
Senior Information Security Incident Response Lead
2 weeks ago
We are seeking an experienced Senior Incident Response Specialist to lead and execute advanced cybersecurity investigations. This is not an entry-level SOC role. You will be responsible for detecting, analyzing, and responding to security incidents, proactively hunting for threats, conducting forensic investigations, and contributing to vulnerability management through red teaming or penetration testing where applicable. Strong proficiency with EDR solutions, SIEM log platforms, incident case management tools, and forensic analysis tools is essential.
Key Responsibilities
- Lead and manage complex security incidents, acting as a key contact for stakeholders.
- Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
- Conduct forensic investigations on compromised hosts, networks, and cloud environments.
- Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
- Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
- Develop and refine detection rules, improving alert fidelity and response workflows.
- Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
- Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
- Provide strategic recommendations for improving the organization's security posture.
- Create detailed incident reports, threat intelligence assessments, and executive summaries.
- Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.
Qualifications & Requirements
Education & Experience:
- Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
- Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.
Technical Expertise:
- Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
- Strong forensic analysis skills across Windows, Linux, and macOS systems.
- Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
- Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
- Knowledge of malware analysis techniques, including static and dynamic analysis.
- Familiarity with cloud security investigations (AWS, Azure, GCP).
- Strong scripting skills in Python, PowerShell, or similar languages for automation.
- Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
- Experience with vulnerability management, red teaming, or penetration testing is a plus.
- Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.
Preferred Certifications:
- GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
- CISSP (Certified Information Systems Security Professional)
- CEH (Certified Ethical Hacker)
- OSCP (Offensive Security Certified Professional)
- Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)
Key Competencies:
- Strong analytical and problem-solving skills in high-pressure situations.
- Ability to manage multiple investigations efficiently while meeting deadlines.
- Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
- Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
- Ability to work in a fast-paced environment and adapt to evolving threats and challenges.
MacOS
CEH
Microsoft Azure
Azure
Vulnerability Management
Forensic Analysis
Scripting
Python
Windows
Threat Intelligence
APT
Authentication
Linux
CISSP
C++
-
Singapore NTT Limited Full timeSenior Information Security Incident Response Lead page is loaded Senior Information Security Incident Response Lead Apply locations Kallang, Singapore time type Full time posted on Posted Yesterday job requisition id R- Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical...
-
Singapore NTT ASIA PACIFIC PTE. LTD. Full timeWe are seeking an experienced Senior Incident Response Specialist to lead and execute advanced cybersecurity investigations. This is not an entry-level SOC role. You will be responsible for detecting, analyzing, and responding to security incidents, proactively hunting for threats, conducting forensic investigations, and contributing to vulnerability...
-
Singapore NTT ASIA PACIFIC PTE. LTD. Full timeWe are seeking an experienced Senior Incident Response Specialist to lead and execute advanced cybersecurity investigations. This is not an entry-level SOC role. You will be responsible for detecting, analyzing, and responding to security incidents, proactively hunting for threats, conducting forensic investigations, and contributing to vulnerability...
-
Incident Response Lead
4 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Duties and Responsibilities** - Lead and coordinate the activities of security operations and effective response to information security threats within clients’ technology environments - Lead security incident response processes, identify and measure critical security operations metrics and continually improve service delivery to clients - Provide...
-
Lead, Cybersecurity Incident Response
2 days ago
Singapore StarHub Full timeJoin to apply for the Lead, Cybersecurity Incident Response role at StarHub Job Description The Assistant Manager - Incident Response and Threat Hunting is responsible for leading the detection, investigation, and mitigation of cybersecurity incidents. This role involves proactive threat hunting, forensic analysis, and developing response strategies to...
-
Security Incident Response
4 days ago
Singapore SKY & F PTE. LTD. Full timeActivities to detect, contain, respond and recover from a security incident to minimize damage and reduce recovery time and costs - Lead and support detailed investigations and analysis of security related findings, alerts and events across the Azure logical and physical infrastructure - Perform Root Cause Analysis (RCA), develop mitigation strategies and...
-
Incident Response
2 weeks ago
Singapore SentinelOne Full timeIncident Response & Insurance Business Development Senior ManagerJoin to apply for the Incident Response & Insurance Business Development Senior Manager role at SentinelOneAbout UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.We focus...
-
Incident Response Lead
18 hours ago
Singapore Tetra Pak Full timeOverview Join to apply for the Incident Response Lead role at Tetra Pak . At Tetra Pak we commit to making food safe and available, everywhere; and we protect what's good – protecting food, protecting people, and protecting the planet. By doing so we touch millions of people's lives every day. And we need people like you to make it happen. We empower you...
-
Singapore Apple Full timeImagine what you could do here. At Apple, new ideas have a way of becoming extraordinary products, services, and customer experiences very quickly. Bring passion and dedication to your job and there's no telling what you could accomplish. We’re a diverse collection of thinkers and doers, continually reimagining our products, systems, and practices to help...
-
Senior Incident Response Analyst
2 weeks ago
Singapore TikTok Full timeResponsibilities TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. Why Join Us At TikTok, our people are humble, intelligent, compassionate and creative. We create to...