Cybersecurity Forensics Specialist

3 days ago


Singapur, Singapore TikTok Full time
Team Overview
The Global Security Organization at TikTok is dedicated to delivering top-tier cyber-security and business protection services on a global scale. Our operations are guided by four core principles that shape our strategic and tactical approaches.

Transparency & Trust: We prioritize organizational transparency, fostering customer trust, and placing user needs at the forefront of our initiatives.

Best in Class Global Security: Our focus is on proactively identifying and mitigating risks while facilitating innovative product development, ensuring a sustainable and world-class security capability.

Business Catalyst & Enabler: We embody the essence of technical innovation, ensuring our Global Security operations are swift and adaptable.

Empowered & Risk-Informed Decision Making: We equip our leaders with the necessary insights to make informed and agile decisions based on risk assessments.

We are in search of a Cybersecurity Forensics Specialist to join our Forensics & Litigation Support team.

The specialist will collaborate with internal stakeholders, including Legal, HR, Ethics, Investigations, and Insider Threat teams, to assist in investigations and provide technical expertise.

The role involves the forensic preservation of pertinent devices and data, responding to incidents, and conducting thorough analyses of systems and data.

The ideal candidate will be adept at applying forensic concepts and industry best practices in the preservation and analysis of newly developed technologies created internally.

Key Responsibilities:

  • Preserve digital evidence from networks and hosts in a forensically sound manner suitable for court proceedings.
  • Coordinate digital forensics analysis for large-scale matters.
  • Effectively communicate technical events and analyses to both technical and non-technical audiences.
  • Conduct host-based forensics on Apple macOS, analyzing user events, file systems, internal services, applications, and relevant logs.
  • Perform Microsoft Windows host-based analysis utilizing both Windows and Linux forensic tools.
  • Analyze Linux servers, focusing on user events, daemons, security logs, and cron jobs.
  • Conduct acquisitions and analyses of mobile devices, including Apple iOS and Android.
  • Perform acquisitions and analyses of cloud platforms such as Microsoft Azure, Amazon Web Services, and Google Cloud Computing.
  • Draft detailed forensic reports for investigations.

Minimum Qualifications:

  • A bachelor's degree in a computing-related field.
  • 3-5 years of experience in digital forensics analysis.
  • Possession of an industry-recognized certification validating digital forensics capabilities (e.g., GCIH, GCFA, GCFE, CFCE, GREM, X-PERT, EnCE, CCE).
  • Comprehensive understanding of computer forensic principles, including digital and mobile forensics, log analysis, cloud systems, database structures, querying languages, and common digital forensics tools.
  • Experience with Windows, Unix, and Mac host-based forensics, as well as mobile operating systems and command line interfaces.
  • Familiarity with hardware configurations, network/data communications, software development, scripting, and database technology.
  • Experience in evidence seizure, chain of custody, and conducting analyses.
  • Knowledge of data loss prevention systems and their role in detecting potential data loss risks.

Preferred Qualifications:

  • Completion of the SANS course FOR518: Mac and iOS Forensic Analysis and Incident Response.
  • Experience in drafting affidavits, depositions, and serving as an expert witness in court proceedings.


  • Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...


  • Singapur, Singapore IHiS Full time

    Position Overview: Cybersecurity AnalystThe Cybersecurity Analyst will be responsible for safeguarding our IT infrastructure by conducting thorough assessments and ensuring compliance with established policies.Key Responsibilities:Execute comprehensive Cyber risk evaluations for IT systems.Perform compliance audits to verify adherence to IT policies.Analyze...


  • Singapur, Singapore IHiS Full time

    Job OverviewWe are seeking a highly skilled Cybersecurity Specialist to join our team at IHiS. As a key member of our Security Operations department, you will play a critical role in reviewing and conducting technical security risk checks.Key ResponsibilitiesCollaborate with internal and external stakeholders to manage technical risk, security operations,...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled and experienced cybersecurity professional to join our team at IHiS Cyber Defence Group. As an Incident/Forensic/Threat Investigator, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key ResponsibilitiesInvestigate cybersecurity threats, perform root cause...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled Forensics/Malware/Threat Intelligence Manager to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing to efforts to close a cybersecurity incident.Key ResponsibilitiesInvestigate...

  • Digital Forensics

    6 days ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and experienced Digital Forensics & Incident Response (DFIR) analyst to join our cybersecurity team at OCBC Bank. As a key member of our team, you will be responsible for conducting thorough digital forensic investigations, managing and responding to security incidents, and collaborating with cross-functional teams to...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Senior Digital Forensic Investigation SpecialistTD is seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team. As a key member of our Forensic Investigations & Digital Evidence team, you will work closely with Cyber Security Operation teams and internal investigative partners to support incident response,...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at IHiS. As a key member of our Security Operations department, you will play a critical role in reviewing and conducting technical security risk assessments.About the RoleThe successful candidate will be responsible for:Collaborating with internal and external stakeholders...


  • Singapur, Singapore IHiS Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at IHiS. As a member of our security operations team, you will play a critical role in ensuring the security and integrity of our national healthcare IT platforms.Key ResponsibilitiesMonitor security systems and perform non-routine security monitoring activitiesTriage...


  • Singapur, Singapore Control Risks Full time

    Job Title: Forensic Services SpecialistControl Risks is seeking a highly skilled Forensic Services Specialist to join our team in Asia. As a key member of our compliance and investigations team, you will be responsible for managing and developing compliance-driven reviews, investigations, and complex problem-solving engagements using forensic accounting,...


  • Singapur, Singapore Careers@Gov Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at Careers@Gov. As a key member of our cybersecurity team, you will be responsible for investigating and analyzing cybersecurity threats, identifying vulnerabilities, and providing technical guidance to ensure the security of our systems and...


  • Singapur, Singapore RECRUIT EXPRESS PTE LTD Full time

    Job Title: Cybersecurity EngineerWe are seeking a highly skilled Cybersecurity Engineer to join our team at Recruit Express Pte Ltd. As a Cybersecurity Engineer, you will be responsible for implementing systems and network security-related projects and working closely with customers, vendors, and project teams during deployment.Key Responsibilities:Implement...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Job Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident. 2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise. 3. Perform...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...

  • Digital Forensics

    1 week ago


    Singapur, Singapore OCBC Bank Full time

    Job DescriptionWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents. You will play a critical role in identifying, containing, and...

  • Digital Forensics

    2 weeks ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...


  • Singapur, Singapore LRQA Full time

    Position Overview:The role of a Cybersecurity Incident Response Specialist within the Defensive Security Services (DSS) team focuses on providing incident response solutions and professional services to both current and prospective clients. You will work in close collaboration with the DSS Security Operations Center (SOC) and SOC Consultancy team, leading...