSP, CISA, CEH) are a plus

What we offer:
  • Global Diversity: Be part of an international team of 110+ nationalities
  • Trust and Growth: 70% of our leaders starting at entry-level
  • Continuous Learning: Internal Academy and over 250 training modules
  • Vibrant Culture: Afterworks, networking events
  • Meaningful Impact: CSR initiatives, including the WeCare Together program

Additional Information:

Job Posted:
January 19, 2026

Employment Type:
Fulltime
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Data Analyst (Cybersecurity)

Ts/sci cleared data management analyst

Tecolote is seeking a TS/SCI Cleared Data Management Analyst to be part of a tea...
Location
Location
United States , Washington
Salary
Salary:
70000.00 - 140000.00 USD / Year
tecolote.com Logo
Tecolote Research
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • BA/BS in Mathematics, Computer Science, Information Technology or similar
  • CompTIA Security+
  • 5 + years of programming experience, 2 years may be used for a master’s degree
  • Excellent written/verbal communication, analytical, and coding skills
  • Familiar with process documentation, and error reporting
  • Software integration onto network systems
  • SQL servers, in particular table generation, data ingestions, stored procedure manipulation, and front-end integration
  • Cybersecurity and system hardening
  • DoD IT systems
  • SQL, Python, Java
Job Responsibility
Job Responsibility
  • Work with the design team to create a viable system architecture for future research and decision support
  • Assist in daily back end error resolutions
  • Standard business processes of databasing and ETL functions
  • Work with IT team to implement cybersecurity policy
  • Conduct system scanning and regular metrics reporting
  • Recommend system improvements
What we offer
What we offer
  • Company Paid Major Medical Insurance for employees and family members
  • Dental Insurance for employees and family members
  • Vision Insurance for employees (employee-paid for family members)
  • Group Life Insurance
  • Accidental Death and Dismemberment Insurance
  • Travel Accident Insurance
  • Long-Term Disability
  • Voluntary Short-Term Disability
  • Supplemental Life Insurance
  • Flexible Spending Account (pre-tax deferrals for health care expenses)
  • Fulltime
Read More
Arrow Right

Sr. Data and BI Lead Analyst

The Sr. Data & BI Lead Analyst role at Citi focuses on driving efforts to preven...
Location
Location
United States , Irving
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
January 31, 2026
Flip Icon
Requirements
Requirements
  • Be proficient in crafting data sets needed to support interactive analytics
  • Understand the concepts of ETL (extraction, transform, and load)
  • Must be able to produce precise and well-crafted reports, familiarity with SQL, and databases
  • Understand general Information Security and understand Info Sec metrics in particular
  • Should be able to work independently and also in a team environment
  • Be able to multi-task
  • Be able to pay attention to details
  • Be proficient in Microsoft Office products such as Excel, Access, PowerPoint, and Word
  • Have a working understanding of databases, tables, and data design concepts
  • Have good presentation skills and produce precise and well-crafted reports
Job Responsibility
Job Responsibility
  • Build and maintain highly detailed Business Intelligence reports in Cognos
  • Produce monthly and periodic reports on designated Cybersecurity programs and on any assigned topics
  • Work with the Cybersecurity program owners, gather Cybersecurity risk data from them, process the data as needed and produce IS reports and metrics
  • Maintain the reports as needed
  • Perform Quality Control checks on others' reports for both formatting and data issues
  • Perform data analysis using, database tools (SQL), Excel, and Access
  • Produce data sets which are the basis for the interactive analytics and update the data sets on a daily / weekly / monthly basis through automatic ETL jobs
  • Create, maintain and improve interactive analytics dashboards with appropriate data visualizations
  • Design and document Business Requirements supporting automation of data feeds from upstream applications to the Cybersecurity reporting application
  • Present reports and data analysis artifacts to stakeholders
What we offer
What we offer
  • Medical, dental & vision coverage
  • 401(k)
  • Life, accident, and disability insurance
  • Wellness programs
  • Paid time off packages including planned time off, unplanned time off, and holidays.
  • Fulltime
Read More
Arrow Right

Growth Data Analyst

Growth Data Analyst role at UpGuard supporting Marketing and Sales funnel measur...
Location
Location
Australia , Sydney; Melbourne; Brisbane; Hobart
Salary
Salary:
Not provided
https://www.upguard.com Logo
UpGuard
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience working with Analytics, Marketing Operations or Revenue Operations roles
  • Bachelor's Degree in a Mathematical, Scientific or Quantitative Marketing field
  • Exceptional communication and data storytelling skills
  • Deep commercial acumen
  • Structured, hypothesis-driven approach to problem-solving
  • Hands-on experience with a modern GTM tech stack
  • Ability to work with data from systems like Salesforce, HubSpot, Google Analytics, and Segment
Job Responsibility
Job Responsibility
  • Be a decision-maker with Marketing, Sales, and Product teams
  • Apply metric-tree thinking with a common currency
  • Own the net-new pipeline health loop
  • Analyze and work with Data Engineering team to connect systems end-to-end
  • Operationalise analytics for speed
  • Run high leverage deep dives
  • Forecast and predict outcomes
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Cybersecurity Analyst

