Current jobs related to Digital Forensics Incident Responder - Singapore - Eames Consulting


  • Singapore Citi Full time

    Job SummaryCiti is seeking a highly skilled Cybersecurity Incident Responder to join our team. As a key member of our Security Operations Center (SOC), you will be responsible for responding to and investigating cybersecurity incidents in a fast-paced and dynamic environment.Key ResponsibilitiesRespond to and investigate cybersecurity incidents in a timely...


  • Singapore Citi Full time

    Job Title: Cybersecurity Incident ResponderCiti is seeking a highly skilled Cybersecurity Incident Responder to join our Security Operations Center (SOC) team. As a key member of our incident response team, you will be responsible for investigating and responding to cybersecurity incidents in cloud, traditional, and hybrid environments.Responsibilities:Lead...

  • Digital Forensics

    1 month ago


    Singapore OCBC Full time

    We are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents. You will play a critical role in identifying, containing, and remediating security...


  • Singapore Citi Full time

    About the RoleCiti is seeking a highly skilled and experienced Cybersecurity Incident Responder to join our Security Operations Center (SOC) team. As a key member of our incident response team, you will play a critical role in protecting Citi's infrastructure, assets, clients, and stakeholders from cyber threats.Key ResponsibilitiesTriage and Investigation:...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team at ST Engineering Info-Security Pte. Ltd.Key ResponsibilitiesConduct comprehensive digital forensic investigations of security incidents, including malware infections, data breaches, insider threats, and advanced...


  • Singapore Citi Full time

    Excited to grow your career? We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you see is right for you, we encourage you to apply! Our people make all the difference in our success. Security Operations Center...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    About the RoleKPMG SERVICES PTE. LTD. is seeking a highly skilled Digital Forensics Specialist to join our team in Singapore. As a key member of our Cybersecurity practice, you will play a critical role in helping our clients navigate the complex world of digital forensics and incident response.Key ResponsibilitiesConduct thorough digital forensic analyses...


  • Singapore UBS Full time

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? We are looking for an incident response expert who will: • respond to cyber security incidents covering...


  • Singapore TD Bank Group Full time

    Job Title: Senior Digital Forensic Investigation SpecialistWe are seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team at TD Bank Group. As a key member of our Cyber Security Operations team, you will play a critical role in supporting incident response, internal, and external investigations.Key Responsibilities:Conduct...


  • Singapore TD Bank Group Full time

    Job SummaryWe are seeking a highly skilled Senior Digital Forensics Investigation Specialist to join our team at TD Bank Group. As a key member of our Cyber Security Operations team, you will play a critical role in supporting incident response, internal, and external investigations.Key ResponsibilitiesConduct complex and sensitive digital forensic...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore TD Bank Group Full time

    Work Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...


  • Singapore RSM SG CORPORATE ADVISORY PTE. LTD. Full time

    Job Title: Manager, Corporate AdvisoryRSM SG Corporate Advisory Pte. Ltd. is seeking a highly skilled and experienced Manager, Corporate Advisory to join our team. As a key member of our advisory team, you will be responsible for providing expert advice and support to clients in the areas of forensic advisory, law enforcement, and eDiscovery.Key...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    About the RoleKPMG SERVICES PTE. LTD. is seeking a highly skilled Forensic Technology, Senior Associate to join our team in Singapore. As a key member of our digital forensics team, you will be responsible for conducting complex investigations, analyzing digital evidence, and providing expert testimony in court.Key ResponsibilitiesConduct thorough...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesKPMG in Singapore is part of a global organization of independent professional services firms providing Audit, Tax and Advisory services. We operate in 143 countries and territories with more than 273,000 partners and employees working in member firms around the world. Each KPMG firm is a legally distinct and separate entity and...


  • Singapore FTI Consulting Full time

    Company BackgroundFTI Consulting, Inc. (NYSE: FCN) is a global business advisory firm dedicated to helping organisations protect and enhance enterprise value in an increasingly complex legal, regulatory and economic environment. With more than 8,000+ employees located in 31 countries, FTI Consulting professionals work closely with clients to anticipate,...


  • Singapore FTI Consulting Full time

    Company BackgroundFTI Consulting, Inc. (NYSE: FCN) is a global business advisory firm dedicated to helping organisations protect and enhance enterprise value in an increasingly complex legal, regulatory and economic environment. With more than 8,000+ employees located in 31 countries, FTI Consulting professionals work closely with clients to anticipate,...

  • Research Fellow

    4 weeks ago


    NTU Main Campus, Singapore Nanyang Technological University Full time

    The School of Electrical and Electronic Engineering is seeking a Research Fellow to focus on research in: (i) visual search & retrieval, (ii) video analytics & deep learning, and (iii) multimedia forensics & biometrics. The Research Fellow will be responsible for research on Multimedia (Audio & Video) Forensics, Generative AI, and DeepFake Detection. The...


  • Singapore BENCHMARK STAFFING SOLUTIONS Full time

    Roles & ResponsibilitiesAbout our clientOur client is a leading port group and trusted partner to cargo stakeholders. Their global network encompasses 160 locations in 42 countries around the world. The Group’s portfolio comprises over 60 deep-sea, rail and inland terminals, as well as affiliated businesses in supply chain management, logistics, marine and...

Digital Forensics Incident Responder

3 months ago


Singapore Eames Consulting Full time

What you will be doing

  • Work with current team and ensure smooth operations of daily operations
  • Conduct digital forensic investigations to identify, analyze, and respond to security incidents.
  • Collaborate with DFIR Analysts to collect and preserve digital evidence in a forensically sound manner.
  • Perform timely incident response activities to mitigate and contain security threats.
  • Analyze security logs and data to identify patterns and indicators of compromise.
  • Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis
  • Able to provide strong technical guidance on investigation and threat assessments
  • Assess cybersecurity threats and vulnerabilities
  • Ensure that incident response playbooks and processes are maintained and updated
  • Maintain situational awareness and keep current with cyber security news and threat actor Tactics, Techniques and Procedures (TTPs)
  • Prepare and review incident reports to update stakeholders
  • Background in Information Security; or engineering/Computer Science/Information Security or equivalent
  • 3 years or more related work experience in digital forensics and incident response, preferably in a government or public sector environment.
  • Relevant professional certifications, including GIAC GCFA, GCFE, GCIH
  • Proficiency in Forensic toolkits such as Magnet AXIOM, Encase, X-Ways, FTK or Autopsy
  • Experience working in a Security Operation Centre (SOC) is advantageous