Senior Cyber Security Investigator

2 weeks ago


Singapore beBeeCyberForensics Full time $80,000 - $120,000
Job Title: Chief Cyber Forensics Specialist

We are seeking a skilled Cyber Forensics Specialist to join our team. The ideal candidate will have expertise in investigating and analyzing digital evidence to identify cybercrime trends, forensic tools, and cybersecurity practices.

Cyber Forensics Specialists conduct digital forensic investigations on computers, mobile devices, networks, and cloud systems. They collect, preserve, and analyze electronic evidence in a legally admissible manner.

The key responsibilities of this role include:

  • Performing incident response, root cause analysis, and malware forensics
  • Assessing vulnerabilities, conducting penetration testing, and recommending security improvements
  • Developing and implementing cybersecurity policies, frameworks, and incident response plans
  • Providing expert consultation, preparing detailed reports, and acting as an expert witness

To be successful in this position, you will need:

Required Skills and Qualifications
  • A minimum of 3 years' experience with a Bachelor's degree in Computer Science, Cybersecurity, Digital Forensics, IT, or related field
  • Proven experience in cyber forensics, incident response, or cybersecurity consulting
  • Hands-on knowledge of forensic tools (e.g., EnCase, FTK, X-Ways, Autopsy, Cellebrite)
  • Strong understanding of network security, malware analysis, and threat intelligence
  • Familiarity with compliance standards (ISO 27001, NIST, GDPR, PCI-DSS)
  • Certifications such as CEH, CHFI, GCFA, CISSP, OSCP are highly advantageous
  • Excellent analytical, communication, and report-writing skills
  • Ability to work well under pressure and manage complex security incidents
Skills Required
  • Information Security
  • Digital Forensics
  • CEH
  • Work Well Under Pressure
  • Root Cause Analysis
  • ISO
  • Penetration Testing
  • Network Security
  • Cyber Forensics
  • CISSP
  • Malware Analysis


  • Singapore Cyber Crime Investigation & Research Center Full time

    ACTIVELY HIRING Cyber Crime Investigators Cyber Crime Investigation & Research Center The role of a Cyber Crime Investigator at CCIRC involves carrying out specialized tasks to combat cybercrime effectively. Responsibilities include recovering data from damaged or erased hard drives, analyzing artifacts for evidence acquisition, tracing hacks, and...


  • Singapore beBeeCyberSecurity Full time $80,000 - $120,000

    Our company is seeking a highly skilled and motivated Cyber Security Researcher to join our team. As a Cyber Security Researcher, you will be responsible for investigating threats and assessing the impact on cloud and instant messaging services, software and systems.Job ScopeInvestigate threats and assess the impact on cloud and instant messaging services,...


  • Singapore Internal Security Department Full time

    Join to apply for the Cyber Intelligence Analyst role at Internal Security Department Continue with Google Continue with Google Join to apply for the Cyber Intelligence Analyst role at Internal Security Department What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor...


  • Singapore Internal Security Department Full time

    Join to apply for the Cyber Intelligence Analyst role at Internal Security Department Continue with Google Continue with Google Join to apply for the Cyber Intelligence Analyst role at Internal Security Department What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its...


  • Singapore Centre for Strategic Infocomm Technologies (CSIT) Full time

    Overview Senior Cyber Threat Investigator role at Centre for Strategic Infocomm Technologies (CSIT). Responsibilities Overcome techniques employed to mask anomalous behaviours. Improve and automate validation or detection techniques. Identify alternate fingerprinting techniques to extend visibility. Assess adversary’s objectives, sophistication, resources...


  • Singapore beBeeSecurity Full time $80,000 - $120,000

    We are seeking a skilled Cyber Security Researcher to join our team. Job Description: Cyber security researchers investigate and assess the impact of threats on systems and software. They conduct research to understand operating system architecture (kernel and subsystems) and potential malware exploits. Investigate threats and assess their impact on systems...


  • Singapore The Cyber Security Agency of Singapore Full time

    What the role is: As a Senior Cybersecurity Engineer / Senior Cybersecurity Consultant of the Cyber Security Engineering Center (CSEC) Mobile Security team, you will be responsible for supporting the Team Lead in the technical and strategic execution of initiatives and driving efforts to safeguard mobile devices and applications against emerging threats....


  • Singapore beBeeCybersecurity Full time $60,000 - $120,000

    Protect our digital landscape by joining our team of expert threat investigators. In this role, you will work closely with our cutting-edge security research unit to identify and mitigate potential threats to our systems and software.Key ResponsibilitiesInvestigate complex cyber threats and assess their impact on our digital infrastructure.Conduct in-depth...


  • Singapore Cyber Security Agency of Singapore (CSA) Full time

    Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC Join to apply for the Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC role at Cyber Security Agency of Singapore (CSA) Deputy Director/Snr Asst Director, SingCERT (SG Cyber Emergency Response), NCIRC 1 day ago Be among the first 25...


  • Singapore beBeeCybersecurity Full time $60,000 - $120,000

    Cyber Intelligence Technical AnalystThis role offers a fulfilling and rewarding career in the critical mission of keeping Singapore safe, secure, and sovereign for all Singaporeans.As a Cyber Intelligence Technical Analyst, you will be part of a team with unique access to insights into cyber threat activities within Singapore's cyberspace. Your role will be...