
Incident Response Associate
1 week ago
**Location**
- Singapore, East**Job Type**
- Permanent**Salary**
- $5,000 - $10,000 Per Month**Date Posted**
- 2 hours agoAdditional Details
**Job ID**
- 107620**Job Views**
- 1Roles & Responsibilities
**Job Summary**
Our client is seeking for a highly motivated and driven Senior Associate for their Cybersecurity needs in Incident response engagements within a highly complex environment.
**Mandatory Skill-set**
- A recognized university degree in Computer Science or Computer Engineering;
- At least 1 year of IT security and risk experience;
- Good understanding of cybersecurity solutions and situational awareness in the cybersecurity area;
- Good experience in cyber threat hunting, vulnerability assessments, malware and digital forensic analysis;
- Practical and relevant knowledge in various Information Security Domains;
- Good understanding of Endpoint Detection and Response (EDR) technologies such as ATP, CrowdStrike Falcon, VMware Carbon Black, Sentinel;
- Demonstrate quick response ability to assimilate cyber concepts;
- Good working knowledge of security control requirements, technology processes, risk management, information security principles, tactics, techniques, standards and best practices;
- Up-to-date knowledge on the latest developments in cyber services capabilities and hacker methodology;
- Strong analytical and problem-solving ability;
- Excellent written and oral communication, presentation, planning and organization skill.
**Desired Skill-set**
- Certifications such as CISSP, CRISC, CISA, CISM, GCIH, GCFA, GCFE, GREM.
**Responsibilities**
- Support the response of cyber security incident to assess, contain, mitigate and report threat observations;
- Monitor, analyze and perform triage collection of security events;
- Demonstrate deep technical capabilities and professional knowledge;
- Stay up-to-date of current business and industry trends relevant to the business needs;
- Collaborate effectively with various levels of internal stakeholders to build effective, productive working relationships;
- Consistently develop quality deliverables and manage expectations of service delivery.Tags
incident
response
associate
senior
cybersecurity
jd7646
-
Incident Response
1 week ago
Singapore SentinelOne Full timeIncident Response & Insurance Business Development Senior ManagerJoin to apply for the Incident Response & Insurance Business Development Senior Manager role at SentinelOneAbout UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.We focus...
-
Incident Response Manager
2 weeks ago
Singapore SEDHA CONSULTING PTE. LTD. Full time**Incident Response Manager** **Job Scope**: - Develop and implement comprehensive incident response plans and procedures. - Lead and manage the incident response team during security breaches to quickly contain and mitigate impacts. - Coordinate with different organizational departments to ensure a cohesive response strategy. **Qualifications**: -...
-
Incident Response Lead
3 days ago
Singapore Tetra Pak Full timePress Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Create Alert At Tetra Pak we commit to making food safe and available, everywhere; and we protect what's good – protecting food, protecting people, and protecting the planet. By doing so we touch millions of people's lives every day. And we need people like you...
-
Incident Response Coordinator
7 days ago
Singapore beBeeSpecialist Full timeIncident Management Specialist Job Description: The Incident Manager plays a pivotal role in ensuring seamless business operations by effectively managing technology incidents impacting group businesses. This involves working closely with relevant business and technology groups/units to comply with the Incident and Problem Management processes and...
-
Manager, Incident Response
1 week ago
Singapore STRIPE PAYMENTS SINGAPORE PTE. LTD. Full timeWho we are About Stripe Stripe is a financial infrastructure platform for businesses. Millions of companies—from the world's largest enterprises to the most ambitious startups—use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of...
-
Manager, Incident Response
1 week ago
Singapore STRIPE PAYMENTS SINGAPORE PTE. LTD. Full timeRoles & ResponsibilitiesWho we areAbout StripeStripe is a financial infrastructure platform for businesses. Millions of companies—from the world's largest enterprises to the most ambitious startups—use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have...
-
Incident Response Specialist
2 days ago
Singapore beBeeCybersecurity Full time $1,800,000 - $2,500,000Incident Response ManagerKey Responsibilities:Develop and implement effective incident response strategies to minimize downtime and ensure business continuity.Collaborate with internal teams, external vendors, and law enforcement (when required) to manage incident investigations and forensic analysis.Perform root cause analysis and track incident trends to...
-
Incident Response Specialist
10 minutes ago
Singapore BANK OF MONTREAL SINGAPORE BRANCH Full time**Job Description Additionally, the Incident Response (IR) Specialist accountable to lead the response effort for security incidents including review of alert post-escalation, investigation of the incident, containment of the threat, and remediation of issues leading to the threat affecting BMO. **Job Requirements - Minimum 4 years of Enterprise Incident...
-
Incident Response Lead
1 day ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Duties and Responsibilities** - Lead and coordinate the activities of security operations and effective response to information security threats within clients’ technology environments - Lead security incident response processes, identify and measure critical security operations metrics and continually improve service delivery to clients - Provide...
-
Security Incident Response
1 day ago
Singapore SKY & F PTE. LTD. Full timeActivities to detect, contain, respond and recover from a security incident to minimize damage and reduce recovery time and costs - Lead and support detailed investigations and analysis of security related findings, alerts and events across the Azure logical and physical infrastructure - Perform Root Cause Analysis (RCA), develop mitigation strategies and...