
Digital Forensics Incident Response Specialist
4 days ago
Overview The Opportunity: Permanent role. Work location: East. Work hours: Mon to Fri 8:30am - 6pm. Adecco is partnering with a recognised organisation and they are looking for Digital Forensics Incident Response Specialist (DFIR)to join the team. A great opportunity to work with a company that values growth opportunities, training and diversity. Responsibilities Incident Response & Digital Forensics and Threat Hunting Lead end-to-end incident response, from triage to post-incident analysis Conduct disk, memory, and network forensics to investigate security breaches Collaborate with SOC analysts, maintain evidence integrity, and generate reports Track adversaries and analyze Indicators of Compromise (IOCs)Develop and execute proactive threat hunting strategies using MITRE ATT&CK and anomaly detection Investigate malicious activity and automate threat hunting Security monitoring & SIEM Analysis Reporting, documentation & compliance (ISO 27001)Qualifications / Requirements At least 4 years of relevant working experience in SOC environment Preferably with GIAC, OSCP, CEH, CISSP or equivalent Expertise in forensic investigation across Windows, Linux, and MacOS, with proficiency in disk, memory, and network analysis Strong knowledge of security concepts, Internet protocols (TCP/IP), and threat modeling frameworks (MITRE ATT&CK, Cyber Kill Chain)Hands-on experience with SIEM, EDR, XDR, forensic tools, and scripting (Python, PowerShell, Bash) for automation and log analysis Next Steps Prepare your updated resume; please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlights, and your current & expected package Apply through this application or send your resume to We regret to inform you that only shortlisted candidates will be notified Aw San Mei Direct Line: EA License No: 91C2918Personnel Registration Number: R #J-18808-Ljbffr
-
Digital Forensics Incident Response Specialist
2 weeks ago
Singapore Blackpanda Pte Ltd Full time**About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...
-
Digital Forensics Incident Responder
7 days ago
Singapore IMDA Full timeJoin to apply for the Digital Forensics Incident Responder role at IMDA Join to apply for the Digital Forensics Incident Responder role at IMDA Get AI-powered advice on this job and more exclusive features. Work with current team and ensure smooth operations of daily operations Work with DFIR analysts to ensure timely response to security incidents, root...
-
Director of Digital Forensics Incident Response
2 weeks ago
Singapore Blackpanda Pte Ltd Full time**About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...
-
Digital Forensic
2 days ago
Singapore HYPERSCAL SOLUTIONS PTE. LTD. Full time**COMPANY DESCRIPTION** NE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community. Delivering innovative products and solutions, we empower our people to lead a better and meaningful life...
-
Vice President, Digital Forensics
2 weeks ago
Singapore MUFG Bank, Ltd Full timeOverview Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term...
-
Digital Forensic Incident Responder
2 weeks ago
Singapore Hays Full time**Your new company** The client is a statutory body in Singapore. **Your new role** You will be responsible for security operations in terms of root cause analysis, security incident responses, digital forensic analysis, log analysis and malware analysis. You will also be involved in assessing threat and vulnerabilities as well as maintaining IR...
-
Incident Response Specialist
2 weeks ago
Singapore BANK OF MONTREAL SINGAPORE BRANCH Full time**Job Description Additionally, the Incident Response (IR) Specialist accountable to lead the response effort for security incidents including review of alert post-escalation, investigation of the incident, containment of the threat, and remediation of issues leading to the threat affecting BMO. **Job Requirements - Minimum 4 years of Enterprise Incident...
-
Lead, Cybersecurity Incident Response
6 days ago
Singapore StarHub Full timeJoin to apply for the Lead, Cybersecurity Incident Response role at StarHub Job Description The Assistant Manager - Incident Response and Threat Hunting is responsible for leading the detection, investigation, and mitigation of cybersecurity incidents. This role involves proactive threat hunting, forensic analysis, and developing response strategies to...
-
Cybersecurity Incident Response
6 days ago
Singapore StarHub Full timeOverview Assistant Manager - Incident Response and Threat Hunting is responsible for leading the detection, investigation, and mitigation of cybersecurity incidents. This role involves proactive threat hunting, forensic analysis, and developing response strategies to minimize risks and impact on an organization's IT infrastructure. The specialist also...
-
Cybersecurity Incident Response
2 weeks ago
Singapore FLARE CONSULTING PTE. LTD. Full timeAbout the Role We are seeking an experienced Cybersecurity Incident Response (IR) Consultant with a proven track record of leading complex incident investigations and managing cyber threats in enterprise environments. The ideal candidate will have at least 7 years of experience in incident detection, containment, eradication, and post-incident reporting,...