Incident/Forensic/Threat Investigator
2 months ago
Job Summary
We are seeking a highly skilled and experienced cybersecurity professional to join our team at IHiS Cyber Defence Group. As an Incident/Forensic/Threat Investigator, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.
Key Responsibilities
- Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident.
- Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise.
- Perform digital forensic acquisition and analysis to identify compromised systems and assess the extent of damage, including constructing the timeline of attack.
- Investigate email threats and handle email phishing campaigns.
- Develop scripts or build solutions to enhance/automate the triage and analysis process.
- Document technical findings clearly and concisely.
- Develop/review SOPs and playbooks.
- Mentor junior analysts.
- Track and analyse relevant metrics for optimal effectiveness, benchmarking, and management reporting.
Requirements
- At least 3 years of experience and demonstrable skillsets in malware analysis and/or digital forensics.
- Self-motivated and detail-oriented, with strong analytical and investigative skills.
- Able to remain calm under pressure.
- Good collaborative and communication skills.
- Familiar with cybersecurity frameworks such as the Cyber Kill Chain, MITRE ATT&CK Framework, NIST Cybersecurity Framework.
- Familiar with the latest APT TTPs.
- Familiar with malware behaviours, such as different types of injection, registry persistence, etc.
- Able to reverse 64-bit malware, C++ binaries, and other types of malware, including overcoming different types of obfuscation, encoding, and encryption.
- Able to perform digital forensics across a range of operating systems as well as mobile devices.
- Able to intercept and analyse network traffic to derive additional insights and indicators of compromise from malware samples
-
Incident/Forensic/Threat Engineer
6 months ago
Singapur, Singapore IHiS Full timePosition OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...
-
Digital Forensics
4 weeks ago
Singapur, Singapore OCBC Bank Full timeJob SummaryWe are seeking a skilled Digital Forensics & Incident Response (DFIR) specialist to join our cybersecurity team. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated alerts, analyze incident data,...
-
Digital Forensics
1 month ago
Singapur, Singapore OCBC Bank Full timeJob SummaryWe are seeking a skilled and experienced Digital Forensics & Incident Response (DFIR) analyst to join our cybersecurity team. As a key member of our team, you will be responsible for conducting thorough digital forensic investigations, managing and responding to security incidents, and collaborating with cross-functional teams to develop incident...
-
Cybersecurity Threat Investigator
4 weeks ago
Singapur, Singapore Careers@Gov Full timeJob Title: Threat ResearcherAt Careers@Gov, we are seeking a highly skilled Threat Researcher to join our team. As a Threat Researcher, you will play a critical role in investigating and analyzing cybersecurity threats to ensure the safety and security of our organization.Responsibilities:Lead a team of cybersecurity professionals in investigating and...
-
Cybersecurity Threat Investigator
2 months ago
Singapur, Singapore IHiS Full timeRole and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...
-
Cybersecurity Threat Investigator
1 month ago
Singapur, Singapore IHiS Full timeRole and ResponsibilitiesWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing towards efforts to close a cybersecurity incident.Key Responsibilities:Investigate...
-
Cybersecurity Threat Investigator
4 weeks ago
Singapur, Singapore IHiS Full timeJob Title: Forensics/Malware/Threat ManagerJob SummaryWe are seeking a highly skilled Forensics/Malware/Threat Manager to join our team at IHiS. The successful candidate will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing to efforts to close a cybersecurity incident.Key ResponsibilitiesInvestigate...
-
Digital Forensics Investigator
1 month ago
Singapur, Singapore TikTok Full timeJob Title: Digital Forensics AnalystAt TikTok, we are committed to providing industry-leading cyber-security and business protection services globally. Our Global Security Organization employs four key principles that guide our operations: Championing Transparency & Trust, Maintaining Best in Class Global Security, Being a Business Catalyst & Enabler, and...
-
Forensics/Malware/Threat Intelligence Manager
2 months ago
Singapur, Singapore IHiS Full timeJob SummaryWe are seeking a highly skilled Forensics/Malware/Threat Intelligence Manager to join our team at IHiS. As a key member of our cybersecurity team, you will be responsible for investigating cybersecurity threats, performing root cause analysis, and contributing to efforts to close a cybersecurity incident.Key ResponsibilitiesInvestigate...
-
Cybersecurity Threat Investigator
2 months ago
Singapur, Singapore IHiS Full timePosition OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...
-
Cybersecurity Threat Investigator
4 weeks ago
Singapur, Singapore IHiS Full timePosition OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...
-
Digital Forensics Investigator
4 weeks ago
Singapur, Singapore TikTok Full timeJob Title: Digital Forensics InvestigatorTikTok is seeking a skilled Digital Forensics Investigator to join our Forensics & Litigation Support team. The ideal candidate will have a strong background in digital forensics and be able to apply their expertise to support investigations and provide technical guidance.Key Responsibilities:Preserve and analyze...
-
Forensics/Malware/Threat Manager
6 months ago
Singapur, Singapore IHiS Full timeRole and Responsibilities1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident. 2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise. 3. Perform...
-
Senior Digital Forensic Investigation Specialist
4 weeks ago
Singapur, Singapore TD (South East Asia) Limited Full timeAbout the RoleThe Senior Digital Forensic Investigation Specialist will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. This role requires a strong understanding of digital forensic principles, methodologies, and techniques, as well as experience using...
-
Senior Digital Forensic Investigation Specialist
1 month ago
Singapur, Singapore TD (South East Asia) Limited Full timeJob Title: Senior Digital Forensic Investigation SpecialistDescriptionThe Senior Digital Forensic Investigation Specialist will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. Responsibilities include forensic collection and subject matter expertise in...
-
Cybersecurity Threat Researcher
4 weeks ago
Singapur, Singapore Careers@Gov Full timeJob Title: Threat ResearcherAt Careers@Gov, we are seeking a highly skilled Threat Researcher to join our team. As a Threat Researcher, you will play a critical role in investigating and analyzing cybersecurity threats to ensure the security and integrity of our systems.Responsibilities:Lead a team of DFIR analysts to ensure timely response to security...
-
Senior Digital Forensic Investigation Specialist
2 months ago
Singapur, Singapore TD (South East Asia) Limited Full timeDescription : The Senior Digital Forensic Investigation Specialist, Forensic Investigations & Digital Evidence, will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. Responsibilities include forensic collection and subject matter expertise in the...
-
Senior Digital Forensic Investigation Specialist
2 months ago
Singapur, Singapore TD (South East Asia) Limited Full timeJob Title: Senior Digital Forensic Investigation SpecialistTD is seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team. As a key member of our Forensic Investigations & Digital Evidence team, you will work closely with Cyber Security Operation teams and internal investigative partners to support incident response,...
-
Cybersecurity Threat Researcher
1 month ago
Singapur, Singapore Careers@Gov Full timeJob Title: Threat ResearcherJoin Careers@Gov as a Threat Researcher and contribute to the development of our cybersecurity capabilities.ResponsibilitiesLead a team of DFIR analysts to ensure timely response to security incidents, root cause analysis, and closure of incidents.Investigate cybersecurity incidents involving digital forensic analysis, malware...
-
Cybersecurity Threat Hunter
2 months ago
Singapur, Singapore Ensign InfoSecurity Full timeJob Title: Cybersecurity Threat HunterEnsign InfoSecurity is seeking a highly skilled Cybersecurity Threat Hunter to join our team.Responsibilities:Design and implement Managed Endpoint and Detection Response (MDR) programs to enhance efficiency and effectiveness.Operate Network Traffic Analytics (NTA) programs to identify abnormalities in client...