Incident Response Manager

Found in: Talent SG 2A C2 - 2 weeks ago


Singapore CLOUDFLARE, PTE. LTD. Full time
Roles & Responsibilities

About Us

At Cloudflare, we have our eyes set on an ambitious goal: to help build a better Internet. Today the company runs one of the world’s largest networks that powers approximately 25 million Internet properties, for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without adding hardware, installing software, or changing a line of code. Internet properties powered by Cloudflare all have web traffic routed through its intelligent global network, which gets smarter with every request. As a result, they see significant improvement in performance and a decrease in spam and other attacks. Cloudflare was named to Entrepreneur Magazine’s Top Company Cultures list and ranked among the World’s Most Innovative Companies by Fast Company.

We realize people do not fit into neat boxes. We are looking for curious and empathetic individuals who are committed to developing themselves and learning new skills, and we are ready to help you do that. We cannot complete our mission without building a diverse and inclusive team. We hire the best people based on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us

Our Mission

The Security Response Team’s mission is to systematically respond to security threats safeguarding Cloudflare. We operate 24/7 across the globe to respond to security incidents, continuously improve our response capabilities, lead digital investigations and enhance our overall security posture. Our “Cloudflare on Cloudflare”, data and automation first philosophy makes us a cohesive team with high impact.

The Role

As an Incident Response Manager, you'll refine security processes, focusing on operations and response. Responsibilities span proactive threat management across edge, product, cloud, workloads, and containers. You'll lead a Security Response Hub assessing critical security events through triage, cyber-attack analysis, scoping, containment, and forensics. You will help create scalable analysis processes and methods, build response frameworks, and collaborate with IT, Engineering, Product, and Legal teams. This role demands diverse technical skills, such as tooling development, automation, custom log analysis, a solid understanding of OS internals, and deep technical expertise in threat detection, incident analysis, forensics and SIEM systems.

Responsibilities

  • Vital leader of the Security Response team overseeing all operations within a region.
  • Incident Response Oversight: Manage regional security response hub , providing oversight to security incidents from detection to resolution, employing CI/CD principles for rapid response.
  • Team Optimization and Agile Learning: Ensure optimal staffing, focusing on continuous skill development and career progression within an agile security environment.
  • Resource and Vendor Management: Administer budget and manage vendor relationships, aligning with the strategic objectives of security operations.
  • Performance Engineering: Guide team performance, ensuring adherence to established SOPs and best practices in security integration.
  • Strategic Communication Protocols: Manage sophisticated communication protocols during incidents, ensuring clarity and timeliness.
  • Root Cause Analysis: Lead root cause analysis, utilizing CI/CD methodologies for quick identification and implementation of preventive strategies.
  • Cross-Functional Collaboration: Facilitate collaboration across Product, Infrastructure, SREs, GRC, ensuring cohesive incident response strategy.
  • Continuous Process Improvement: Regularly refine incident response processes, incorporating the latest advancements for enhanced agility.
  • Strategic Leadership for Scalability: Provide visionary leadership, ensuring operational scalability and efficiency in line with business needs.
  • Team Development in a Security-Focused Culture: Cultivate a high-performance team, enhancing capabilities through training and development.
  • Incident Documentation and Process Automation: Oversee incident documentation, refining response playbooks and guidelines with a focus on automation in security processes.
  • Security Technology Management: Govern the development and maintenance of security tools, emphasizing integration in existing security pipelines.
  • KPI-Driven Performance Assessment: Implement and monitor Key Performance Indicators to evaluate and improve incident response effectiveness.
  • On-Demand Operational Readiness: Maintain readiness for critical incident management outside standard hours, integrating on-call responsibilities.

