Senior Incident Response Analyst

2 weeks ago


Singapore TikTok Full time
Responsibilities
TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.

Why Join Us
At TikTok, our people are humble, intelligent, compassionate and creative. We create to inspire - for you, for us, and for more than 1 billion users on our platform.

We lead with curiosity and aim for the highest, never shying away from taking calculated risks and embracing ambiguity as it comes.

Here, the opportunities are limitless for those who dare to pursue bold ideas that exist just beyond the boundary of possibility.

Join us and make impact happen with a career at TikTok.

The Global Security Organization provides industry-leading cyber-security and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations.

Firstly, we Champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer trust, and placing user needs first.

Secondly, we aim to maintain Best in Class Global Security by proactively identifying and reducing risks while enabling innovative product development.

We constantly work towards a sustainable world-class security capability.

Thirdly, we strive to be a Business Catalyst & Enabler by embodying the DNA of technical innovation and ensuring our Global Security operations are fast and agile.

Finally, we Drive Empowered & Risk-Informed Decision Making by providing our leaders with the necessary information to make agile decisions based on risk.

In order to enhance collaboration and cross-functional partnerships, our organization follows a hybrid work schedule that requires employees to work in the office for 2 to 3 days a week, as directed by their manager.

We regularly review our hybrid work model, and the specific requirements may change at any time.

As a Senior Incident Response Analyst, you will be a member of TikTok's enterprise Threat Detection and Response team.

The Threat Detection and Response team is responsible for 24x7 monitoring of multiple security-related information sources to manage incidents related to cyber, privacy, and data protection for TikTok data, infrastructure, and products.

The Threat Detection and Response team will regularly survey the TikTok networks for signs of a breach, malware, or unauthorized access.

Additionally, the Threat Detection and Response team is responsible for developing and maintaining incident response plans, playbooks and procedures. Finally, the Threat Detection and Response team will be responsible for data collection and analysis of Incident Response data.

Responsibilities:

  • Active participation and situational leadership in incident response activities.
  • Conduct technical analysis and assessments of securityrelated incidents, including malware analysis, packetlevel analysis, and systemlevel forensic analysis.
  • Conduct analysis of network traffic and output from various networkcentric technologies.
  • Collect and analyze disk & memory images with the intent of identifying information related to a security incident.
  • Identify major threats that target TikTok users or utilize company infrastructure
  • Develop incident response plans and procedures, including identification, remediation, containment, and eradication procedures
  • Provide input to crossfunctional teams to ensure that log sources meet analyst needs and that sensors and collection devices are placed strategically throughout the environment
  • Work with Crisis Management to enable crisis procedures and execute when necessary
  • Synthesize technical details of critical incidents to executive management and provide immediate containment and eradication recommendations
  • Support the onboarding of new products, data, process, or tools by identifying requirements by integrating them into operations (processes, playbooks, and training)
  • Mentor and guide junior Threat Detection and Response analysts to grow their incident response analysis skills
  • This position is part of a 24x7x365 operation and may require shift and/or oncall work

Qualifications:

Qualification:

  • Bachelors' Degree or industry equivalent work experience in CyberSecurity with a focus on security analytics and incident response
  • At least 57 years of directly related experience in computer security incident handling
  • Strong experience with UNIX/Linux
  • Experience with identifying and responding to advanced threats and threat actor TTPs
  • Work well under pressure and within constraints to solve problems and meet objectives
  • Excellent fundamental knowledge of industrystandard frameworks (e.g., MITRE ATT&CK)
  • Ability to work well in an ambiguous environment
Preferred Qualifications

  • GCIA, GCIH, GREM or applicable experience in the Information Security field
  • One or more programming/scripting languages (


  • Singapore Marriott Full time

    Job Number Job Category Information TechnologyLocation Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, SingaporeSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type ManagementJOB SUMMARYThe Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying...

  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...


  • Singapore Marriott Full time

    Job Number 24114201 Job Category Information Technology Location Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, Singapore Schedule Full-Time Located Remotely? N Relocation? N Position Type Management JOB SUMMARY The Senior Manager, Incident Response is responsible for responding to both existing...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Meta Full time

    Incident Response Team Analyst Responsibilities: Bring operational excellence to team that evaluates threat, risk and user privacy in world centered around time critical emergency escalations Review and assess inbound emergency escalations Make immediate decisions based on a variety of complex factors that will include imminence, sensitive issues and graphic...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore Facebook App Full time

    APAC Incident Response Team Analyst Responsibilities:Bring operational excellence to team that evaluates threat, risk and user privacy in world centered around time critical emergency escalations Review and assess inbound emergency escalations Make immediate decisions based on a variety of complex factors that will include imminence, sensitive issues and...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore CrowdStrike Holdings, Inc. Full time

    Sr. Consultant Cloud Incident Response (Remote) page is loaded Sr. Consultant Cloud Incident Response (Remote) Apply locations Singapore Australia - Remote, WA Australia - Remote, SA Australia - Remote, QL Australia - Remote, AC time type Full time posted on Posted Yesterday job requisition id R13294 #WeAreCrowdStrike and our mission is to stop breaches. As...


  • Singapore APPLE SOUTH ASIA PTE. LTD. Full time

    Roles & ResponsibilitiesSummaryImagine what you could do here. At Apple, new ideas have a way of becoming extraordinary products, services, and customer experiences very quickly. Bring passion and dedication to your job and there's no telling what you could accomplish. We’re a diverse collection of thinkers and doers, continually reimagining our products,...


  • Singapore LRQA group Full time

    Job ID:40371Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularAbout NettitudeAt LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance,...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    My client, a port operator is looking to hire for a Manager, Cybersecurity Tech and Incident ResponseDo you thrive in high-pressure situations and possess a passion for safeguarding critical infrastructure? This role is for you - a seasoned cybersecurity professional to join their growing team.Responsibilities:- Lead the charge:Oversee cybersecurity...


  • Singapore Global bank - Singapore Full time

    Working for Financial institution, you will be part of Service delivery team performing Senior Incident Manager roleAs a Major Incident Manager, you will take ownership of protecting technology services from disruptions, and unplanned service impacts by leading response teams restore services quickly, safely and sustainably.This role offers a rare dual...


  • Singapore LMA Full time

    Senior Application Support AnalystAs Senior Application Support Analyst, you will be Leading with innovative and fully DevOps oriented teams in order to provide production support for both the Asian Region and the World.The Trade Finance IT team is in charge of developing, implementing and running the tools necessary for the International Trade business...


  • Singapore PSA CORPORATION LIMITED Full time

    Roles & ResponsibilitiesAs a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions....