Digital Forensics Incident Response Senior Associate

Found in: Talent SG 2A C2 - 3 weeks ago


Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time
Roles & Responsibilities

Grant Thornton is a global professional service network of 73,000 people in 149 countries. Our team in Singapore is growing rapidly – and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.

Each individual at Grant Thornton Singapore is empowered to be themselves within an inclusive team. Our supportive structure gives our people the autonomy to shape their careers and drive positive change the firm. It’s an exciting time to join us as we grow with organisations of all sizes and industries to create change in Singapore, across the region and in the world.

The Forensic team

A rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing on the very latest industry leading technologies.

The role

As a Senior Associate, you will play a pivotal role in providing digital forensic expertise across a wide range of engagements. You’ll be a key member of the incident response team, assisting clients with building a clear picture of malicious activities inside their environment, deploying specialist containment technologies and helping them get back to business as usual. You’ll also have the opportunity to work alongside industry-recognised specialists in computer forensics, incident response, threat intelligence, information governance and electronic disclosure.

Responsibilities

You will work closely with your team to:

  • Preserve data in a forensically robust manner from a variety of sources, such as physical endpoints and Cloud-based platforms
  • Perform in-depth technical analysis, helping clients to understand what happened during a cyber incident, breach or investigation
  • Assist in producing high-quality output in a variety of formats, from daily update slides to technical investigation reports
  • Research trending threats, risks and vulnerabilities to develop bespoke methodologies for detection and investigation
  • Automate tasks through programming or scripting
  • Assist in evolving and developing processes to increase efficiency
  • Meet mandatory compliance, learning and other professional requirements

Qualifications and requirements:

  • Possess a degree in a STEM (Science, Technology, Engineering or Mathematics) subject
  • Strong IT background with at least 2 to 3 years professional experience, preferably in digital forensics, incident response or cyber security
  • Previous participation in professional training and/or qualifications (e.g. SANS/GIAC) is preferred but not essential
  • Demonstrate an understanding of the cyber threat landscape and associated frameworks
  • Expertise in the forensic preservation of data
  • Proven knowledge of commercial and open-source digital forensic analysis tools
  • Analytical skills with an organized approach to problem solving
  • Ability to work independently and as part of a wider team
  • Strong written and verbal communication skills
  • Experience of working in a high-pressure and fast-paced environment

In this role, you will work with a full-fledged Incident Response team across the traditional working week. However, there will be instances (mainly during the initial response to a cyber incident) when it’s an “all hands on deck” approach where overtime, working outside traditional working hours and deployment on weekends is expected. Given the nature of this role, this should come as no surprise, but importantly, you can expect to work on some of the most intriguing and relevant jobs within this sector.

We are proud to be an equal opportunity firm where we celebrate what makes our employees unique. We are committed to nurturing our inclusive workplace and strongly encourage people from all backgrounds and walks of life to discover more about us.


Tell employers what skills you have

Digital Forensics
Producing
Technical Analysis
Analytical Skills
Autonomy
Ability To Work Independently
Cyber Security
Forensic Analysis
Mathematics
Investigation
Scripting
Problem Solving
Computer Forensics
Complex Problem Solving
Threat Intelligence and Detection
Cyber Incident Management
Threat Intelligence

  • Singapore Grant Thornton Singapore Private Limited Full time

    Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves...

  • Incident Response Manager

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore CLOUDFLARE, PTE. LTD. Full time

    Roles & ResponsibilitiesAbout UsAt Cloudflare, we have our eyes set on an ambitious goal: to help build a better Internet. Today the company runs one of the world’s largest networks that powers approximately 25 million Internet properties, for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates...

  • Principal Consultant, Incident Response

    Found in: beBee S SG - 4 weeks ago


    Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Cloudflare, Pte. Ltd. Full time

    About UsAt Cloudflare, we have our eyes set on an ambitious goal: to help build a better Internet. Today the company runs one of the world's largest networks that powers approximately 25 million Internet properties, for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application...

  • Senior Consultant, Threat Hunting

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...


  • Singapore Grant Thornton Singapore Private Limited Full time

    Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves...

  • Information Technology

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • Forensic Advisory Experienced Associate

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesGrant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is...


  • Singapore Grant Thornton Singapore Private Limited Full time

    Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities:Respond, assess and investigate security events.Work with internal stakeholders such as the applications, network and systems team for investigationsPerform...

  • School of Infocomm

    2 weeks ago


    Singapore GVT Government Technology Agency Full time

    [What the role is]The school is looking for dynamic individuals with a high degree of self-motivation and the ability to work effectively in a team environment.[What you will be working on]You will be involved in the following to support our full time and part-time course offerings in areas related to Penetration Testing/Red Teaming, Web Application and...

  • Research Fellow on Digital Trust

    Found in: Talent SG 2A C2 - 6 days ago


    Singapore SINGAPORE UNIVERSITY OF TECHNOLOGY AND DESIGN Full time

    Roles & ResponsibilitiesThe Singapore University of Technology and Design (SUTD) is looking for Research Fellow to work in a project on digital trust. The candidates should meet the following requirements: PhD degree in any computer science or related field. Good background in cybersecurity and digital forensic. Experience in biometric-based...


  • Singapore Singapore University Of Technology And Design Full time

    The Singapore University of Technology and Design (SUTD) is looking for Research Fellow to work in a project on digital trust. The candidates should meet the following requirements:PhD degree in any computer science or related field.Good background in cybersecurity and digital forensic.Experience in biometric-based authentication techniques for smartphone...

  • Forensic Advisory Manager

    Found in: Talent SG 2A C2 - 6 days ago


    Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesGrant Thornton is a global professional service network of more than 73,000 people in over 150 markets. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is...

  • Principal Risk Manager, Internal Audit-Forensic

    Found in: beBee jobs SG - 4 days ago


    Singapore Amazon Full time

    Global Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk-based audits, investigations, and fraud risk management initiatives.Key job...

  • Principal Risk Manager, Internal Audit-Forensic

    Found in: beBee S SG - 4 days ago


    Singapore Amazon Full time

    DESCRIPTIONGlobal Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk-based audits, investigations, and fraud risk management...

  • Incident Manager

    2 weeks ago


    Singapore Web Synergies (s) Pte Ltd Full time

    ResponsibilitiesLead and coordinate response to major incidents, minimizing disruption and ensuring swift resolutionCollaborate with technical teams, experts, and leadership to assess impact and prioritize actions. Some of the technical teams include Velocity, Aria, OpenNet understanding of their functionalities is neededEstablish communication channels to...


  • Singapore Tangspac Consulting Pte Ltd Full time

    Working for Financial institution, you will be part of Service delivery team performing Senior Incident Manager roleAs a Major Incident Manager, you will take ownership of ensuring technology services from minimal disruptions, and other service impacts by leading service delivery teams restore services quickly, safely and sustainably.Through education and...

  • Forensic Accountant

    Found in: beBee jobs SG - 1 week ago


    Singapore Sedgwick Full time

    Taking care of people is at the heart of everything we do, and we start by taking care of you, our valued colleague. A career at Sedgwick means experiencing our culture of caring. It means having flexibility and time for all the things that are important to you. It's an opportunity to do something meaningful, each and every day. It's having support for your...

  • Incident Manager

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore WEB SYNERGIES (S) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities Lead and coordinate response to major incidents, minimizing disruption and ensuring swift resolution Collaborate with technical teams, experts, and leadership to assess impact and prioritize actions. Some of the technical teams include Velocity, Aria, OpenNet; understanding of their...