Chief Cyber Forensics Specialist

1 day ago


Singapore beBeeCybersecurity Full time $120,000 - $150,000
Job Description

Cyber Forensics Experts play a vital role in investigating and analyzing digital evidence to identify cybercrime trends, forensic tools, and cybersecurity practices.

Cyber Forensics Experts conduct digital forensic investigations on computers, mobile devices, networks, and cloud systems. They collect, preserve, and analyze electronic evidence in a legally admissible manner.

Key Responsibilities:

  • Perform incident response, root cause analysis, and malware forensics.
  • Assess vulnerabilities, conduct penetration testing, and recommend security improvements.
  • Develop and implement cybersecurity policies, frameworks, and incident response plans.
  • Provide expert consultation, prepare detailed reports, and act as an expert witness.

Requirements:

  • Minimum of 3 years' experience with a Bachelor's degree in Computer Science, Cybersecurity, Digital Forensics, IT, or related field.
  • Proven experience in cyber forensics, incident response, or cybersecurity consulting.
  • Hands-on knowledge of forensic tools (e.g., EnCase, FTK, X-Ways, Autopsy, Cellebrite).
  • Strong understanding of network security, malware analysis, and threat intelligence.
  • Familiarity with compliance standards (ISO 27001, NIST, GDPR, PCI-DSS)
  • Certifications such as CEH, CHFI, GCFA, CISSP, OSCP are highly advantageous.
  • Excellent analytical, communication, and report-writing skills.
  • Ability to work well under pressure and manage complex security incidents.

Skills Required:

  • Information Security
  • Digital Forensics
  • CEH
  • Work Well Under Pressure
  • Root Cause Analysis
  • ISO 27001
  • Penetration Testing
  • Network Security
  • Cyber Forensics
  • CISSP
  • Malware Analysis


  • Singapore NE Digital Full time

    COMPANY DESCRIPTION NE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community. Delivering innovative products and solutions, we empower our people to lead a better and meaningful life...


  • Singapore beBeeDigitalForensics Full time $80,000 - $120,000

    Job DescriptionWe are seeking a highly skilled and motivated individual to join our team as a Digital Forensics Specialist. In this role, you will be responsible for supporting the collection, processing, and management of large sets of digital evidence in various electronic formats.You will also support our clients in performing digital forensic analysis...


  • Singapore beBeeCyber Full time

    Cyber Security Operations Center Job Opportunity">Are you an expert in defending enterprises against cyber-attacks? Do you have related experience and a strong analytical mindset?We are looking for an incident response specialist who will respond to cyber security incidents, conduct forensic level analysis of systems and networks, and act as an engagement...


  • Singapore BLACKPANDA PTE. LTD. Full time

    **Our story**: Blackpanda is Asia’s premier cyber security incident response firm, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specializations, military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team across the...


  • Singapore CYBER SENSE TECHNOLOGIES PTE. LTD. Full time

    **Role Overview**: Cybersense Advanced Cyber Threat Services team is looking for a technical, passionate pragmatic information security professional with vast Emergency Incident Response/Cybersecurity experience to be part of our Emergency Incident Response team. You must be a strong leader/Snr with excellent people and management skills with ability to...


  • Singapore Blackpanda Pte Ltd Full time

    **About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...


  • Singapore Blackpanda Pte Ltd Full time

    **About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...


  • Singapore beBeeCybersecurity Full time $80,000 - $120,000

    Cybersecurity Consultant Role">Overview: The Digital Forensics and Incident Response team at a leading cybersecurity agency requires an experienced Cybersecurity Consultant to facilitate efficient responses to cyber incidents.Key Responsibilities:Conduct forensics analysis on endpoints and network logs to support investigations.


  • Singapore beBeeIncident Full time $180,000 - $250,000

    Cyber Security Specialist - Incident ResponseJob SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team in incident response. As a specialist, you will be responsible for leading and managing the response to cyber-security incidents.Key Responsibilities:Leading and managing the response to cyber-security incident response...


  • Singapore KORDAMENTHA PTE. LTD. Full time

    **KordaMentha Forensic**: KordaMentha is an advisory and investment firm that helps clients to grow, protect and recover value. We have a team of almost 400 specialists across Asia-Pacific with diverse backgrounds - in finance and real estate through to agriculture, law enforcement and the c-suite. Specialists who combine their unique skills and experiences...