Senior Engineer, Security Incident Response

4 weeks ago


Singapore APPLE SOUTH ASIA PTE. LTD. Full time
Roles & Responsibilities

Summary

Imagine what you could do here. At Apple, new ideas have a way of becoming extraordinary products, services, and customer experiences very quickly. Bring passion and dedication to your job and there's no telling what you could accomplish. We’re a diverse collection of thinkers and doers, continually reimagining our products, systems, and practices to help people do what they love in new ways. This is a deeply collaborative place, where everything we create is the result of people in different roles and teams working together to make each other’s ideas stronger. That same passion for innovation that goes into our products also applies to our practices, strengthening our commitment to leave the world better than we found it.

Description

Apple is seeking a security professional to join its Information Security Response Organization, as part of the Threat Analysis and Incident Response function. A successful candidate will possess a proven technical background, relevant Information Security experience with a strong focus in the Incident Response lifecycle. You will work with a global team of security professionals on a follow-the-sun model with a primary focus on the identification, containment, and mitigation of security incidents. This role is an integral part of the security controls Apple uses to protect its customers, brand, and data. This person will have the opportunity to work on technology and processes with global reach.

Minimum Qualifications
  • More than 7 years of experience in Information Security with a focus on Incident Response, Security Engineering, and/or Intrusion Detection
  • Proficient understanding of incident response automation strategies, with demonstrated ability to implement them
  • Proficient understanding of threat modeling, operational threat intelligence, and common attack vectors
  • Knowledge of web application vulnerabilities with ability to triage/verify OWASP Top 10 issues
  • In-depth technical knowledge of macOS or Linux Operating Systems
  • Exceptional analytical and investigative skills with hands-on experience, with demonstrated ability to analyze endpoint, network, and application logs
  • Proficient in one or more programming/scripting languages
  • Excellent verbal and written communication skills
Preferred Qualifications
  • Experience with disk and memory forensic tools
  • Experience writing and tuning IDS signatures
  • Experience triaging malware

Apple is an Equal Opportunity Employer that is committed to inclusion and diversity. We also take affirmative action to offer employment and advancement opportunities to all applicants, including minorities, women, protected veterans, and individuals with disabilities. Apple will not discriminate or retaliate against applicants who inquire about, disclose, or discuss their compensation or that of other applicants. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.


Tell employers what skills you have

Investigative Techniques
Excellent Communication Skills
Information Security
MacOS
OWASP
Incident Response
Analytical Skills
IDS
Scripting
Threat Analysis
Threat Intelligence
Intrusion Detection
automation strategy
Endpoint Security
Programming
Linux
Threat Modeling
Malware Analysis
  • Incident Response

    2 weeks ago


    Singapore Crypto Full time

    Responsibilities Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in selfassessment exercises like Tabletop...


  • Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsAt TikTok, our people are humble, intelligent, compassionate and creative. We create to...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 3 years of experience in three of the following domains, network or log forensic analysis, malware triage analysis, disk or memory forensics. 2 years of experience in professional information...

  • Quick Response Team

    2 months ago


    Singapore METROPOLIS SECURITY SYSTEMS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsJob Scope: Manage daily security operational activities Coordinate with Management Team and work with client to ensure customer satisfaction Write and submit security reports. Conduct routine patrols with team Respond to emergency/incidents and accidents at site. Oversee all security matters on the...


  • Singapore CrowdStrike Holdings, Inc. Full time

    Sr. Consultant Cloud Incident Response (Remote) page is loaded Sr. Consultant Cloud Incident Response (Remote) Apply locations Singapore Australia - Remote, WA Australia - Remote, SA Australia - Remote, QL Australia - Remote, AC time type Full time posted on Posted Yesterday job requisition id R13294 #WeAreCrowdStrike and our mission is to stop breaches. As...


  • Singapore LRQA group Full time

    Job ID:40371Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularAbout NettitudeAt LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance,...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore WOH HUP (PRIVATE) LIMITED Full time

    Roles & ResponsibilitiesSenior/Cyber Security EngineerWoh Hup Digital and IT department is looking for a Senior/Cyber Security Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. As a Cyber Security Engineer, you will implement security solutions, and work with vendors to monitor, detect, and...


  • Singapore WOH HUP (PRIVATE) LIMITED Full time

    Roles & ResponsibilitiesSenior/Cyber Security EngineerWoh Hup Digital and IT department is looking for a Senior/Cyber Security Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. As a Cyber Security Engineer, you will implement security solutions, and work with vendors to monitor, detect, and...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...

  • Information Technology

    3 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapore Mediacorp Pte Ltd Full time

    Senior Security Engineer:Description:Responsibilities: Define, develop and conduct continuous review of Digital's information security policies and procedures. Develop technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks. Evaluate existing system security processes and procedures are in line with...


  • Singapore PSA CORPORATION LIMITED Full time

    Roles & ResponsibilitiesAs a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions....


  • Singapore Psa Corporation Limited Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA's global network of ports, logistics and supply chain solutions. Alongside, we can move...

  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...