Digital Forensics
21 hours ago
ST ENGINEERING INFO-SECURITY PTE. LTD. is a leading provider of cybersecurity solutions, and we are seeking a highly skilled Digital Forensics & Incident Response Specialist to join our team.
Key Responsibilities:
- Conduct comprehensive digital forensic investigations of security incidents, including malware infections, data breaches, insider threats, and advanced persistent threats (APTs).
- Analyze and interpret security incidents and vulnerabilities using forensic tools and methodologies.
- Collect, preserve, and analyze digital evidence from various systems and environments.
- Develop and execute incident response plans, provide guidance on containment, eradication, and recovery processes.
- Document findings and produce detailed investigation reports for internal stakeholders and external authorities, if necessary.
- Collaborate with the legal and compliance teams to ensure evidence handling follows industry standards and regulations.
Requirements:
- Minimum of 4 years of experience in cybersecurity, with a focus on Digital Forensics, Incident Response, and Threat Hunting.
- Relevant industry certifications such as GIAC Certified Forensic Analyst (GCFA), Certified Forensic Examiner (GCFE), Offensive Security Certified Professional (OSCP), Certified Information Systems Security Professional (CISSP), or equivalent certifications is a plus.
- Strong knowledge of forensic tools (e.g., EnCase, FTK, X-Ways, Axiom) and threat hunting methodology.
- Hands-on experience with SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and other security tools.
- Good understanding of network protocols, operating systems (Windows, Linux, macOS), and cloud platforms (AWS, Azure, GCP).
- Proficiency in scripting languages (e.g., Python, PowerShell) to automate incident response and threat hunting tasks.
- Strong analytical, problem-solving, and communication skills.
- Ability to work under pressure and manage multiple high-priority tasks in a dynamic environment.
- Knowledge of cybersecurity frameworks and standards such as NIST, ISO 27001, and MITRE ATT&CK.
-
Director of Digital Forensics
1 day ago
Singapore PLAINBIT PTE. LTD. Full timeRoles & ResponsibilitiesJob Title: Director of Digital ForensicsLocation:SingaporeJob Type: Full-TimeIndustry: eDiscovery, Cybersecurity, Digital Forensics, ConsultingJob Description:We are seeking an experienced and dynamic Director of Digital Forensics to lead our forensic investigations team in Singapore. The ideal candidate will have a proven track...
-
Digital Forensics Specialist
3 weeks ago
Singapore OCBC Full timeDigital Forensics & Incident Response AnalystWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to...
-
Digital Forensics Specialist
2 weeks ago
Singapore OCBC Full timeJob Title: Digital Forensics & Incident Response AnalystWe are seeking a highly skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key...
-
Digital Forensics Specialist
1 day ago
Singapore KRIS INFOTECH PTE. LTD. Full timeRoles & ResponsibilitiesJob Description: Conduct complex post-incident forensic analysis to investigate causes of intrusion, attack, loss, or breach occurring in an organisation. Identify and define forensic issues and root causes. Develop reports that detail incident timeline, evidence, findings, conclusions and recommendations. Support the design of a...
-
Senior Digital Forensic Investigation Specialist
3 weeks ago
Singapore TD Bank Group Full timeJob Title: Senior Digital Forensic Investigation SpecialistWe are seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team at TD Bank Group. As a key member of our Cyber Security Operations team, you will play a critical role in supporting incident response, internal, and external investigations.Key Responsibilities:Conduct...
-
Director, Digital Forensic
1 day ago
Singapore FTI CONSULTING (SINGAPORE) PTE. LTD. Full timeRoles & ResponsibilitiesAbout the RoleOur Forensic Technology team in Singapore works with corporations, governments and law firms to meet with legal, regulatory and investigative demands by leveraging our skills to enable our clients to more confidently govern, secure, find, analyze and rapidly understand their data in the context of compliance and...
-
Singapore Changi Airport Group Full timeJob Title: Senior Associate/Assistant Manager, Digital Forensics and Incident Response AnalystAt Changi Airport Group, we are seeking a highly skilled and experienced Digital Forensics and Incident Response Analyst to join our Cybersecurity & Digital Governance division. As a key member of our team, you will play a critical role in protecting our...
