Cyber Incident Response Consultant

2 weeks ago


Singapore LRQA group Full time
Job ID:40371

Location:
Singapore

Position Category:
Information Technology

Position Type:
Employee Regular

About Nettitude
At LRQA Nettitude our focus has always been on excellence in cyber security.

We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance, risk, and compliance, and plenty more.

Our business is global and so are our clients. We work closely with central banks, central and local government, critical national infrastructure, large retailers, and plenty more besides

Role:


Working as a Cyber Incident Response Consultant within our Defensive Security Services (DSS) team, you will deliver incident response engagements and professional services to existing and new/emergency customers.

You will encounter a wide range of compromises, network environments and security technologies.


You will be working closely with the DSS SOC and SOC Consultancy team, conducting and/or leading investigations from triage call through to incident completion.

You will represent LRQA Nettitude's excellent professional standard to customers while working alongside other NCIRT and LRQA Nettitude Consultants.

You will have desire and passion to stay up to date with emerging threats, investigate new detections and solutions for customer and NCIRT improvements.

Working with a highly motivated team, you will focus on triage, analysis and investigation of suspicious binaries, files, data and logs.


As a member of Nettitude's Defensive Security Service (DSS) team you will provide first class service to both Internal and External Customers, delivering excellence in all areas of your work.


Location
This role is based in the Singapore. The role is office-based with some flexible remote working. Occasional travel to client site for project work is required.

What you'll be doing in your role:

  • As a Cyber Incident Response Consultant, you'll need to:
  • Conduct analysis and investigation of cyber security events across Windows, Linux, Cloud and Hybrid environments
  • Conduct digital imaging and forensic investigation tasks on Windows and Linux hosts.
  • Conduct initial triage on suspicious artefacts using both commercial and bespoke tools
  • Provide customer training engagements to develop internal and external stakeholder preparedness for dealing with cyber incidents
  • Provide written and verbal reports to the wider IR team, senior business partners (internal and external)
  • Conduct ongoing research around the threat landscape, including threat actors, TTPs and develop IR actions, investigation strategies and tooling
  • A teamfirst, collaborative approach working across all relevant technical teams to identify opportunity for improvement in detection sets.
  • Excellent problemsolving skills and selfmotivated to learn and upskill regularly.
  • A strong desire to continually challenge and develop yourself as part of a fastpaced, highperforming team

Key Skills:

The following are strong recommendations and in most cases prerequisites of the role.

  • Demonstrably strong incident management and analytical skills.
  • Demonstrably strong written and speaking English skills.
  • Demonstrably strong understanding of Threat Actor TTP's.
  • Demonstrable ability to work on own projects and within a team.
  • Experience with Network Detection and Response solutions
  • CREST CRIA or equivalent level IT securityrelated certification.
  • Familiar with PDPA and regulations set forth by the Singaporean Government and relevant regulatory bodies.
  • At least 24 months of relevant IT Security industry experience in past 3 years.
  • Ability to travel to Singapore customer locations where requested and nonSingapore customer locations where mutually agreed.
  • Ability to join 24/7 oncall rota where requested.
  • Excellent communications and customerfacing skills with a positive and proactive attitude towards customer issues
  • Excellent Team player

Desirable:

  • Understanding of networking including strong knowledge in IP stack
  • Understanding of Server and endpoint technology stacks
  • Understanding of common cloud platforms (Azure, AWS, GCP)
  • Understanding of Singaporean financial regulations
  • Experience of scripting and/or coding

What we offer:

We are a people-focused, high-performing, high-trust managed security services team.

We pride ourselves on our investment in our people, meaning as we are a fast-evolving team in an exciting working environment, you'll always have opportunities to solve the latest cybersecurity challenges, with the responsibility and development opportunities to match.

#LI-Nettitude

An attractive remuneration package will be provided.

Apply?

Diversity and Inclusion at LRQA:


We are on a mission to be the place where we all want to work and we are passionate about embracing different perspectives because we understand the value this brings to our business, our clients and each other.



  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...

  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore CrowdStrike Holdings, Inc. Full time

    Sr. Consultant Cloud Incident Response (Remote) page is loaded Sr. Consultant Cloud Incident Response (Remote) Apply locations Singapore Australia - Remote, WA Australia - Remote, SA Australia - Remote, QL Australia - Remote, AC time type Full time posted on Posted Yesterday job requisition id R13294 #WeAreCrowdStrike and our mission is to stop breaches. As...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 3 years of experience in three of the following domains, network or log forensic analysis, malware triage analysis, disk or memory forensics. 2 years of experience in professional information...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...

  • Information Technology

    3 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore Singapore Airlines Limited Full time

    Job Description You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and track incidents from...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and...


  • Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsAt TikTok, our people are humble, intelligent, compassionate and creative. We create to...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Note: Google's hybrid workplace includes remote roles.Remote location: Singapore.Minimum qualifications: Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience. 5...


  • Singapore Marriott Full time

    Job Number Job Category Information TechnologyLocation Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, SingaporeSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type ManagementJOB SUMMARYThe Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying...


  • Singapore Marriott Full time

    Job Number 24114201 Job Category Information Technology Location Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, Singapore Schedule Full-Time Located Remotely? N Relocation? N Position Type Management JOB SUMMARY The Senior Manager, Incident Response is responsible for responding to both existing...


  • Singapore PSA CORPORATION LIMITED Full time

    Roles & ResponsibilitiesAs a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions....