Cybersecurity Incident Response

6 days ago


Singapore FLARE CONSULTING PTE. LTD. Full time

About the Role We are seeking an experienced Cybersecurity Incident Response (IR) Consultant with a proven track record of leading complex incident investigations and managing cyber threats in enterprise environments. The ideal candidate will have at least 7 years of experience in incident detection, containment, eradication, and post-incident reporting, with a deep understanding of threat intelligence, malware analysis, and digital forensics. This role will be key in helping clients strengthen their cyber resilience, minimize risk exposure, and respond effectively to advanced cyber threats. Key Responsibilities Incident Handling & Response: Lead the full incident response lifecycle - detection, triage, containment, eradication, recovery, and lessons learned. Threat Hunting: Conduct proactive threat hunting and identify potential indicators of compromise (IOCs). Forensics & Analysis: Perform root cause analysis, malware reverse engineering (where required), and log correlation to determine attack vectors. Playbook Development: Design, implement, and enhance IR playbooks, workflows, and standard operating procedures. Advisory & Consulting: Act as a trusted advisor to clients, providing recommendations to improve security posture and reduce dwell time. Collaboration: Work closely with SOC analysts, threat intelligence teams, and IT stakeholders to coordinate effective response actions. Reporting & Communication: Prepare detailed incident reports and deliver executive-level presentations for stakeholders and regulators. Continuous Improvement: Stay up to date with emerging threats, TTPs (Tactics, Techniques, Procedures), and security technologies. Key Requirements Experience: Minimum 7 years of experience in Cybersecurity with a focus on Incident Response, Digital Forensics, or SOC operations. Technical Skills: Strong knowledge of SIEM tools (e.g., Splunk, QRadar, Sentinel) and EDR solutions (e.g., CrowdStrike, Carbon Black). Hands-on experience with incident response tools (Volatility, Mandiant Redline, Wireshark, etc). Understanding of MITRE ATT&CK framework, threat intelligence feeds, and adversary simulation. Proficiency in analyzing logs, network traffic, and system artifacts. Certifications: CISSP, GCIH, GCFA, GCIA, or equivalent industry certifications preferred. Soft Skills: Excellent communication, documentation, and stakeholder management skills. Ability to remain calm under pressure. Location: Must be based in Singapore and willing to support on-call/after-hours incident escalations if needed. #J-18808-Ljbffr



  • Singapore AJI INTERNATIONAL PTE. LTD. Full time

    A leading cybersecurity firm in Singapore is seeking a Cybersecurity Incident Response Manager to lead incident response efforts, collaborate with internal teams, and enhance threat management processes. The ideal candidate has 5–10 years of cybersecurity experience, a strong background in incident management, and knowledge of cloud environments like AWS...


  • Singapore AJI International Full time

    A leading cybersecurity firm in Singapore seeks a Cybersecurity Incident Response Manager to lead incident response, threat intelligence, and use case development. Candidates should have 5–10 years of experience, a degree in a related field, and strong skills in threat management and incident response. The role will involve close collaboration with IT and...


  • Singapore PERSOLKELLY Singapore Full time

    Role and responsibilities - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including unauthorised access, phishing, malware infection etc - Refine current use cases implemented on the SIEM solution to reduce/minimise false positives - First point of contact for...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    My client, a port operator is looking to hire for a Manager, Cybersecurity Tech and Incident Response Do you thrive in high-pressure situations and possess a passion for safeguarding critical infrastructure? This role is for you - a seasoned cybersecurity professional to join their growing team. **Responsibilities**: - **Lead the charge**:Oversee...


  • Singapore Enggsol Pte Ltd Full time

    A cybersecurity firm in Singapore is seeking a Cyber Vigilance specialist responsible for monitoring security events, conducting risk assessments, and ensuring compliance with IT security policies. You'll manage incidents and promote security awareness among employees. Ideal candidates will demonstrate strong analytical skills and experience in security...


  • Singapore StarHub Full time

    Overview Assistant Manager - Incident Response and Threat Hunting is responsible for leading the detection, investigation, and mitigation of cybersecurity incidents. This role involves proactive threat hunting, forensic analysis, and developing response strategies to minimize risks and impact on an organization's IT infrastructure. The specialist also...


  • Singapore AJI International Full time

    As a Cybersecurity Incident Response Manager in our CISO office , you will lead incident response, threat intelligence, and use case development to protect the organisation from cyber threats. The ideal candidate will combine technical expertise in threat detection and incident management with strategic oversight, ensuring timely, effective, and compliant...


  • Singapore AJI INTERNATIONAL PTE. LTD. Full time

    As a Cybersecurity Incident Response Manager in our CISO office , you will lead incident response, threat intelligence, and use case development to protect the organisation from cyber threats. The ideal candidate will combine technical expertise in threat detection and incident management with strategic oversight, ensuring timely, effective, and compliant...


  • Singapore SCIENTE Full time

    A premier recruitment agency is seeking a Cybersecurity Specialist in Singapore who will secure critical systems and infrastructure against cyber threats. The ideal candidate will have a degree in Cyber Security and at least 5 years of experience in Information Security operations. This full-time role involves vulnerability assessments, incident response,...


  • Singapore FLARE CONSULTING PTE. LTD. Full time

    About the Role We are seeking an experienced Cybersecurity Incident Response (IR) Consultant with a proven track record of leading complex incident investigations and managing cyber threats in enterprise environments. The ideal candidate will have at least 7 years of experience in incident detection, containment, eradication, and post-incident reporting,...