
Digital Forensics Investigator
3 days ago
We are seeking a seasoned Cyber Forensics Expert to join our team. As a key member of our incident response and security operations, you will play a critical role in investigating and analyzing digital evidence to identify cybercrime trends, forensic tools, and cybersecurity practices.
The ideal candidate will have a strong background in cybersecurity, with experience in conducting digital forensic investigations on computers, mobile devices, networks, and cloud systems. They will be responsible for collecting, preserving, and analyzing electronic evidence in a legally admissible manner.
Key Responsibilities:
- Perform incident response, root cause analysis, and malware forensics.
- Assess vulnerabilities, conduct penetration testing, and recommend security improvements.
- Develop and implement cybersecurity policies, frameworks, and incident response plans.
- Provide expert consultation, prepare detailed reports, and act as an expert witness.
Requirements:
- Minimum of 3 years' experience with a Bachelor's degree in Computer Science, Cybersecurity, Digital Forensics, IT, or related field.
- Proven experience in cyber forensics, incident response, or cybersecurity consulting.
- Hands-on knowledge of forensic tools (e.g., EnCase, FTK, X-Ways, Autopsy, Cellebrite).
- Strong understanding of network security, malware analysis, and threat intelligence.
- Familiarity with compliance standards (ISO 27001, NIST, GDPR, PCI-DSS).
- Certifications such as CEH, CHFI, GCFA, CISSP, OSCP are highly advantageous.
- Excellent analytical, communication, and report-writing skills.
- Ability to work well under pressure and manage complex security incidents.
Skills Required:
- Information Security
- Digital Forensics
- CEH
- Work Well Under Pressure
- Root Cause Analysis
- ISO
- Penetration Testing
- Network Security
- Cyber Forensics
- CISSP
- Malware Analysis
-
Digital Forensics Investigator
4 days ago
Singapore beBeeDigitalForensics Full time $90,000 - $115,000Job DescriptionWe are seeking a skilled Digital Forensics Examiner to join our team. As a member of our high-tech team, you will play a crucial role in supporting the Home Team in keeping Singapore safe and secure.Digital forensics plays a vital part in generating leads for investigators to track down criminals and uncover digital evidence to support the...
-
Forensic Investigator
6 hours ago
Singapore CARRIER SINGAPORE (PTE) LIMITED Full time**About the role** **Key Responsibilities**: As a Forensic Investigator, you’ll be responsible for: - Conduct forensic processes on a variety of digital media including hard drives, thumb drives, media cards, and other devices. - Collect data in a forensically sound manner both remotely and from physical devices in support of internal investigations and...
-
Digital Forensics Investigator
5 days ago
Singapore beBeeDigitalForensics Full time $100,000 - $130,000Digital Forensics and Incident Response RoleAs a skilled professional, you will join our cybersecurity team to conduct comprehensive digital forensic investigations, analyze data, and provide timely updates of findings and remediation measures.Main Responsibilities:Respond promptly to security incidents, identify root causes, and implement containment...
-
Senior Digital Forensic Investigator
6 days ago
Singapore beBeeDigitalForensicInvestigator Full time $90,000 - $120,000**Job Description**As a digital forensic investigator, you will be responsible for conducting complex investigations and gathering evidence to support our clients' cases. You will work closely with cross-functional teams to develop and implement strategies to identify and analyze digital evidence.The role requires strong analytical skills and the ability to...
-
Forensic Investigator
1 week ago
Singapore Carrier Full time**Country**: Singapore **Location**: 28 Teban Gardens Crescent, Singapore **Build a career with confidence** Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for people and our planet for generations to come. From the beginning, we've led in inventing new technologies and...
-
Manager (Digital Forensics & Investigation)
2 weeks ago
Singapore Ministry of Defence of Singapore Full timeOverview Manager (Digital Forensics & Investigation)at Ministry of Defence of Singapore Join to apply for the Manager (Digital Forensics & Investigation)role at the Ministry of Defence of Singapore . What You Will Be Working On Leverage advanced techniques such as Open Source Intelligence (OSINT) investigation, digital forensics, narrative and social...
-
Forensic Investigator
5 days ago
Singapore beBeeInvestigator Full time $90,000 - $120,000Forensic InvestigatorWe are seeking a highly skilled and experienced Forensic Investigator to join our team.The ideal candidate will have extensive experience in conducting fraud and other forensic investigations from financial and accounting perspectives.Responsibilities will include:Conducting project teams to investigate complex business...
-
Digital Forensics
3 days ago
Singapore OCBC Full timeDigital Forensics & Incident Response (DFIR) Analyst Join to apply for the Digital Forensics & Incident Response (DFIR) Analyst role at OCBC . We are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic...
-
Manager (Digital Forensics & Investigation)
2 weeks ago
Singapore Government of Singapore Full timeMINDEF - Permanent Closing in 1 day(s) **What the role is** - You are responsible for digital forensics investigations to analyse hostile information campaigns. **What you will be working on** - Leverage advanced techniques such as Open Source Intelligence (OSINT) investigation, digital forensics, narrative and social network analysis as well as machine...
-
Singapore beBeeDigitalForensics Full time $80,000 - $120,000Job DescriptionWe are seeking a highly skilled and motivated individual to join our team as a Digital Forensics Specialist. In this role, you will be responsible for supporting the collection, processing, and management of large sets of digital evidence in various electronic formats.You will also support our clients in performing digital forensic analysis...