Incident Response Manager

1 day ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Incident Response Manager

We are seeking an experienced and highly skilled Incident Response Manager to join our team at Ensign Infosecurity (Cybersecurity) Pte. Ltd. The successful candidate will be responsible for providing incident response services to our clients, developing incident response plans, and managing the incident response program.

Key Responsibilities:
  • Provide incident response services to clients, including incident handling, investigation, containment, and recovery.
  • Develop incident response plans for clients, including policies, procedures, and playbooks, tailored to their specific needs and risk profile.
  • Work closely with clients to understand their business and technical environment and provide tailored incident response services and recommendations.
  • Manage the incident response program, including leading incident response engagements, mentoring the incident response team, and providing guidance to clients on incident response best practices.
  • Keep up-to-date with the latest threat intelligence and trends and incorporate this information into the incident response program.
  • Conduct incident response tabletop exercises and post-incident reviews to continually improve the incident response program.
  • Assist in developing proposals, statements of work, and other deliverables as part of the sales process.
Qualifications:
  • Bachelor's degree in computer science, information security, or a related field.
  • At least 5 years of experience in incident response management and cross-country IR experience.
  • Knowledge of incident response frameworks such as NIST, SANS, or ISO.
  • Understanding of the latest threats and trends in information security.
  • Experience in leading and mentoring incident response teams.
  • Excellent communication and interpersonal skills, with the ability to communicate technical information to both technical and non-technical stakeholders.
  • Relevant certifications such as CISSP, CISM, GCFE or GCFA are preferred.

Candidates possessing the following abilities/skills will be considered favourably:

  • Strong technical understanding of information security concepts and technologies, including network security, endpoint security, cloud security, and threat intelligence.
  • Experience with incident response tools and technologies, such as SIEM, EDR, forensic tools, and threat hunting platforms.
  • Knowledge of scripting languages such as Python or PowerShell for automating incident response processes.
  • Familiarity with operating systems such as Windows, Linux, and macOS, and the ability to analyse system logs and network traffic.
  • Experience with incident response in cloud environments, including AWS, Azure, or Google Cloud Platform.
  • Familiarity with regulatory frameworks such as PDPA, GDPR, HIPAA, or PCI DSS, and their implications for incident response.
  • Experience with incident response in a variety of industries, including finance, healthcare, government, or technology.

This is an exciting opportunity for an experienced Incident Response Manager with cross-country incident response experience to join a dynamic and growing organisation. The successful candidate will be part of a talented team and will have the opportunity to make a significant impact on the organisation's security posture. If you meet the qualifications and are interested in this opportunity, please submit your application today.



  • Singapore RiceBowl Full time

    Main Responsibilities: RiceBowl is seeking a highly skilled Cybersecurity Incident Response Specialist to lead our advanced cybersecurity incident investigations and response activities. As a key member of our team, you will be responsible for driving the creation and continuous refinement of Cyber Security Incident Response runbooks. Key Responsibilities: ...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.Key Responsibilities:Lead incident investigations and response activities to minimize business...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.Key Responsibilities:Lead incident investigations and response activities to minimize business...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.Key Responsibilities:Lead incident investigations and response activities to minimize business...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.Key Responsibilities:Lead incident investigations and response activities to minimize business...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Specialist to lead advanced cybersecurity incident investigations and response activities. The ideal candidate will drive the creation and continuous refinement of Cyber Security Incident Response runbooks, implementing measures to contain and limit the damage caused by...


  • Singapore TIKTOK PTE. LTD. Full time

    About the RoleTikTok PTE. LTD. is seeking a highly skilled Privacy Incident Response Program Manager to join our team. As a key member of our Privacy and Data Protection Office, you will be responsible for leading our incident response efforts and ensuring the highest level of data protection across our platforms.Key ResponsibilitiesDevelop and implement...


  • Singapore LRQA LIMITED (SINGAPORE BRANCH) Full time

    Roles & ResponsibilitiesAbout NettitudeAt LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world-class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance, risk, and compliance and plenty more. Our business is global and so are our...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team at ST Engineering Info-Security Pte. Ltd.Key ResponsibilitiesConduct comprehensive digital forensic investigations of security incidents, including malware infections, data breaches, insider threats, and advanced...

  • Digital Forensics

    1 month ago


    Singapore OCBC Full time

    We are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents. You will play a critical role in identifying, containing, and remediating security...


  • Singapore BENCHMARK STAFFING SOLUTIONS Full time

    Roles & ResponsibilitiesAbout our clientOur client is a leading port group and trusted partner to cargo stakeholders. Their global network encompasses 160 locations in 42 countries around the world. The Group’s portfolio comprises over 60 deep-sea, rail and inland terminals, as well as affiliated businesses in supply chain management, logistics, marine and...

  • Incident Manager

    2 weeks ago


    Singapore MyCareersFuture Full time

    Roles & Responsibilities Role: Incident and Problem Manager Mission: Ensure seamless IT service delivery by swiftly resolving technology incidents and implementing proactive measures to prevent future disruptions. Key Accountabilities: Incident Management: Rapidly resolve incidents impacting customers, collaborating with support teams to minimize...

  • Incident Manager

    2 weeks ago


    Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    Roles & ResponsibilitiesRole: Incident and Problem ManagerMission: Ensure seamless IT service delivery by swiftly resolving technology incidents and implementing proactive measures to prevent future disruptions.Key Accountabilities: Incident Management: Rapidly resolve incidents impacting customers, collaborating with support teams to minimize...


  • Singapore TIKTOK PTE. LTD. Full time

    Roles & ResponsibilitiesTikTok is the leading destination for short-form mobile video. At TikTok, our mission is to inspire creativity and bring joy. TikTok's global headquarters are in Los Angeles and Singapore, and its offices include New York, London, Dublin, Paris, Berlin, Dubai, Jakarta, Seoul, and Tokyo.Why Join UsCreation is the core of TikTok's...


  • Singapore Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Singapore AUDAX FINANCIAL TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesAudax is seeking an Associate/Specialist, Incident Response and Risk Management to join our team. The candidate must be comfortable with working on ICS at both the abstract and detailed levels. The ideal candidate will be someone who has strong background in ICS risk management and good working knowledge in security operations and...

  • IT Incident Manager

    2 weeks ago


    Singapore CAREERALLY PTE. LTD. Full time

    Roles & ResponsibilitiesYou will be responsible for managing and improving the ITIL-aligned processes of Incident, Change, and Problem Management. This role ensures the swift resolution of IT incidents, smooth implementation of changes, and the proactive resolution of underlying problems. The position requires strong leadership, process management skills,...


  • Singapore SKY & F PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at SKY & F PTE. LTD. as an Incident Response Specialist. The successful candidate will be responsible for identifying, quantifying, and tracking cyber security incidents across the organization.Key ResponsibilitiesIncident Response and Management: Triage and manage...

  • Data Centre Ops

    2 weeks ago


    Singapore MyCareersFuture Full time

    Roles & Responsibilities Responsibilities: Deliver data centre operations support across multiple data centres Respond to all alarms/alerts set in Data Center Infrastructure Management (DCIM), Server Automation Operations System (SAOS), CCTV, Access Control Systems (ACS), and other functions (EHS, Security, etc), Provide deep understanding and...


  • Singapore Mizuho Bank Full time

    Job SummaryAs a seasoned IT Incident Management Specialist at Mizuho Bank, you will play a critical role in ensuring the timely resolution of IT incidents reported by users or detected through monitoring systems. Your expertise in minimizing the impact of incidents on business operations and maintaining high levels of service availability will be invaluable...