This individual will serve as part of an integrated team of engineering and cybe...
Location
Location
United States , Arlington
Salary
Salary:
Not provided
talentacquisitionconcepts.com Logo
Talent Acquisition Concepts
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Self‐motivated with highly developed verbal, written, and interpersonal skills
  • Strong collaboration and organization skills
  • Proficiency in MS Visio, Excel, Word, and PowerPoint
  • Experience working with RMF and NIST 800-53
  • Experience working with cyber security tools
  • Experience with system vulnerability management
  • Bachelor’s Degree in Information Technology, Computer Science or Engineering
  • AT Level II Certification Required (Security+, GICSP)
  • U.S. Citizenship Required
  • Must be able to obtain/maintain a security clearance
Job Responsibility
Job Responsibility
  • Maintaining knowledge of cyber security policies, standards, and guidelines for critical infrastructure
  • Maintaining expertise in the cyber security capabilities of operational technology vendor hardware and software
  • Conducting inventories and risk assessments for critical infrastructure
  • Support data collection in the field, data analysis, report writing, and drawing development
  • Support industrial controls system testing, hardening, and monitoring
  • Support detailed analysis of events and implement risk management procedures and/or processes
  • Assess and evaluate computer/network systems technologies, architectures, and products
  • Work methodically and analytically in a quantitative problem‐solving environment
  • Resolve technical issues and be able to communicate them with other operation departments within the business
  • Support the planning, design, development, and implementation of technical controls, procedures, and policies associated with compliance with NERC CIP and NIST cyber security regulatory standards
What we offer
What we offer
  • Health, dental, and vision coverage
  • A retirement plan
  • A profit sharing/bonus plan
  • Paid Time Off
  • Holidays
  • Sick days
  • A fun, creative work environment
  • Fulltime
Read More
Arrow Right

Principal Cybersecurity Incident Response Analyst

Principal Cybersecurity Incident Response Analyst role at HPE's Cyber Defense Ce...
Location
Location
India , Bangalore
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • Typically 8+ years of relevant experience
  • SOC team/Incident response/Advanced threat analyst experience is required
  • Proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • Extensive understanding of adversary tactics, techniques, and procedures (TTPs)
  • Extensive Cyber and IT security knowledge
  • Extensive understanding of Cyber and IT security risks, best practices, threats and prevention measures
  • Extensive understanding of SQL and relevant scripting languages
  • Extensive data security system analysis skills
  • Extensive risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most severe and complex cybersecurity incidents
  • Guide cross-functional teams through containment, eradication, and recovery
  • Provide executive-level oversight and decision-making during critical incidents
  • Effectively analyze associated logs and respond to high severity incidents
  • Contribute to the company's security response methods
  • Mentor and provide technical guidance to less experienced cybersecurity professionals
  • Stay at the forefront of cybersecurity trends, threats, and technologies
  • Foster a culture of continuous improvement and innovation
  • Provide insight and guidance through after action reviews
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive benefits suite supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Cybersecurity GRC Tool Analyst

Cybersecurity GRC Tool Analyst to analyse the technology requirements of the var...
Location
Location
Canada
Salary
Salary:
97600.00 - 181000.00 CAD / Year
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in Information Security, Information Technology, Risk Management or a related field, or equivalent experience
  • CISSP, ISO 27001 Lead Implementer, or similar certification
  • GRC platform certifications (e.g., Archer Certified Professional, ServiceNow GRC, Drata Admin, OneTrust Certified)
  • ITIL Foundation (a plus)
  • 5-7 years of experience in Information Security, IT Governance, or Risk Management
  • 5+ years of experience working with GRC platforms (e.g., Archer, ServiceNow GRC, AuditBoard, Drata, OneTrust, or similar)
  • Expert at working with Governance Risk & Compliance platforms
  • Strong understanding of cybersecurity and compliance frameworks (e.g., NIST CSF, ISO 27001)
  • Experience with basic integrations and workflow configurations
  • Strong organizational skills and attention to detail
Job Responsibility
Job Responsibility
  • Administer and maintain the GRC platform, including configurations, workflows, and reporting dashboards
  • Support the integration of the GRC tool with key enterprise systems (e.g., asset inventory, ticketing systems, vulnerability management tools)
  • Collaborate with cybersecurity, policy, risk, compliance, and IT teams to capture business requirements and translate them into functional tool capabilities
  • Assist in onboarding and managing control frameworks (e.g., ISO 27001, SOC 2, NIST CSF, FedRAMP) within the platform
  • Monitor data quality, ensure accurate reporting, and maintain platform integrity
  • Support control owners and stakeholders in using the GRC platform for assessments, evidence collection, and tracking remediation activities
  • Maintain user roles and permissions, ensuring proper access management
  • Document processes, workflows, and platform configurations
  • Provide training and guidance to end users on tool functionality and best practices
  • Coordinate with tool vendors for issue resolution, upgrades, and enhancements
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive benefits suite supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right