-
Senior Digital Forensic Investigation Specialist
1 month ago
Singapore TD Bank Group Full timeJob Title: Senior Digital Forensic Investigation SpecialistWe are seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team at TD Bank Group. As a key member of our Cyber Security Operations team, you will play a critical role in supporting incident response, internal, and external investigations.Key Responsibilities:Conduct...
-
Digital Forensics and Incident Response Analyst
3 weeks ago
Singapore Changi Airport Group Full timeSenior Associate/Assistant Manager, Digital Forensics and Incident Response Analyst About the role During war time", the Digital Forensics and Incident Response (DFIR) analyst is responsible for executing our digital forensics and incident response protocols to conduct in-depth investigation and analysis to understand the scope and impact of security...
-
Singapore Changi Airport Group Full timeAbout the RoleThe Digital Forensics and Incident Response (DFIR) specialist is responsible for executing our digital forensics and incident response protocols to conduct in-depth investigations and analysis to understand the scope and impact of security breaches and implement measures for effective mitigation and recovery.During peace time, the specialist...
-
Singapore Changi Airport Group Full timeAbout the RoleAs a Digital Forensics and Incident Response Analyst at Changi Airport Group, you will play a critical role in ensuring the security and resilience of our airport's digital infrastructure. During times of crisis, you will lead digital forensics investigations, collaborate with stakeholders, and develop reports to inform incident response...
-
Singapore Changi Airport Group Full timeAbout the RoleAs a Digital Forensics and Incident Response Analyst at Changi Airport Group, you will play a critical role in ensuring the security and integrity of our digital systems and networks. During times of crisis, you will lead digital forensics investigations, collaborate with stakeholders, and provide situational updates and comprehensive technical...
-
Digital Forensics and Incident Response Analyst
3 weeks ago
Singapore Changi Airport Group Full timeCompany description: Changi Airport Group (CAG) is the manager of Singapore Changi Airport, a leading air hub in Asia and one of the world’s most awarded airports. As airport manager, CAG performs the key functions of airport operations, air hub development, retail and commercial activities, infrastructure development and airport emergency services. CAG...
-
Digital Forensics and Incident Response Analyst
24 hours ago
Singapore Changi Airport Group Full timeCompany description: Changi Airport Group (CAG) is the manager of Singapore Changi Airport, a leading air hub in Asia and one of the world’s most awarded airports. As airport manager, CAG performs the key functions of airport operations, air hub development, retail and commercial activities, infrastructure development and airport emergency services. CAG...
-
Digital Forensics
2 months ago
Singapore OCBC Full timeWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents. You will play a critical role in identifying, containing, and remediating security...
-
Senior Consultant, Digital Forensic
1 day ago
Singapore FTI CONSULTING (SINGAPORE) PTE. LTD. Full timeRoles & ResponsibilitiesAbout the RoleOur Forensic Technology team in Singapore works with corporations, governments and law firms to meet with legal, regulatory and investigative demands by leveraging our skills to enable our clients to more confidently govern, secure, find, analyze and rapidly understand their data in the context of compliance and...
-
Singapore TD Bank Group Full timeJob SummaryThe Senior Digital Forensic Investigation Specialist will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. The role requires forensic collection and subject matter expertise in the advice, planning, and support for cyber investigations or...
-
Digital Forensics Analyst
1 day ago
Singapore TIKTOK PTE. LTD. Full timeRoles & ResponsibilitiesTikTok is the leading destination for short-form mobile video. At TikTok, our mission is to inspire creativity and bring joy. TikTok's global headquarters are in Los Angeles and Singapore, and its offices include New York, London, Dublin, Paris, Berlin, Dubai, Jakarta, Seoul, and Tokyo. Why Join Us Creation is the core of TikTok's...
-
Senior Digital Forensic Investigation Specialist
1 month ago
Singapore TD Bank Group Full timeWork Location : Singapore, Singapore Hours: 40 Line of Business: Technology Solutions Pay Details: We're committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions, including pay details for this role. ...
-
Research Fellow
2 months ago
Singapore NTU (Nanyang Technology University- Main Office-HR) Full timeThe School of Electrical and Electronic Engineering is seeking a Research Fellow to focus on research in: (i) visual search & retrieval, (ii) video analytics & deep learning, and (iii) multimedia forensics & biometrics. The Research Fellow will be responsible for research on Multimedia (Audio & Video) Forensics, Generative AI, and DeepFake Detection. The...