
Digital Forensics
1 week ago
Job ID: 16111- Location: ST Engineering Jurong East Bui, SG- Description:
- **ST Engineering** is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive reputation for quality and trust spanning across the aerospace, smart city, defence and public security segments. Headquartered in Singapore, ST Engineering ranks among the largest companies listed on the Singapore Exchange.
**Join our Cyber Team**
We are an industry leader in cybersecurity with over two decades of experience, we deliver a holistic suite of trusted cybersecurity solutions to empower cyber resilience for government and ministries, critical infrastructures, and commercial enterprises. Backed by our indigenous capabilities and deep domain expertise, we offer robust cyber-secure products and services in cryptography, cybersecurity engineering, digital authentication, SCADA protection, audit and compliance. We specialise in the design and build of security operations centres for cybersecurity professionals and provide managed security services to strengthen the cybersecurity posture of our government and enterprise customers.
We are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team. This role requires hands-on technical expertise in analyzing security incidents, conducting proactive threat hunts, and investigating breaches.
**The job**:
**Digital Forensics & Incident Response (DFIR)**
- Conduct comprehensive digital forensic investigations of security incidents, including malware infections, data breaches, insider threats, and advanced persistent threats (APTs).
- Analyze and interpret security incidents and vulnerabilities using forensic tools and methodologies.
- Collect, preserve, and analyze digital evidence from various systems and environments.
- Develop and execute incident response plans, provide guidance on containment, eradication, and recovery processes.
- Document findings and produce detailed investigation reports for internal stakeholders and external authorities, if necessary.
- Collaborate with the legal and compliance teams to ensure evidence handling follows industry standards and regulations.
**Threat Hunting**
- Participate and assist in the buildup of the threat hunting capability.
- Participate/Support the development of threat hunting systems and tools to automate or facilitate threat hunting.
- Lead/participate in the threat hunting projects to hunt for unknown threats focusing on discovering new or unknown Tactics, Techniques and Procedures (TTPs).
- Develop and use threat hunting methodologies and tools to identify vulnerabilities, anomalies, and suspicious activities.
- Identify and research emerging threats, vulnerabilities, and attack techniques to stay ahead of attackers.
- Utilize threat intelligence feeds, behavior analytics, and machine learning to improve detection and hunting capabilities.
**Requirements**:
- Minimum of 4 years of experience in cybersecurity, with a focus on Digital Forensics, Incident Response, and Threat Hunting.
- Relevant industry certifications such as GIAC Certified Forensic Analyst (GCFA), Certified Forensic Examiner (GCFE), Offensive Security Certified Professional (OSCP), Certified Information Systems Security Professional (CISSP), or equivalent certifications is a plus.
- Strong knowledge of forensic tools (e.g., EnCase, FTK, X-Ways, Axiom) and threat hunting methodology.
- Hands-on experience with SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and other security tools.
- Good understanding of network protocols, operating systems (Windows, Linux, macOS), and cloud platforms (AWS, Azure, GCP).
- Proficiency in scripting languages (e.g., Python, PowerShell) to automate incident response and threat hunting tasks.
- Strong analytical, problem-solving, and communication skills.
- Ability to work under pressure and manage multiple high-priority tasks in a dynamic environment.
- Knowledge of cybersecurity frameworks and standards such as NIST, ISO 27001, and MITRE ATT&CK.
- Work Location: Jurong East
ST Engineering believes in fostering a culture where team members are encouraged to overcome challenges, explore new ideas, and work together to succeed. We value individuals who are determined to push beyond the boundaries, and have a thirst for knowledge, continuous learning, and self-improvement.
-
Digital Forensics
2 weeks ago
Singapore OCBC Full timeDigital Forensics & Incident Response (DFIR) Analyst Join to apply for the Digital Forensics & Incident Response (DFIR) Analyst role at OCBC . We are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic...
-
Digital Forensics Investigator
2 weeks ago
Singapore beBeeDigitalForensics Full time $90,000 - $115,000Job DescriptionWe are seeking a skilled Digital Forensics Examiner to join our team. As a member of our high-tech team, you will play a crucial role in supporting the Home Team in keeping Singapore safe and secure.Digital forensics plays a vital part in generating leads for investigators to track down criminals and uncover digital evidence to support the...
-
Digital Forensics Investigator
2 weeks ago
Singapore beBeeCyberForensics Full time $80,000 - $120,000Chief Cyber Forensics SpecialistWe are seeking a seasoned Cyber Forensics Expert to join our team. As a key member of our incident response and security operations, you will play a critical role in investigating and analyzing digital evidence to identify cybercrime trends, forensic tools, and cybersecurity practices.The ideal candidate will have a strong...
-
Digital Forensics Expert
2 weeks ago
Singapore beBeeCybersecurity Full time $80,000 - $120,000Job Summary:We seek a Digital Security Specialist to lead our cybersecurity efforts.About the Role:This is a key role that will be responsible for conducting comprehensive digital forensic investigations on computer systems, mobile devices, networks, and cloud infrastructure.The successful candidate will preserve and analyze evidence collected in a manner...
-
Senior Digital Forensics Analyst
3 days ago
Singapore TikTok Full timeResponsibilities TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. At TikTok, our people are humble, intelligent, compassionate and creative. We create to inspire - for...
-
Digital Forensics and Incident Response Analyst
2 weeks ago
Singapore Changi Airport Group Full time**Senior Associate/Assistant Manager, Digital Forensics and Incident Response Analyst** **About the role** During “war time”, the Digital Forensics and Incident Response (DFIR) analyst is responsible for executing our digital forensics and incident response protocols to conduct in-depth investigation and analysis to understand the scope and impact of...
-
Digital Forensics Investigator
2 weeks ago
Singapore beBeeDigitalForensics Full time $80,000 - $120,000Digital Forensics SpecialistIn this challenging role, you will be part of a cutting-edge team that supports the Home Team in maintaining Singapore's security and safety.
-
Highly Skilled Digital Forensics Specialist
2 weeks ago
Singapore beBeeDigitalForensics Full time $90,000 - $150,000Digital Forensics Incident ResponderJob Summary:We are seeking a highly skilled Digital Forensics Incident Responder to fill this critical role. As a key member of our Cybersecurity unit, you will be responsible for promptly responding to security incidents, conducting in-depth digital forensic analysis, and providing technical guidance on investigation and...
-
Customer Success Manager
13 hours ago
Singapore Magnet Forensics Full timeWho We Are; What We Do; Where we’re GoingMagnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets and other IoT related devices. We are continually innovating so that our customers can deploy advanced and effective tools to protect their...
-
Singapore beBeeDigitalForensics Full time $90,000 - $120,000Job Title: Digital Forensics and Incident Response SpecialistWe are seeking a highly skilled and adaptable professional to join our Digital Forensics and Incident Response (DFIR) team.