Senior Information Security Incident Response Lead

16 hours ago


Kallang, Singapore NTT DATA Full time

**Make an impact with NTT DATA**
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it’s a place where you can grow, belong and thrive.

We are seeking an experienced Senior Incident Response Specialist to lead and execute advanced cybersecurity investigations. This is not an entry-level SOC role. You will be responsible for detecting, analyzing, and responding to security incidents, proactively hunting for threats, conducting forensic investigations, and contributing to vulnerability management through red teaming or penetration testing where applicable. Strong proficiency with EDR solutions, SIEM log platforms, incident case management tools, and forensic analysis tools is essential.

**Key Responsibilities**
- Lead and manage complex security incidents, acting as a key contact for stakeholders.
- Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
- Conduct forensic investigations on compromised hosts, networks, and cloud environments.
- Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
- Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
- Develop and refine detection rules, improving alert fidelity and response workflows.
- Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
- Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
- Provide strategic recommendations for improving the organization’s security posture.
- Create detailed incident reports, threat intelligence assessments, and executive summaries.
- Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.

**Qualifications & Requirements**

**Education & Experience**:

- Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
- Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.

**Technical Expertise**:

- Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
- Strong forensic analysis skills across Windows, Linux, and macOS systems.
- Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
- Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
- Knowledge of malware analysis techniques, including static and dynamic analysis.
- Familiarity with cloud security investigations (AWS, Azure, GCP).
- Strong scripting skills in Python, PowerShell, or similar languages for automation.
- Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
- Experience with vulnerability management, red teaming, or penetration testing is a plus.
- Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.

**Preferred Certifications**:

- GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
- CISSP (Certified Information Systems Security Professional)
- CEH (Certified Ethical Hacker)
- OSCP (Offensive Security Certified Professional)
- Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)

**Key Competencies**:

- Strong analytical and problem-solving skills in high-pressure situations.
- Ability to manage multiple investigations efficiently while meeting deadlines.
- Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
- Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
- Ability to work in a fast-paced environment and adapt to evolving threats and challenges.

**Workplace type**:
**About NTT DATA**

**Equal Opportunity Employer


  • Consultant, Cyber Hunt

    16 hours ago


    Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead - Contribute to the project delivery of the Ensign Consulting - Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable...

  • Incident Manager

    1 week ago


    Kallang, Singapore Jobline Resources Pte Ltd Full time

    **Responsibilities**: - Manages technology incidents impacting group businesses. - Work with relevant business & technology group/units to comply with the Incident and Problem Management processes and procedures, to facilitate and improve incident recognition, logging, assignment, tracking, status notification, escalation, documentation, and management...


  • Kallang, Singapore NTT Full time

    **Make an impact with NTT DATA** Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it’s a place where you can grow, belong and thrive. **Your day at NTT DATA** As...


  • Kallang, Singapore NTT DATA Full time

    **Make an impact with NTT DATA** Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it’s a place where you can grow, belong and thrive. **Your day at NTT DATA** The...

  • Security Analyst L3

    5 days ago


    Kallang, Singapore Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness - Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environment - Performs threat hunting within the clients’ technology...


  • Kallang, Singapore NTT DATA Full time $90,000 - $120,000 per year

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can grow, belong and thrive.Your day at NTT DATAThe Senior Team...


  • Kallang, Singapore Path Infotech Ltd Full time

    Degree in Computer Science, Information Systems, Engineering or equivalent 3. Strong risk management principles, risk articulation skills, cloud technologies, network security, data protection 4. Knowledge of cloud platforms such as AWS, Azure or Google cloud is desirable 5. Professional security certification is preferable, such as CISSP, CISM, CISA,...


  • Kallang, Singapore Virtusa Full time

    **Roles & Responsibilities** - Part of a team that is responsible for the Network Security Engineering & Deployment function and will play a key role in Datacenter Migration projects. **Network Transformation Architecture**: - Lead the design, engineering, and execution of next-generation network transformation solutions. - Provide technical leadership in...

  • SOC Analyst

    1 week ago


    Kallang, Singapore Jobline Resources Pte Ltd Full time

    **Responsibilities**: - Responsible for working in a 24×7 IT Security Operation Centre (SOC) environment. - Identification, quantifying and tracking of cyber security incidents - Triage and management of information security events including, where necessary, participation in security incident management - Respond to inbound Change Requests (CRs), Service...


  • Kallang, Singapore Ingram Micro Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! **Job Description**: - Job Title: Snr Network/ Security Technical Engineer (PostSales) - We are seeking a highly skilled, motivated and experienced deployment Engineer to join our dynamic team. The team here bring the solution and designed from the initial presales stage into...