Digital Forensics Incident Response

7 days ago


Central Singapore Adecco Full time $90,000 - $120,000 per year

The Opportunity:

  • Permanent role
  • Work location: East
  • Work hours: Mon to Fri 9am - 6pm

Adecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.

Responsibilities:

  • Incident Response & Digital Forensics and Threat Hunting
  • Lead end-to-end incident response, from triage to post-incident analysis
  • Conduct disk, memory, and network forensics to investigate security breaches
  • Collaborate with SOC analysts, maintain evidence integrity, and generate reports
  • Track adversaries and analyze Indicators of Compromise (IOCs).
  • Develop and execute proactive threat hunting strategies using MITRE ATT&CK and anomaly detection.
  • Investigate malicious activity and automate threat hunting
  • Security monitoring & SIEM Analysis
  • Reporting, documentation & compliance (ISO 27001)

Requirements:

  • At least 3 years of relevant working experience in SOC environment
  • Preferably with GIAC, OSCP, CEH, CISSP or equivalent
  • Expertise in forensic investigation across Windows, Linux, and MacOS, with proficiency in disk, memory, and network analysis.
  • Strong knowledge of security concepts, Internet protocols (TCP/IP), and threat modeling frameworks (MITRE ATT&CK, Cyber Kill Chain).
  • Hands-on experience with SIEM, EDR, XDR, forensic tools, and scripting (Python, PowerShell, Bash) for automation and log analysis

Next Step:

  • Prepare your updated resume please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlight and your current & expected package.
  • Apply through this application or send your resume to ********* We regret to inform only shortlisted candidate will be notified

Aw San Mei
Direct Line: 8114 2***
EA License No: 91C2918
Personnel Registration Number: R



  • Central Region, Singapore Adecco Personnel Pte Ltd. Full time $90,000 - $120,000 per year

    The Opportunity:Permanent roleWork location: EastWork hours: Mon to Fri 8:30am - 6pmAdecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.Responsibilities:Incident Response &...


  • Singapore Changi Airport Group Full time

    **Senior Associate/Assistant Manager, Digital Forensics and Incident Response Analyst** **About the role** During “war time”, the Digital Forensics and Incident Response (DFIR) analyst is responsible for executing our digital forensics and incident response protocols to conduct in-depth investigation and analysis to understand the scope and impact of...


  • Singapore CAREERALLY PTE. LTD. Full time

    **As a DFIR Manager, you’ll lead threat hunting, incident response, and digital forensics efforts to protect and recover systems. You’ll research trends, analyse vulnerabilities, and deliver actionable insights in a fast-paced environment.** **Responsibilities** - Hunt threats, contain incidents, and support recovery while managing Tier 2/3 escalations...


  • Singapore beBeeCyberSecurity Full time $90,000 - $120,000

    Cyber Response Job DescriptionThis role involves managing and leading the response to cyber-security incident response engagements. This includes being hands-on as required to deliver incident response & digital forensics engagements, helping with commercial proposals to clients based on existing templates, coaching and managing colleagues, working directly...


  • Singapore Blackpanda Pte Ltd Full time

    **About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...

  • Digital Forensics

    2 weeks ago


    Singapore JPMorganChase Full time

    **JOB DESCRIPTION** Shape the future of cybersecurity through advanced digital forensics, contributing to firm-wide innovation and security. As a Digital Forensics Vice President in Cybersecurity & Tech Controls, you will enhance the firm's cybersecurity posture through the collection, preservation, and examination of digital evidence. Your expertise in...

  • Digital Forensics

    2 days ago


    Singapore OCBC Full time

    Digital Forensics & Incident Response (DFIR) Analyst Join to apply for the Digital Forensics & Incident Response (DFIR) Analyst role at OCBC . We are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic...


  • Singapore Blackpanda Pte Ltd Full time

    **About Blackpanda**: Blackpanda is Asia’s premier cyber security incident response group, hyper-focused on digital forensics and cyber crisis response. Our team consists of an elite cadre of risk and security experts from various specialisations military special forces, intelligence, forensics, and law enforcement. We are also a fully distributed team...


  • Singapore Ellwood Consulting Pte Ltd Full time

    Cyber security Digital Forensics and Incident Response (DFIR) team is responsible for defending critical financial infrastructure from Global Cyber threats. They leverage an evolving arsenal of controls that require technical proficiency as well as tenacity, professionalism, and strong communication skills. Security Analytics - Efficiently distill actionable...


  • Singapore Hays Full time

    **Your new company** The client is a statutory body in Singapore. **Your new role** You will be responsible for security operations in terms of root cause analysis, security incident responses, digital forensic analysis, log analysis and malware analysis. You will also be involved in assessing threat and vulnerabilities as well as maintaining IR...