Requirements

  • Senior Information Security Experience: Possess over 7 years in Information Security roles, with at least 5 years in leading incident response and/or security operations teams.
  • DevSecOps and CI/CD Implementation: Experienced in establishing and enhancing security operations in product or cloud-native environments, with a focus on integrating security practices within CI/CD pipelines.
  • Security as Code Expertise: Proficient in implementing Security as Code methodologies, automating security processes in alignment with agile development practices.
  • Proactive Goal Management: Skilled in independently defining and driving both immediate and strategic technical goals within a fast-paced security landscape.
  • Team Mentorship and Development: Demonstrated capability in coaching and guiding junior team members, fostering a culture of continuous learning within a DevSecOps context.
  • Technical Environment Mastery: In-depth understanding and hands-on experience with Linux/UNIX, MACOS, AWS, GCP, and Azure ecosystems, emphasizing security configurations and best practices.
  • Advanced Security Operations Insight: Extensive background in security operations, particularly in incident detection, response, investigation, and mitigation, within a continuous integration and deployment environment.
  • Security Tool Proficiency: Adept with advanced tools like SIEM, SOAR, and EDR, utilizing them for effective anomaly detection and incident response in a DevSecOps setting.
  • Programming and Scripting Skills: Strong proficiency in programming languages such as Python, Go, Ruby, complemented by expertise in SQL and other database query languages.
  • Effective Communication and Analytical Abilities: Excellent verbal and written communication skills, combined with robust problem-solving and independent judgment capabilities, vital for leading in a collaborative team environment.
  • Incident Response Communication: Seasoned in articulating investigative findings and strategies to diverse audiences including technical staff, legal teams, and internal stakeholders.
  • Leadership in Technical Team Growth: Track record of successfully managing, expanding, and steering technical teams, particularly in DevSecOps-oriented environments.
  • Incident Response Function Building: Passion for creating and nurturing a dedicated Incident Response function from scratch, aligning it with modern security and development practices.
  • Complex Attack Chain Knowledge: Comprehensive understanding of complex attack chains, especially in relation to intricate build and deployment pipelines.
  • Advanced Cloud Computing Deployment: Proficient in deploying diverse cloud solutions including IaaS, PaaS, SaaS, within a security-focused framework.
  • Regulatory Framework Acumen: Familiarity with key regulations and standards such as SOX, FEDRAMP, NIST, ISO, GLBA, PCI-DSS, GDPR, CISA, applying them effectively in a DevSecOps environment.

Preferred Qualifications

  • Comprehensive knowledge of digital forensics investigations, encompassing chain of custody, evidence procedures, investigative interviewing techniques, information management, and legal processes.
  • Experience with designing incident response and security operations programs.
  • Experience with software engineering, and designing custom security response tools.
  • Experience with maturity and gap assessmentsGCFA, GCFR, GNFA , and/or Public Cloud Certifications

Tell employers what skills you have

Information Security
Digital Forensics
SIEM
Leadership
Security Operations
Root Cause Analysis
Cross Functional Relationships
Threat Management
Excellent Interpersonal Communication Skills
DevSecOps
Security Incident Response

  • Singapore Cloudflare, Pte. Ltd. Full time

    About UsAt Cloudflare, we have our eyes set on an ambitious goal: to help build a better Internet. Today the company runs one of the world's largest networks that powers approximately 25 million Internet properties, for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application...

  • Incident Manager

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore WEB SYNERGIES (S) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities Lead and coordinate response to major incidents, minimizing disruption and ensuring swift resolution Collaborate with technical teams, experts, and leadership to assess impact and prioritize actions. Some of the technical teams include Velocity, Aria, OpenNet; understanding of their...

  • Principal Consultant

    Found in: beBee S SG - 4 weeks ago


    Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...

  • Incident Manager

    7 days ago


    Singapore Web Synergies (s) Pte Ltd Full time

    ResponsibilitiesLead and coordinate response to major incidents, minimizing disruption and ensuring swift resolutionCollaborate with technical teams, experts, and leadership to assess impact and prioritize actions. Some of the technical teams include Velocity, Aria, OpenNet understanding of their functionalities is neededEstablish communication channels to...

