Cybersecurity Incident Response Lead

1 week ago


Singapore RiceBowl Full time
Main Responsibilities

RiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.

Key Responsibilities:
  • Lead incident investigations and response activities to minimize business disruption and ensure timely resolution.
  • Develop and maintain incident response runbooks to ensure effective response to security incidents.
  • Implement containment and mitigation measures to limit the impact of security incidents.
  • Collaborate with cross-functional teams to communicate incident status and ensure effective incident management.
  • Document incident details, including root cause analysis and lessons learned.
Requirements

To be successful in this role, you will need:

  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
  • At least 5 years of experience in cybersecurity incident response and/or security operations.
  • Proven experience in leading web application security incidents and developing effective incident response strategies.
  • Strong understanding of web application and API attack vectors, including SQL injection, cross-site scripting, and API abuse.
  • Excellent analytical and communication skills to effectively communicate with technical and non-technical stakeholders.


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.Key Responsibilities:Lead incident investigations and response activities to minimize business...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.Key Responsibilities:Lead incident investigations and response activities to minimize business...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our security team, you will be responsible for leading advanced cybersecurity incident investigations and response activities.Key Responsibilities:Lead incident investigations and response activities to minimize business...


  • Singapore RiceBowl Full time

    Main ResponsibilitiesRiceBowl is seeking a highly skilled Cybersecurity Incident Response Specialist to lead advanced cybersecurity incident investigations and response activities. The ideal candidate will drive the creation and continuous refinement of Cyber Security Incident Response runbooks, implementing measures to contain and limit the damage caused by...


  • Singapore RiceBowl Full time

    Main Responsibilities: RiceBowl is seeking a highly skilled Cybersecurity Incident Response Specialist to lead our advanced cybersecurity incident investigations and response activities. As a key member of our team, you will be responsible for driving the creation and continuous refinement of Cyber Security Incident Response runbooks. Key Responsibilities: ...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Incident Response ManagerWe are seeking an experienced and highly skilled Incident Response Manager to join our team at Ensign Infosecurity (Cybersecurity) Pte. Ltd. The successful candidate will be responsible for providing incident response services to our clients, developing incident response plans, and managing the incident response program.Key...


  • Singapore Citi Full time

    Job Title: Cybersecurity Incident ResponderCiti is seeking a highly skilled Cybersecurity Incident Responder to join our Security Operations Center (SOC) team. As a key member of our incident response team, you will be responsible for investigating and responding to cybersecurity incidents in cloud, traditional, and hybrid environments.Responsibilities:Lead...


  • Singapore BENCHMARK STAFFING SOLUTIONS Full time

    Roles & ResponsibilitiesAbout our clientOur client is a leading port group and trusted partner to cargo stakeholders. Their global network encompasses 160 locations in 42 countries around the world. The Group’s portfolio comprises over 60 deep-sea, rail and inland terminals, as well as affiliated businesses in supply chain management, logistics, marine and...


  • Singapore Citi Full time

    Job SummaryCiti is seeking a highly skilled Cybersecurity Incident Responder to join our team. As a key member of our Security Operations Center (SOC), you will be responsible for responding to and investigating cybersecurity incidents in a fast-paced and dynamic environment.Key ResponsibilitiesRespond to and investigate cybersecurity incidents in a timely...


  • Singapore Citi Full time

    About the RoleCiti is seeking a highly skilled and experienced Cybersecurity Incident Responder to join our Security Operations Center (SOC) team. As a key member of our incident response team, you will play a critical role in protecting Citi's infrastructure, assets, clients, and stakeholders from cyber threats.Key ResponsibilitiesTriage and Investigation:...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking highly motivated individuals to embark on a challenging career in cybersecurity with RED ALPHA CYBERSECURITY PTE. LTD.No prior IT background or knowledge is required. Selected candidates will undergo a 6-month intensive cybersecurity training program to acquire practical skills in defending against advanced cyber...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Senior Consultant, Threat HuntingAt ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD., we are seeking a highly skilled Senior Consultant, Threat Hunting to join our team. As a key member of our Threat Hunting & Response business, you will be responsible for delivering client engagements, providing updates to the engagement and/or team lead, and...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented individuals to embark on a challenging and rewarding career in cybersecurity.No prior IT background or knowledge is required. Selected candidates will undergo a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life cybersecurity...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team at ST Engineering Info-Security Pte. Ltd.Key ResponsibilitiesConduct comprehensive digital forensic investigations of security incidents, including malware infections, data breaches, insider threats, and advanced...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore AMKOR TECHNOLOGY SINGAPORE HOLDING PTE. LTD. Full time

    Job Title: Senior ManagerWe are seeking an experienced and highly skilled Senior Manager to join our cybersecurity team in the Global CSIRT (Computer Security Incident Response Team) and Operational Technology (OT) group.Job Summary:The ideal candidate will be responsible for leading our global CSIRT, focusing on identifying, responding to, and...


  • Singapore MyCareersFuture Full time

    Roles & Responsibilities As a DLP Cloud CyberSecurity Engineer, this role involves collaborating with cross-functional teams to develop and enforce security policies, identify vulnerabilities, and create robust security solutions for cloud-based systems. This is a 12 months extendable contract role with a potential to extend / convert based on...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities:This individual will play a crucial role in developing and managing information cybersecurity for our clients. As a Cybersecurity Consultant, you will be responsible for developing, evaluating, and reviewing information security policies in accordance with relevant standards and frameworks such as ISO27001,...


  • Singapore LMA Full time

    LMA is delighted to be partnering with an established Cybersecurity company looking to appoint a dynamic and results-driven Cybersecurity Scientist to join their Singapore branch. This is an exciting opportunity for a motivated professional to play a pivotal role in the growth and success of their business. Job Description We are seeking a highly skilled and...


  • Singapore ARGYLL SCOTT CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesAs a DLP Cloud CyberSecurity Engineer, this role involves collaborating with cross-functional teams to develop and enforce security policies, identify vulnerabilities, and create robust security solutions for cloud-based systems.This is a 12 months extendable contract role with a potential to extend / convert based on individuals...