Digital Forensic

2 weeks ago


Singapore HYPERSCAL SOLUTIONS PTE. LTD. Full time

COMPANY DESCRIPTION


NE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community.

Delivering innovative products and solutions, we empower our people to lead a better and meaningful life through digital services in the area of daily essentials, health and community care, childcare and education as well as financial services.


The Team


We believe that diversity is key to driving an innovative, cohesive, productive and fun workplace Hence, at NE Digital our people join us from all around the world.

Be sure to be soaked in an environment with different ethnic groups driving innovation and injecting some creative juice as one

Contributing to a social purpose through technology, our team of passionate and dedicated folks are spread into different social enterprises such as NTUC Fairprice Group, NTUC First Campus, NTUC Health and among others

Creating technologies that impacts

RESPONSIBILITIES

Incident Response Leadership:

  • Develop and maintain incident response plans and playbooks.
  • Collaborate with crossfunctional teams to ensure an effective incident response process.
  • Incident Analysis:
  • Investigate and analyze security incidents to determine the scope and impact. Develop a deep understanding of potential threats and vulnerabilities relevant to the organization.

Incident Containment and Eradication:

  • Take immediate action to contain and mitigate security incidents.
  • Coordinate with IT and security teams to isolate affected systems and prevent further damage. Ensure the eradication of threats and vulnerabilities from the environment.

Forensics and Investigation:

  • Conduct digital forensics investigations to determine the root cause of incidents.
  • Document findings and maintain a chain of custody for evidence. Work with law enforcement and external partners as necessary.

Reporting and Documentation:

  • Prepare incident reports detailing the incident's impact, response, and lessons learned.
  • Maintain accurate records of all incident response activities and outcomes. Present findings and recommendations to senior management.

Incident Response Improvement and Planning:

  • Develop a comprehensive incident management roadmap and strategy to enhance our incident response capabilities. This includes setting goals, priorities, and identifying critical programs.
  • Identify and expand on specific incident response programs outlined in the strategy. These programs may encompass threat hunting, incident analysis, containment, communication plans, and thorough incident investigations.
  • Develop, update, and manage Key Performance Indicators (KPIs) and Key Risk Indicators (KRIs) to gauge the effectiveness of incident response efforts, including investigation outcomes.
  • Develop capability development plans to ensure team members are wellequipped for their roles, including incident investigation training and skill development.
  • Continuously assess and optimize the operational efficiency of the Incident Response team, including investigation processes. Identify bottlenecks, inefficiencies, and areas for improvement and recommend solutions to strengthen our incident response capabilities. Stay uptodate with the latest cybersecurity threats and industry best practices.

QUALIFICATIONS

  • Bachelor's degree in Cybersecurity, Information Technology, or Computer Science
  • Minimum of 8 years of experience in incident response and cybersecurity
  • Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or equivalent certifications preferred
  • Strong knowledge of cybersecurity technologies, tools, and methodologies
  • Excellent communication and teamwork skills
  • Able to work with a sense of urgency while paying attention to detail
  • Demonstrate a high degree of integrity, initiative, energy and endurance


  • Singapore Eames Consulting Full time

    What you will be doing Work with current team and ensure smooth operations of daily operations Conduct digital forensic investigations to identify, analyze, and respond to security incidents. Collaborate with DFIR Analysts to collect and preserve digital evidence in a forensically sound manner. Perform timely incident response activities to mitigate and...


  • Singapore The Bank of New York Mellon Corporation Full time

    Responsibilities: Perform expert level digital forensic investigations across multiple platforms throughout the global organization utilizing commercial and open source forensic tools. Assist in the design, implementation, and maintenance of the digital forensic infrastructure. Participate in oversight and monitoring functions to ensure compliance with all...


  • Singapore Argyll Scott MY Full time

    Location:***Singapore***Salary:***Negotiable per month***Job Type:ContractSector: Business TransformationFunction: Information TechnologyContact: Tharnthip LuechaikamStart Date:ASAPExpiry Date: 24 June 2023Job Ref:JNOur client who has an outstanding reputation in Banking Industry. With the growth of the business which has a track record of consistently...


