Senior Manager, Incident Response

3 days ago


Singapore Marriott Full time

Job Number 24114201

Job Category Information Technology

Location Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, Singapore

Schedule Full-Time

Located Remotely? N

Relocation? N

Position Type Management

JOB SUMMARY

The Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a expert understanding of attacker behavior, participates in and manages security events and incidents, and trains and mentors other analysts. The successful candidate will possess current technical skills and strong communication skills to manage multiple investigations with often tight deadlines.

Required Experience and Education

  • 7+ years of experience in Information Technology/Security

  • 4+ years of experience in Cyber Incident Response that must include experience in:

  • Identification and response to existing and emerging threats

  • Identification of attacker tools, tactics, and procedures (TTPs)

  • Security data analysis from a variety of sources and tools

  • TCP/IP, DNS, SIEM, and EDR technologies (Splunk, CrowdStrike, Carbon Black, etc.)

  • Windows environments and related security controls (IDS/IPS, AV, Proxies, Firewalls, etc.)

  • 1+ year(s) of experience with

  • Windows log analysis and memory forensics

  • Network traffic analysis

  • Undergraduate degree in computer science or related field, or equivalent work experience

  • Ability to work flexible schedule that may include shift work

Attributes and Preferred Experience:

  • Development of incident response reports and documents or other similar reporting (demonstrated writing & comms skills)

  • Experience in a similarly sized organization with significant complexity

  • Strong time management skills to balance multiple activities and lead junior analysts as needed

  • Security Certification (i.e. GCIH, GCFA, CCSP, OSCP, etc.)

  • Experience writing scripts, tools, or methodologies to enhance the investigative process

  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud, etc.

CORE WORK ACTIVITIES

  • As a CIRT expert, handles the most complex events, guiding team members as necessary

  • Functions as the POC for the Incident Response Managers

  • Collaborates with Singapore Cyber-Fusion center for seamless 24x7 coverage handoffs

  • Conducts host forensics, network forensics, and log analysis in support of incident response investigations

  • Handles escalations from internal and external sources to quickly triage and respond to threats as needed

  • Utilizes our technology platforms and security tools to conduct large-scale investigations and collect/examine endpoint and network-based evidence

  • Develops and presents comprehensive reports for both technical, executive, and non-security stakeholder audiences

  • Provides technical subject matter expertise related to strategic projects and initiatives that advance the maturity and capability of the Incident Response team

  • Develops and follows detailed operational processes and procedures to appropriately analyze, escalate and assist in the remediation of information security-related incidents.

  • Applies technical acumen and analytical capabilities to speed and enhance response.

  • Mentors, trains, and provides feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats

  • Works in a flexible environment, including shift work, as required to meet business and operational needs.

Maintaining Goals

  • Submits reports in a timely manner, ensuring delivery deadlines are met.

  • Promotes the documenting of project progress accurately.

  • Provides input and assistance to other teams regarding projects.

Managing Work, Projects, and Policies

  • Manages and implements work and projects as assigned.

  • Generates and provides accurate and timely results in the form of reports, presentations, etc.

  • Analyzes information and evaluates results to choose the best solution and solve problems.

  • Provides timely, accurate, and detailed status reports as requested.

Demonstrating and Applying Discipline Knowledge

  • Provides technical expertise and support to persons inside and outside of the department.

  • Demonstrates knowledge of job-relevant issues, products, systems, and processes.

  • Demonstrates knowledge of function-specific procedures.

  • Keeps up-to-date technically and applies new knowledge to job.

  • Uses computers and computer systems (including hardware and software) to enter data and/ or process information.

Delivering on the Needs of Key Stakeholders

  • Understands and meets the needs of key stakeholders.

  • Develops specific goals and plans to prioritize, organize, and accomplish work.

  • Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.

  • Collaborates with internal partners and stakeholders to support business/initiative strategies

  • Communicates concepts in a clear and persuasive manner that is easy to understand.

  • Generates and provides accurate and timely results in the form of reports, presentations, etc.

  • Demonstrates an understanding of business priorities

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work,​ begin your purpose, belong to an amazing global​ team, and become the best version of you.


  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...


  • Singapore Marriott Full time

    Job Number Job Category Information TechnologyLocation Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, SingaporeSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type ManagementJOB SUMMARYThe Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying...


  • Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsAt TikTok, our people are humble, intelligent, compassionate and creative. We create to...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore CrowdStrike Holdings, Inc. Full time

    Sr. Consultant Cloud Incident Response (Remote) page is loaded Sr. Consultant Cloud Incident Response (Remote) Apply locations Singapore Australia - Remote, WA Australia - Remote, SA Australia - Remote, QL Australia - Remote, AC time type Full time posted on Posted Yesterday job requisition id R13294 #WeAreCrowdStrike and our mission is to stop breaches. As...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    My client, a port operator is looking to hire for a Manager, Cybersecurity Tech and Incident ResponseDo you thrive in high-pressure situations and possess a passion for safeguarding critical infrastructure? This role is for you - a seasoned cybersecurity professional to join their growing team.Responsibilities:- Lead the charge:Oversee cybersecurity...


  • Singapore Global bank - Singapore Full time

    Working for Financial institution, you will be part of Service delivery team performing Senior Incident Manager roleAs a Major Incident Manager, you will take ownership of protecting technology services from disruptions, and unplanned service impacts by leading response teams restore services quickly, safely and sustainably.This role offers a rare dual...


  • Singapore Psa Corporation Limited Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA's global network of ports, logistics and supply chain solutions. Alongside, we can move...


  • Singapore LRQA group Full time

    Job ID:40371Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularAbout NettitudeAt LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance,...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...

  • Major Incident

    2 weeks ago


    Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Major Incident & Problem ManagerAbout the Role: Permanent / Full time position Senior Manager Level Stability and opportunity to work in a renowned organizationAs Major Incident & Problem Manager, you'll play a critical role and be responsible for managing technology incidents that impact the group businesses. Your expertise will ensure smooth operations,...


  • Singapore Meta Full time

    Incident Response Team Analyst Responsibilities: Bring operational excellence to team that evaluates threat, risk and user privacy in world centered around time critical emergency escalations Review and assess inbound emergency escalations Make immediate decisions based on a variety of complex factors that will include imminence, sensitive issues and graphic...


  • Singapore THE JAPAN RESEARCH INSTITUTE, LIMITED Full time

    The RoleThe incumbent will be responsible for incident response from end-to-end, own and drive coordination of incident response and resolution activities, deliver information or decide on the best course of action. When an incident occurs, he/she is expected to provide immediate support, commanding and controlling supporting teams.Responsibilities: Lead the...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    My client, a system integrator is looking for an Incident Manager (VP) to be based at their top Asian banking client to be part of their growing IT teamRole Lead and coordinate the incident response process from end to end, including:Providing immediate support and commanding and controlling supporting teams during incidents Overseeing the recovery process...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 3 years of experience in three of the following domains, network or log forensic analysis, malware triage analysis, disk or memory forensics. 2 years of experience in professional information...

  • Incident Manager

    4 weeks ago


    Singapore DXC Technology Full time

    Job Description:DXC Technology (NYSE:DXC) - where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success. People are the heart of our business. We support each other and work as a team, globally and locally to deliver excellence for our customers and colleagues. We live in more than 70 countries, speak...

  • Incident Manager

    1 month ago


    Singapore DXC Technology Full time

    Job Description:DXC Technology (NYSE:DXC) - where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success. People are the heart of our business. We support each other and work as a team, globally and locally to deliver excellence for our customers and colleagues. We live in more than 70 countries, speak...


  • Singapore Facebook App Full time

    APAC Incident Response Team Analyst Responsibilities:Bring operational excellence to team that evaluates threat, risk and user privacy in world centered around time critical emergency escalations Review and assess inbound emergency escalations Make immediate decisions based on a variety of complex factors that will include imminence, sensitive issues and...

  • Incident Manager

    2 weeks ago


    Singapore CXC Global Full time

    RESPONSIBILITIES In charge of the Technology Operating Center's incident and problem management procedures. Familiar with both onpremises and cloud infrastructure processing. Management oversight and accountability for promptly resolving daily IT operational incidents and problems. Maintains control over connected vendor partners to make sure that service...