Digital Forensics Investigator

2 days ago


Singapur, Singapore TikTok Full time
Job Title: Digital Forensics Analyst

We are seeking a highly skilled Digital Forensics Analyst to join our Forensics & Litigation Support team at TikTok.

About the Role

The successful candidate will partner with internal stakeholders to support investigations and provide technical expertise. They will be responsible for preserving digital evidence, responding to incidents, and performing detailed analysis of systems and data.

Key Responsibilities
  • Preserve network and host-based digital evidence in a forensically sound manner.
  • Coordinate digital forensics analysis on large-scale matters.
  • Communicate technical events and analysis to both technical and non-technical audiences.
  • Perform Apple macOS host-based forensics, including analysis of user events, file systems, and relevant logs.
  • Perform Microsoft Windows host-based analysis using Windows and Linux-based forensic tools.
  • Perform analysis of Linux servers, including user events, daemons, security logs, and cron jobs.
  • Perform acquisitions and analysis of Apple iOS and Android mobile devices.
  • Perform acquisitions and analysis of cloud platforms, such as Microsoft Azure, Amazon Web Services, and Google Cloud Computing.
  • Write detailed forensic reports for investigations.
Requirements
  • Bachelor's degree in a computing field.
  • 3-5 years of experience in digital forensics analysis.
  • Industry-accepted certification in digital forensics, such as GCIH, GCFA, or GCFE.
  • In-depth understanding of computer forensic principles, including digital and mobile forensics, log analysis, and cloud-based systems.
  • Knowledge and experience of Windows, Unix, and Mac host-based forensics, mobile OS's, and command-line interfaces.
  • Working knowledge of hardware configuration, network/data communications, software development, and scripting.
  • Experience with seizure of evidence, chain of custody, and conducting analysis.
  • Knowledge of data loss prevention systems and insider threat risks.
Preferred Qualifications
  • Completed the SANS course FOR518: Mac and iOS Forensic Analysis and Incident Response.
  • Experience in writing affidavits, depositions, and serving as an expert witness in court proceedings.


  • Singapur, Singapore TikTok Full time

    Job Title: Digital Forensics AnalystWe are seeking a highly skilled Digital Forensics Analyst to join our Forensics & Litigation Support team at TikTok.About the RoleThe successful candidate will partner with internal stakeholders to support investigations and provide technical expertise. They will be responsible for preserving digital evidence, responding...


  • Singapur, Singapore TikTok Full time

    Job Title: Digital Forensics AnalystAt TikTok, we are committed to providing industry-leading cyber-security and business protection services globally. Our Global Security Organization employs four key principles that guide our operations: Championing Transparency & Trust, Maintaining Best in Class Global Security, Being a Business Catalyst & Enabler, and...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Senior Digital Forensic Investigation SpecialistTD is seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team. As a key member of our Forensic Investigations & Digital Evidence team, you will work closely with Cyber Security Operation teams and internal investigative partners to support incident response,...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Senior Digital Forensic Investigation SpecialistDescriptionThe Senior Digital Forensic Investigation Specialist will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. Responsibilities include forensic collection and subject matter expertise in...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description : The Senior Digital Forensic Investigation Specialist, Forensic Investigations & Digital Evidence, will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. Responsibilities include forensic collection and subject matter expertise in the...


  • Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled and experienced cybersecurity professional to join our team at IHiS Cyber Defence Group. As an Incident/Forensic/Threat Investigator, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key ResponsibilitiesInvestigate cybersecurity threats, perform root cause...

  • Digital Forensics

    1 week ago


    Singapur, Singapore OCBC Bank Full time

    Job DescriptionWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents. You will play a critical role in identifying, containing, and...

  • Digital Forensics

    2 weeks ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...

  • Digital Forensics

    3 weeks ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to fill the role of Digital Forensics & Incident Response (DFIR) Analyst. In this position, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated alerts, analyze...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cyber-security and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we Champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...

  • Digital Forensics

    6 days ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and experienced Digital Forensics & Incident Response (DFIR) analyst to join our cybersecurity team at OCBC Bank. As a key member of our team, you will be responsible for conducting thorough digital forensic investigations, managing and responding to security incidents, and collaborating with cross-functional teams to...


  • Singapur, Singapore TikTok Full time

    Team Overview The Global Security Organization at TikTok is dedicated to delivering top-tier cyber-security and business protection services on a global scale. Our operations are guided by four core principles that shape our strategic and tactical approaches. Transparency & Trust: We prioritize organizational transparency, fostering customer trust, and...


  • Singapur, Singapore Control Risks Full time

    Job Title: Forensic Services DirectorControl Risks is seeking a highly experienced Forensic Services Director to lead our forensic accounting and technology solutions team in the South-East Asia region and the broader Asia Pacific Region.Key Responsibilities:Originate, scope, and convert forensic accounting, compliance, and investigation opportunities...


  • Singapur, Singapore Control Risks Full time

    This position will lead complex disputes, compliance-driven reviews and investigations, using forensic accounting and technology solutions, in the South-East Asia region and the broader Asia Pacific Region while coordinating with counterparts in our offices worldwide.This position will also play a key role in generating opportunities with new and existing...


  • Singapur, Singapore GIC Full time

    Cyber Security and Digital Forensics InvestigatorGIC is a leading global long-term investor, and we are seeking a highly skilled Cyber Security and Digital Forensics Investigator to join our team. As a Cyber Security and Digital Forensics Investigator, you will play a critical role in protecting our organization's information technology assets from external...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...


  • Singapur, Singapore Amazon Asia-Pacific Resources Private Limited (Singapore) Full time

    About the RoleAmazon Asia-Pacific Resources Private Limited (Singapore) is seeking a highly skilled Senior Manager to lead risk-based audits, investigations, and fraud risk management initiatives in the Forensics and Fraud team within Internal Audit.Key ResponsibilitiesLead proactive initiatives and investigative efforts in the Asia-Pacific and India...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead of the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position reports directly to the Team Lead of the Cyber Intelligence and Resilience (CIR) unit within the Cybersecurity & Digital Governance...