Current jobs related to Digital forensics - Singapore - ST ENGINEERING INFO-SECURITY PTE. LTD


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Join KPMG SERVICES PTE. LTD. as a Digital Forensics Manager and drive our digital forensics practice forward.About the RoleWe are seeking an experienced Digital Forensics Manager to lead our team in providing top-notch digital forensic services to our clients. As a key member of our team, you will oversee projects from start to finish, ensuring that our...


  • Singapore KRIS INFOTECH PTE. LTD. Full time

    Cybersecurity Roles & ResponsibilitiesAt KRIS INFOTECH PTE. LTD., we are seeking a highly skilled Digital Forensics Investigator to conduct complex post-incident forensic analysis to investigate causes of intrusion, attack, loss, or breach occurring in our organisation.Conduct thorough investigations to identify and define forensic issues and root...


  • Singapore AIGLE SECURITY PTE. LTD. Full time $2,000 - $2,500

    Roles & ResponsibilitiesJob Description:Conduct digital forensic investigations to uncover evidence of cybercrimes.Analyze digital data from computers, mobile devices, and other storage media.Prepare detailed reports and documentation of findings.Use specialized software tools for data recovery and analysis.Develop and implement forensic methodologies and...


  • Singapore AIGLE SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesRoles & ResponsibilitiesJob Description: Conduct digital forensic investigations to uncover evidence of cybercrimes. Analyze digital data from computers, mobile devices, and other storage media. Prepare detailed reports and documentation of findings. Use specialized software tools for data recovery and analysis. Develop and...


  • Singapore AIGLE SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesRoles & ResponsibilitiesJob Description: Conduct digital forensic investigations to uncover evidence of cybercrimes. Analyze digital data from computers, mobile devices, and other storage media. Prepare detailed reports and documentation of findings. Use specialized software tools for data recovery and analysis. Develop and...


  • Singapore KRIS INFOTECH PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description: Conduct complex post-incident forensic analysis to investigate causes of intrusion, attack, loss, or breach occurring in an organisation. Identify and define forensic issues and root causes. Develop reports that detail incident timeline, evidence, findings, conclusions and recommendations. Support the design of a...


  • Singapore KRIS INFOTECH PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description: Conduct complex post-incident forensic analysis to investigate causes of intrusion, attack, loss, or breach occurring in an organisation. Identify and define forensic issues and root causes. Develop reports that detail incident timeline, evidence, findings, conclusions and recommendations. Support the design of a...


  • Singapore KRIS INFOTECH PTE. LTD. Full time

    About KRIS INFOTECH PTE. LTD.At KRIS INFOTECH PTE. LTD., we seek a highly skilled Digital Forensics Expert to join our team in Singapore. The ideal candidate will have extensive experience in conducting complex forensic analysis, identifying root causes of security incidents, and developing comprehensive reports.Job SummaryWe are offering a competitive...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    We are seeking a highly skilled Digital Forensics & Incident Response Specialist to join our cybersecurity team at ST Engineering Info-Security Pte. Ltd.About the RoleAs a Digital Forensics and Cybersecurity Specialist, you will be responsible for analyzing security incidents, conducting proactive threat hunts, and investigating breaches.Conduct...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Job DescriptionWe are seeking a highly skilled Digital Forensics Expert to lead our cybersecurity efforts in Singapore. As a key member of our team, you will be responsible for overseeing projects from start to finish, ensuring that our quality and risk guidelines are met and completed on time and within budget.About the RoleInvestigate digital crime,...


  • Singapore This is an IT support group Full time

    Roles & Responsibilities Job Description: Conduct digital forensic investigations to uncover evidence of cybercrimes. Analyze digital data from computers, mobile devices, and other storage media. Prepare detailed reports and documentation of findings. Use specialized software tools for data recovery and analysis. Develop and implement forensic methodologies...


  • Singapore National Library Board Full time

    What the role is: HTX is the world’s first Science and Technology agency that integrates a diverse range of scientific and engineering capabilities to innovate and deliver transformative and operationally ready solutions for homeland security. As a statutory board of the Ministry of Home Affairs (MHA) and integral to the Home Team (HT), HTX works at the...


  • Singapore People Profilers Full time

    Create related training materials concerning forensics using the approved vendors software Update training material, ensuring materials are current with product releases and current forensic methodologies. Deliver training engagements with a high level of end user satisfaction and knowledge transfer. Conduct research into emerging forensics trends, to...


  • Singapore ST ENGINEERING INFO-SECURITY PTE. LTD. Full time

    We are seeking a highly skilled Digital Forensics & Incident Response Specialist to join our cybersecurity team at ST Engineering Info-Security Pte. Ltd.About the RoleThis role requires hands-on technical expertise in analyzing security incidents, conducting proactive threat hunts, and investigating breaches.Key Responsibilities:Conduct comprehensive digital...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Title: Digital Forensics and Threat Hunting ExpertAbout the Role:We are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team in Jurong East. This role requires hands-on technical expertise in analyzing security incidents, conducting proactive threat hunts, and investigating...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    Job Title: Cybersecurity Threat Hunter and Digital Forensics SpecialistThe estimated salary for this role in Jurong East is $120,000 - $180,000 per annum.About the Role:We are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team. This role requires hands-on technical expertise in analyzing...


