Digital Forensics Incident Response Senior Associate

4 weeks ago


Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time
Roles & Responsibilities

The Forensic team

A rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing on the very latest industry leading technologies.

Responsibilities

You will work closely with your team to:

  • Preserve data in a forensically robust manner from a variety of sources, such as physical endpoints and Cloud-based platforms
  • Perform in-depth technical analysis, helping clients to understand what happened during a cyber incident, breach or investigation
  • Assist in producing high-quality output in a variety of formats, from daily update slides to technical investigation reports
  • Research trending threats, risks and vulnerabilities to develop bespoke methodologies for detection and investigation
  • Automate tasks through programming or scripting
  • Assist in evolving and developing processes to increase efficiency
  • Meet mandatory compliance, learning and other professional requirements

Qualifications and requirements:

  • Possess a degree in a STEM (Science, Technology, Engineering or Mathematics) subject
  • Strong IT background with at least 2 to 3 years professional experience, preferably in digital forensics, incident response or cyber security
  • Previous participation in professional training and/or qualifications (e.g. SANS/GIAC) is preferred but not essential
  • Demonstrate an understanding of the cyber threat landscape and associated frameworks
  • Expertise in the forensic preservation of data
  • Proven knowledge of commercial and open-source digital forensic analysis tools
  • Analytical skills with an organized approach to problem solving
  • Ability to work independently and as part of a wider team
  • Strong written and verbal communication skills
  • Experience of working in a high-pressure and fast-paced environment

Tell employers what skills you have

Digital Forensics
Technical Analysis
Analytical Skills
Autonomy
Ability To Work Independently
Cyber Security
Forensic Analysis
Investigation
Problem Solving
Computer Forensics
Threat Intelligence and Detection
Project Management
Good Communication Skills
Cyber Incident Management
Network Forensics
Work in a Fast Paced Environment
Cyber Forensics
Security Incident Response

  • Singapore Eames Consulting Full time

    What you will be doing Work with current team and ensure smooth operations of daily operations Conduct digital forensic investigations to identify, analyze, and respond to security incidents. Collaborate with DFIR Analysts to collect and preserve digital evidence in a forensically sound manner. Perform timely incident response activities to mitigate and...


  • Singapore Argyll Scott MY Full time

    Location:***Singapore***Salary:***Negotiable per month***Job Type:ContractSector: Business TransformationFunction: Information TechnologyContact: Tharnthip LuechaikamStart Date:ASAPExpiry Date: 24 June 2023Job Ref:JNOur client who has an outstanding reputation in Banking Industry. With the growth of the business which has a track record of consistently...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Digital Forensic

    2 weeks ago


    Singapore HYPERSCAL SOLUTIONS PTE. LTD. Full time

    COMPANY DESCRIPTIONNE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community. Delivering innovative products and solutions, we empower our people to lead a better and meaningful life...


  • Singapore The Bank of New York Mellon Corporation Full time

    Responsibilities: Perform expert level digital forensic investigations across multiple platforms throughout the global organization utilizing commercial and open source forensic tools. Assist in the design, implementation, and maintenance of the digital forensic infrastructure. Participate in oversight and monitoring functions to ensure compliance with all...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Marriott Full time

    Job Number Job Category Information TechnologyLocation Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, SingaporeSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type ManagementJOB SUMMARYThe Senior Manager, Incident Response is responsible for responding to both existing and emerging threats, as well as identifying...


  • Singapore PSA CORPORATION LIMITED Full time

    Roles & ResponsibilitiesAs a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions....


  • Singapore Psa Corporation Limited Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA's global network of ports, logistics and supply chain solutions. Alongside, we can move...


  • Singapore Marriott Full time

    Job Number 24114201 Job Category Information Technology Location Singapore Regional Office, 2 Harbourfront Place #06-08, Singapore, Singapore, Singapore Schedule Full-Time Located Remotely? N Relocation? N Position Type Management JOB SUMMARY The Senior Manager, Incident Response is responsible for responding to both existing...

  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 3 years of experience in three of the following domains, network or log forensic analysis, malware triage analysis, disk or memory forensics. 2 years of experience in professional information...


  • Singapore NCCGROUP PRIVATE LIMITED Full time

    **Business AreaDigital Forensics & Incident Response (DFIR)**Reports toSVP, Global Head of DFIR**Role purposeWe're looking for a skilled and experienced Regional DFIR Lead to oversee service line efforts within the NAME COUNTRY.Reporting to the SVP, Global Head of DFIR, you'll play a pivotal role in safeguarding our clients' digital assets, ensuring...


  • Singapore Eames Consulting Full time

    Responsibilities: Conduct digital forensics investigations to analyze and respond to security incidents. Collaborate with IT and security teams to identify vulnerabilities and recommend proactive measures to enhance our cybersecurity posture. Develop and maintain incident response plans and playbooks to ensure a swift and effective response to cybersecurity...


  • Singapore CrowdStrike Holdings, Inc. Full time

    Sr. Consultant Cloud Incident Response (Remote) page is loaded Sr. Consultant Cloud Incident Response (Remote) Apply locations Singapore Australia - Remote, WA Australia - Remote, SA Australia - Remote, QL Australia - Remote, AC time type Full time posted on Posted Yesterday job requisition id R13294 #WeAreCrowdStrike and our mission is to stop breaches. As...


  • Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsAt TikTok, our people are humble, intelligent, compassionate and creative. We create to...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...