Pinpoint Asia is partnering with a prestigious, large-scale organization renowned for its complex, high-availability technology environment. This industry leader operates critical, customer-facing services 24/7 and is committed to maintaining the highest standards of security and operational resilience.
Â
We are seeking a high-impact, technical leader to manage and advance their Security Operations Centre (SOC). This is a critical, hands-on leadership role responsible for defending the organization against sophisticated cyber threats. You will lead a dedicated team, manage key security partners, and drive the strategy for incident response, threat hunting, and security operations.
Â
What You Will Do
SOC & IR Leadership:Â Act as the primary technical lead for 24/7/365 security operations, managing both internal teams and external MSSP service providers.
Major Incident Command:Â Lead end-to-end investigations for major cybersecurity incidents, directing containment, eradication, and recovery efforts to minimize operational impact.
Proactive Threat Hunting:Â Drive a sophisticated, intelligence-led threat hunting program to proactively uncover emerging tactics, vulnerabilities, and malicious activity before they escalate.
Deep-Dive Analysis:Â Perform deep root cause analysis (RCA) on complex security events, delivering actionable recommendations for robust corrective and preventive measures.
Process Optimisation:Â Continuously develop, update, and optimize all SOC processes, incident response playbooks, and operational runbooks to adapt to the evolving threat landscape.
Technical Mentorship:Â Mentor and technically develop a high-performance team of SOC analysts and incident responders, fostering a culture of excellence and continuous learning.
Engineering & Strategy:Â Advise security engineering and architecture teams on detection logic, identify security control coverage gaps, and recommend enhancements to the security stack (SIEM, SOAR, EDR, etc.).
Stakeholder Management:Â Coordinate and communicate effectively with cross-functional teams and senior leadership during high-pressure incident response scenarios.
Â
Your Expertise:
Experience:Â 10+ years in IT/Cybersecurity, with a significant track record in leadership roles focused on Security Operations (SOC) and Incident Response (IR).
Hands-On IR:Â Extensive, hands-on experience managing the full lifecycle of complex cyber incidents across diverse attack scenarios (e.g., ransomware, APTs, web/cloud attacks).
SOC Management:Â Proven ability to manage 24/7 SOC operations (BAU), optimize workflows, and manage relationships with external service providers.
Technical Acumen:Â Expert-level knowledge of modern security toolsets, including SIEM (e.g., Splunk, QRadar), SOAR, EDR/XDR, UEBA, and network security platforms.
Threat Frameworks:Â Deep familiarity with adversary behavior models such as the MITRE ATT&CK Framework and the Cyber Kill Chain, and practical experience applying them to detection engineering and threat hunting.
Analytical Mindset:Â Strong skills in root cause analysis, technical troubleshooting (across network, endpoint, application, and cloud), and identifying control gaps.
Leadership:Â Demonstrated capability to lead high-pressure investigations, make critical decisions, and translate complex technical details into concise updates for executive stakeholders.
Education: Bachelor’s or Master’s degree in Computer Science, Cybersecurity, Information Systems, or a related field.
Certifications (Highly Valued):Â One or more of the following are a significant advantage: CISSP | GIAC GCFA | GIAC GCIH | GIAC GSOC | GCTI
Â
If this outstanding opportunity sounds like your next career move, please submit through "Apply Now" or send your resume in Word format to Sedrick Chan at resume@pinpointasia.com and put Security Operations Centre Manager - Mission Critical Technology in the subject header.
Â
Data provided is for recruitment purposes only.