  • Singapore Kpmg Services Pte. Ltd. Full time

    Job OverviewKPMG Services Pte. Ltd. is a global organization providing professional services, including Audit, Tax and Advisory services.We operate in 143 countries and territories with over 273,000 partners and employees worldwide.This role involves leading project teams or working independently, supervised by experienced managers, to investigate digital...

  • Digital forensics

    3 weeks ago


    Singapore ST Engineering Full time

    Company description: Singapore Technologies Engineering Ltd Job description: ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U. S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our...

  • Digital forensics

    2 weeks ago


    Singapore ST ENGINEERING INFO-SECURITY PTE. LTD Full time

    Company description: Singapore Technologies Engineering Ltd ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U. S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Job Overview:KPMG SERVICES PTE. LTD. is a leading professional services firm providing audit, tax, and advisory services to clients across various industries. We are currently seeking an experienced Digital Forensic Investigator, Manager - Cybersecurity Expert to join our team in Singapore.Key Responsibilities:Oversee projects from start to finish, ensuring...

Digital forensics

2 months ago


Singapore ST ENGINEERING INFO-SECURITY PTE. LTD Full time

Company description: Singapore Technologies Engineering Ltd Job description:ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U. S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive reputation for quality and trust spanning across the aerospace, smart city, defence and public security segments. Headquartered in Singapore, ST Engineering ranks among the largest companies listed on the Singapore Exchange. Join our Cyber Team We are an industry leader in cybersecurity with over two decades of experience, we deliver a holistic suite of trusted cybersecurity solutions to empower cyber resilience for government and ministries, critical infrastructures, and commercial enterprises. Backed by our indigenous capabilities and deep domain expertise, we offer robust cyber-secure products and services in cryptography, cybersecurity engineering, digital authentication, SCADA protection, audit and compliance. We specialise in the design and build of security operations centres for cybersecurity professionals and provide managed security services to strengthen the cybersecurity posture of our government and enterprise customers. We are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team. This role requires hands-on technical expertise in analyzing security incidents, conducting proactive threat hunts, and investigating breaches. The job: Digital Forensics & Incident Response (DFIR) Conduct comprehensive digital forensic investigations of security incidents, including malware infections, data breaches, insider threats, and advanced persistent threats (APTs). Analyze and interpret security incidents and vulnerabilities using forensic tools and methodologies. Collect, preserve, and analyze digital evidence from various systems and environments. Develop and execute incident response plans, provide guidance on containment, eradication, and recovery processes. Document findings and produce detailed investigation reports for internal stakeholders and external authorities, if necessary. Collaborate with the legal and compliance teams to ensure evidence handling follows industry standards and regulations. Threat Hunting Participate and assist in the buildup of the threat hunting capability. Participate/Support the development of threat hunting systems and tools to automate or facilitate threat hunting. Lead/participate in the threat hunting projects to hunt for unknown threats focusing on discovering new or unknown Tactics, Techniques and Procedures (TTPs). Develop and use threat hunting methodologies and tools to identify vulnerabilities, anomalies, and suspicious activities. Identify and research emerging threats, vulnerabilities, and attack techniques to stay ahead of attackers. Utilize threat intelligence feeds, behavior analytics, and machine learning to improve detection and hunting capabilities. Requirements: Minimum of 4 years of experience in cybersecurity, with a focus on Digital Forensics, Incident Response, and Threat Hunting. Relevant industry certifications such as GIAC Certified Forensic Analyst (GCFA), Certified Forensic Examiner (GCFE), Offensive Security Certified Professional (OSCP), Certified Information Systems Security Professional (CISSP), or equivalent certifications is a plus. Strong knowledge of forensic tools (e.g., En Case, FTK, X-Ways, Axiom) and threat hunting methodology. Hands-on experience with SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and other security tools. Good understanding of network protocols, operating systems (Windows, Linux, mac OS), and cloud platforms (AWS, Azure, GCP). Proficiency in scripting languages (e.g., Python, Power Shell) to automate incident response and threat hunting tasks. Strong analytical, problem-solving, and communication skills. Ability to work under pressure and manage multiple high-priority tasks in a dynamic environment. Knowledge of cybersecurity frameworks and standards such as NIST, ISO 27001, and MITRE ATT&CK. Work Location: Jurong East Find out more: ST Engineering believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement. We offer: Competitive remuneration and comprehensive benefits. An environment where you will be working on cutting-edge technologies and architectures. Meaningful work and projects that make a difference in people's lives. #J-18808-Ljbffr