Cyber Incident Responder

2 weeks ago


Singapore Eames Consulting Full time

Responsibilities:

  • Conduct digital forensics investigations to analyze and respond to security incidents.
  • Collaborate with IT and security teams to identify vulnerabilities and recommend proactive measures to enhance our cybersecurity posture.
  • Develop and maintain incident response plans and playbooks to ensure a swift and effective response to cybersecurity incidents.
  • Stay abreast of the latest cybersecurity threats, vulnerabilities, and technologies to continually improve incident response capabilities.
  • Provide expertise and guidance on cybersecurity best practices to internal teams.

Qualifications:

  • Bachelor's degree in Computer Science, Cybersecurity, or a related field.
  • 35 years of experience in digital forensics and incident response.
  • Strong knowledge of cybersecurity concepts, tools, and techniques.
  • Familiarity with industry standards and frameworks such as NIST, ISO 27001, and CIS Critical Security Controls.
  • Experience with forensic tools such as EnCase, FTK, or similar.
  • Relevant certifications such as GCFA, GCFE, CISSP, or equivalent are a plus.
  • Excellent communication and teamwork skills
If you're passionate about safeguarding digital assets and ready to make a significant impact, we want to hear from you

  • Singapore Argyll Scott MY Full time

    Location:***Singapore***Salary:***Negotiable per month***Job Type:ContractSector: Business TransformationFunction: Information TechnologyContact: Tharnthip LuechaikamStart Date:ASAPExpiry Date: 24 June 2023Job Ref:JNOur client who has an outstanding reputation in Banking Industry. With the growth of the business which has a track record of consistently...


  • Singapore Eames Consulting Full time

    What you will be doing Work with current team and ensure smooth operations of daily operations Conduct digital forensic investigations to identify, analyze, and respond to security incidents. Collaborate with DFIR Analysts to collect and preserve digital evidence in a forensically sound manner. Perform timely incident response activities to mitigate and...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore Singapore Airlines Limited Full time

    Job Description You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and track incidents from...

  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore LRQA group Full time

    Job ID:40371Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularAbout NettitudeAt LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance,...


  • Singapore Aon Corporation Full time

    Head of Cyber Claims and Coverage - Cyber Solutions, Asia PacificHead of Cyber Claims and Coverage - Cyber Solutions, Asia PacificAon is in the business of better decisionsAt Aon, we shape decisions for the better to protect and enrich the lives of people around the world.As an organization, we are united through trust as one inclusive, diverse team, and we...

  • Head of Cyber Defence

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Sector: Cyber-Location: Singapore-Job Type: Permanent-Salary: Contact: Clarice TanOur Client is a leading global financial institution with a strong economical footprint across the globe. As part of their ongoing commitment to safeguarding their digital assets and maintaining a resilient cyber defense posture, they are seeking a dynamic and...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Note: Google's hybrid workplace includes remote roles.Remote location: Singapore.Minimum qualifications: Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience. 5...

  • Cyber Security

    2 weeks ago


    Singapore D L RESOURCES PTE LTD Full time

    Insider Threat Analyst at Banking IT Security DepartmentRoles & Responsibilities:Job Responsibilities:Insider Threat Analyst plays a crucial role in the IT Security Operations of the bank. The primary task involves continuous monitoring, analysis, and investigation of insider threats and incidents of data leakage. This position demands strong analytical and...


  • Singapore JOBSTER PRIVATE LTD. Full time

    Job Scope: Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from various security tools, including IDPS tools, SIEM, Anomaly detection...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore UBS Full time

    Singapore Information Technology (IT) Group FunctionsJob Reference #BRCity SingaporeJob Type Full TimeYour role Are you a cybersecurity professional who is passionate about proactive security? Do you enjoy working closely with business, legal, compliance, and technology stakeholders to improve the preparedness of a company's cybersecurity posture? Do you...


  • Singapore Marriott Full time

    Job Number Job Category Information TechnologyLocation Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, SingaporeSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type ManagementJOB SUMMARYThe Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank's Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. Must have good analytical and investigative skills to recognize and detect...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore THE BANK OF NEW YORK MELLON Full time

    We're seeking a future team member for the role of Senior Cyber Threat Analyst to join our Information Security Division, Security Monitoring team. This role is located in Singapore - HYBRID.You'll make an impact in the following ways:Collect, analyze, and enrich event information and perform threat or target analysis duties. Interpret, analyze, and report...


  • Singapore SERVITA PRIVATE LIMITED Full time

    Responsibilities: Conduct regular assessments and audits to identify potential security risks and vulnerabilities within the organization's network infrastructure and systems. Develop and implement strategic plans and policies to mitigate cyber security risks. Monitor and analyse security incidents, and respond promptly to security breaches or violations....