  • Singapore NCCGROUP PRIVATE LIMITED Full time

    **Business AreaDigital Forensics & Incident Response (DFIR)**Reports toSVP, Global Head of DFIR**Role purposeWe're looking for a skilled and experienced Regional DFIR Lead to oversee service line efforts within the NAME COUNTRY.Reporting to the SVP, Global Head of DFIR, you'll play a pivotal role in safeguarding our clients' digital assets, ensuring...


  • Singapore IBM Full time

    IntroductionThe IBM Global Information Security Organization (IBM CISO) is seeking a Cyber Security Forensic Analyst to work on the global Cyber Security Incident Response team (CSIRT). Cyber Security Incident Response team (CSIRT) core function is to provide continuous cybersecurity incident intake, triage, investigative response and data analysis services...


  • Singapore Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Singapore SINGAPORE UNIVERSITY OF TECHNOLOGY AND DESIGN Full time

    Roles & ResponsibilitiesThe Singapore University of Technology and Design (SUTD) seeks a Research Fellow for a project focusing on digital trust. Ideal candidates must:Hold a PhD in computer science or a related field.Possess a solid background in cybersecurity and digital forensics.Have expertise in biometric-based authentication methods for smartphone...

  • Senior Manager

    2 weeks ago


    Singapore KordaMentha Full time

    Forensic Technology | Closing Date: 24/05/2024About usYour opportunityLove a challenge? We're looking for an experienced digital forensics expert with an investigative mindset based in Singapore. We're one of the biggest forensic teams in Asia-Pacific and no two days are the same. We work for clients with sticky problems they need to solve, whether it's...


  • Singapore Eames Consulting Full time

    Responsibilities: Conduct digital forensics investigations to analyze and respond to security incidents. Collaborate with IT and security teams to identify vulnerabilities and recommend proactive measures to enhance our cybersecurity posture. Develop and maintain incident response plans and playbooks to ensure a swift and effective response to cybersecurity...


  • Singapore RAJAH & TANN CYBERSECURITY PTE. LTD. Full time

    Join Our Team as a Cyber Security Analyst!Must hold a Bachelor's Degree in Computer Science/Information Security, Engineering (Computer/Telecommunication) or similar field.Proficiency in Python is a must.Ability in other programming languages is a plus.Singaporeans or PR candidates only.Required certifications: OSCP and CREST Registered...

  • Lead Analyst

    2 weeks ago


    Singapore J&J Family of Companies Full time

    Lead Analyst - Cyber Forensics WDescriptionAt Johnson & Johnson, we believe health is everything. Our strength in healthcare innovation empowers us to build a world where complex diseases are prevented, treated, and cured, where treatments are smarter and less invasive, and solutions are personal. Through our expertise in Innovative Medicine and MedTech, we...

  • Lead Analyst

    1 month ago


    Singapore J&J Family of Companies Full time

    Lead Analyst - Cyber Forensics WDescriptionAt Johnson & Johnson, we believe health is everything. Our strength in healthcare innovation empowers us to build a world where complex diseases are prevented, treated, and cured, where treatments are smarter and less invasive, and solutions are personal. Through our expertise in Innovative Medicine and MedTech, we...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities:Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...


  • Singapore DATAEXPERT SINGAPORE PTE. LTD. Full time

    About Us:DataExpert Singapore is a professional digital forensics and information security company established in Singapore in 2014. We provide products and services in the areas of data recovery, digital forensics, data analytics, and secure IT disposals to meet customer needs in information security and digital investigations.About the Role:As an IT...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 3 years of experience in three of the following domains, network or log forensic analysis, malware triage analysis, disk or memory forensics. 2 years of experience in professional information...

  • Marketing Executive

    2 weeks ago


    Singapore DATAEXPERT SINGAPORE PTE. LTD. Full time

    Planning, directing and coordinating the advertising, marketing and public relations activities of an enterprise or organisation Leading and managing the activities of advertising, marketing and public relations staff Work on marketing projects involving IT equipment/ software/ tools etc (e.g. on data recovery, digital forensics, data sanitization etc)...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of...

  • Research Assistant

    2 weeks ago


    Singapore Singapore University of Technology and Design Full time

    Research Assistant: Job Req ID: 1127 Employee Category: Research Department: iTrust BSc/MSc degree in any computer science or related field. Good background in cybersecurity and digital forensic. Experience in biometricbased authentication techniques for smartphone users. Practical experience in machine learning and AI. Good background in blockchain and...