  • Principal Consultant, Incident Response

    Found in: beBee S SG - 3 weeks ago


    Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...

  • Digital Forensics Incident Response Senior Associate

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesGrant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is...


  • Singapore Grant Thornton Singapore Private Limited Full time

    Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves...

  • Incident Manager

    Found in: beBee S SG - 4 weeks ago


    Singapore DXC Technology Full time

    Job Description:DXC Technology (NYSE:DXC) - where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success. People are the heart of our business. We support each other and work as a team, globally and locally to deliver excellence for our customers and colleagues. We live in more than 70 countries, speak...

  • VP - Incident and Problem Manager

    Found in: Talent SG 2A C2 - 7 days ago


    Singapore TANGSPAC CONSULTING PTE LTD Full time

    Roles & ResponsibilitiesWorking for Financial institution, you will be part of Service delivery team performing Senior Incident Manager roleAs a Major Incident Manager, you will take ownership of ensuring technology services from minimal disruptions, and other service impacts by leading service delivery teams restore services quickly, safely and...


  • Singapore Tangspac Consulting Pte Ltd Full time

    Working for Financial institution, you will be part of Service delivery team performing Senior Incident Manager roleAs a Major Incident Manager, you will take ownership of ensuring technology services from minimal disruptions, and other service impacts by leading service delivery teams restore services quickly, safely and sustainably.Through education and...

  • Information Technology

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • IT Incident

    Found in: Talent SG 2A C2 - 7 days ago


    Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesKey Responsibilities• Manages technology incidents impacting Bank's technology group businesses• Work with relevant business & technology group/units to comply with the Incident and Problem Managementprocesses and procedures, to facilitate and improve incident recognition, logging, assignment, tracking,status notification,...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...

  • IT Incident

    2 days ago


    Singapore D L Resources Pte Ltd Full time

    Key Responsibilities. Manages technology incidents impacting Bank's technology group businesses . Work with relevant business & technology group/units to comply with the Incident and Problem Management processes and procedures, to facilitate and improve incident recognition, logging, assignment, tracking, status notification, escalation, documentation and...


  • Singapore Gmp Technologies (s) Pte Ltd Full time

    . In charge of managing the entire incident response process, taking ownership of coordinating response and resolution efforts, making informed decisions, and providing prompt support while overseeing supporting teams in times of incidents.. Lead the Application Support Teams, coach and ensure team members focus on their parts of incident response and...


  • Singapore Gmp Recruitment Services (s) Pte Ltd Full time

    ResponsibilitiesLead the Application Support Teams, coach and ensure team members focus on their parts of incident response and resolution process.Oversee the recovery process and establish a clear chain of authority and responsibility Responsible for case management and collecting & analysing of information on risks to prevent recurrence.Work with Technical...


  • Singapore GMP Technologies Full time

    ResponsibilitiesLead the Application Support Teams, coach and ensure team members focus on their parts of incident response and resolution process.Oversee the recovery process and establish a clear chain of authority and responsibility Responsible for case management and collecting & analysing of information on risks to prevent recurrence.Work with Technical...

  • VP, Incident Manager

    Found in: Talent SG 2A C2 - 7 days ago


    Singapore GMP RECRUITMENT SERVICES (S) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities Lead the Application Support Teams, coach and ensure team members focus on their parts of incident response and resolution process. Oversee the recovery process and establish a clear chain of authority and responsibility; Responsible for case management and collecting & analysing of information on risks to prevent...

  • Senior Consultant, Threat Hunting

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...

  • Oil Spill Responder

    1 week ago


    Singapore Oil Spill Response Limited Full time

    Turn your love for the environment into a global adventure. Join our Response Team, tackling oil spills globally. Be ready to travel at short notice and make a difference for future generations-it's not just a job it's a world-changing journey.As part of the on-call Response Team, you are expected to respond to oil spill incidents on a global basis...