
Digital Forensics and Incident Response Engineer
2 weeks ago
**Responsibilities**:
- **Threat Intelligence and Strategy Development**:Conduct research to identify emerging cyber threats, analyze intelligence data, and develop actionable strategies to mitigate risks.
- **Proactive Threat Hunting**:Identify and investigate suspicious activities, deploy containment measures, and support recovery operations to minimize impact.
- **Digital Forensics**:Perform forensic analysis on various digital platforms (computers, servers etc), ensuring evidence is collected and preserved in accordance with best practices.
- **Incident Management**:Respond to escalated security incidents, including real-time monitoring, containment, response, and post-incident recovery.
- **Vulnerability Management**:Conduct detailed assessments to identify vulnerabilities, prioritize remediation efforts, and track progress to mitigate risks effectively.
- **Reporting and Documentation**:Prepare comprehensive reports detailing forensic findings, root cause analysis, and remediation recommendations for both technical and non-technical stakeholders.
- **Collaboration and Training**:Partner with cross departments to support investigations, ensure alignment with organizational objectives, and conduct knowledge-sharing sessions.
**Requirements**:
- Bachelors degree in Computer Science, Information Security, or a related field.
- At least 4 years of experience in cybersecurity roles, with a minimum of 2 years in security operations, digital forensics and incident response.
- Strong understanding of networking protocols and operating systems (Windows, Linux, UNIX)
- Hands-on experience with forensic tools (e.g. EnCase, FTK, Wireshark etc) and threat hunting methodology.
- Proficiency in cybersecurity frameworks like MITRE ATT&CK, STRIDE, and Cyber Kill Chain.
- Relevant certifications (e.g., GCFA, OSCP, GCIH, GCFE, GPEN) are highly desirable.
- Excellent problem-solving, analytical and communication skills, with ability to manage complex investigations effectively.
- Familiarity with regulatory standards such as MAS TRMG and CCoP highly preferred.
- Ability to work independently and as part of a team in a fast-paced environment.
Careerally Pte Ltd | EA Licence: 24C2215
EA Personnel Name: Hon Csia Fui (Han Jiahui)
EA Personnel No: R1875919
-
Singapore NE Digital Full timeCOMPANY DESCRIPTION NE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community. Delivering innovative products and solutions, we empower our people to lead a better and meaningful life...
-
Singapore beBeeCybersecurity Full time $180,000 - $250,000Senior Digital Forensics and Incident Response EngineerWe are seeking a seasoned Senior Digital Forensics and Incident Response (DFIR) Engineer to lead our cybersecurity team in detecting, investigating, and responding to security incidents.The successful candidate will play a critical role in enhancing our organization's overall security posture by...
-
Digital Forensics
2 weeks ago
Singapore Singapore Technologies Engineering Ltd Full timeJob ID: 16111- Location: ST Engineering Jurong East Bui, SG- Description: - **ST Engineering** is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our...
-
Singapore Blackpanda Pte Ltd Full time**About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...
-
Digital Forensics Incident Response Specialist
12 hours ago
Singapore Blackpanda Pte Ltd Full time**About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...
-
Digital Forensic
2 weeks ago
Singapore HYPERSCAL SOLUTIONS PTE. LTD. Full time**COMPANY DESCRIPTION** NE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community. Delivering innovative products and solutions, we empower our people to lead a better and meaningful life...
-
Director Digital Forensics
5 days ago
Singapore NCCGROUP PRIVATE LIMITED Full time**Business Area Digital Forensics & Incident Response (DFIR) **Reports to SVP, Global Head of DFIR **Role purpose We're looking for a skilled and experienced Regional DFIR Lead to oversee service line efforts within the NAME COUNTRY. Reporting to the SVP, Global Head of DFIR, you'll play a pivotal role in safeguarding our clients' digital assets, ensuring...
-
Singapore Blackpanda Pte Ltd Full timeBlackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team across the globe and...
-
Director of Digital Forensics Incident Response
12 hours ago
Singapore Blackpanda Pte Ltd Full time**About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...
-
Senior Consultant
6 days ago
Singapore Hays Full timeSenior Consultant (Digital Forensics and Incident Response) Hays Technology is looking for a Senior Consultant - DFIR to help our client facilitate an orderly and efficient response to cyber incidents. What you will be doing: - To conduct forensics analysis on endpoints and network logs to support investigations. - Manage the forensics lab and its...