Current jobs related to Digital Forensics Incident Response - Central Region - Adecco Personnel Pte Ltd.
-
Central Region, Singapore Adecco Personnel Pte Ltd. Full time $90,000 - $120,000 per yearThe Opportunity:Permanent roleWork location: EastWork hours: Mon to Fri 8:30am - 6pmAdecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response Specialist (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.Responsibilities:Incident...
-
Lead, Cybersecurity and Incidence Response
2 weeks ago
Central Region, Singapore Cornerstone Global Partners Full time $100,000 - $120,000 per yearAbout CompanyOur client is a renowned leader in the maritime and logistics industry, with a strong reputation for driving connectivity across markets through its global networks. In line with its continued growth, they are currently recruiting for a Lead in Cybersecurity and Incidence Response.Roles & Responsibilities:Incident Response: Handle the full...
-
Principal, Forensic
2 weeks ago
Central Singapore Control Risks Full timeThis is a pivotal and highly visible position, overseeing complex financial investigations and forensic accounting assignments in the South East Asia Region and coordinating with counterparts in our offices worldwide. This position will play a key role in generating opportunities with new and existing clients in the region, by leveraging existing resources...
-
East Region, Singapore MUFG Bank, Ltd Full time $104,000 - $130,878 per yearJob Responsibilities:The AVP of Global Threat Hunting Centre is responsible for performing threat hunting and detection engineering to proactively hunt for and detect cyber threats across the Banking group globally. This role involves implementing a threat hunting program and methodology, establishing detection engineering to achieve the program objectives,...
-
Senior Analyst, Threat Detection and Response
2 weeks ago
East Region, Singapore SATS Ltd. Full time $120,000 - $150,000 per yearCompany description: About UsHeadquartered in Singapore, SATS Ltd. is one of the world's largest providers of air cargo handling services and Asia's leading airline caterer. SATS Gateway Services provides airfreight and ground handling services including passenger services, ramp and baggage handling, aviation security services, aircraft cleaning and...
-
Tier 3 Csoc Analyst, Senior
2 weeks ago
Central Singapore Booz Allen Full timeTier 3 CSOC Analyst, Senior **Key Role**: Operate within a converged Cyber Security Operations Centre (CSOC), conducting escalated triage and incident response across both information technology (IT) and operational technology (OT) environments. Handle complex security events requiring advanced analysis and decision-making, ensuring that threats are...
-
Senior Engineer, Threat Analyst
1 day ago
Central Region, Singapore Adecco Personnel Pte Ltd. Full time $90,000 - $120,000 per yearThe Opportunity:Permanent roleWork location: EastWork hours: Mon to Fri 9am - 6pmAdecco is partnering with recognised organisation and they are looking for Senior Engineer, Threat Analyst to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.Responsibilities:Develop and fine-tune SIEM rules;...
-
Digital Transformation
2 weeks ago
East Region, Singapore The Supreme HR Advisory Pte Ltd Full time $60,000 - $90,000 per yearCorporate Planning Executive | Digital TransformationCivil Construction Industry | Building DeveloperHQ at Changi Business Park [ Expo MRT ]Mon to Fri, from 8.30am to 5.15pmSalary is $ $4,500 + Variable Bonus [ No AWS ]A corporate planning executive (Digital Solutions) in the construction industry plays a vital role:Supporting the CP Manager with the...
-
Digital Marketing
2 weeks ago
Central Region, Singapore Lewis Personnel Management Full time $60,000 - $80,000 per yearJob DescriptionThe Digital Marketing Executive will play a key role in shaping and executing the company's marketing activities. The role offers the opportunity to work in a fast-paced technology startup and closely support senior leadership. The Digital Marketing Executive will be responsible for developing and delivering digital marketing strategies,...
-
Digital Marketing
3 days ago
Central Region, Singapore Carrageen Artistry Pte Ltd Full time $60,000 - $120,000 per yearWhy Join Carragheen?At Carragheen, we believe in empowering our team with the latest tools and fostering a culture of continuous learning and creativity. This role is unique because it places a significant emphasis on proficiency in Generative AI tools (e.g., ChatGPT, Gemini, Canva Magic Studio, CapCut AI, AI Studios, Yoasts, etc). We are looking for someone...

Digital Forensics Incident Response
2 weeks ago
The Opportunity:
- Permanent role
- Work location: East
- Work hours: Mon to Fri 8:30am - 6pm
Adecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.
Responsibilities:
- Incident Response & Digital Forensics and Threat Hunting
- Lead end-to-end incident response, from triage to post-incident analysis
- Conduct disk, memory, and network forensics to investigate security breaches
- Collaborate with SOC analysts, maintain evidence integrity, and generate reports
- Track adversaries and analyze Indicators of Compromise (IOCs).
- Develop and execute proactive threat hunting strategies using MITRE ATT&CK and anomaly detection.
- Investigate malicious activity and automate threat hunting
- Security monitoring & SIEM Analysis
- Reporting, documentation & compliance (ISO 27001)
Requirements:
- At least 3 years of relevant working experience in SOC environment
- Preferably with GIAC, OSCP, CEH, CISSP or equivalent
- Expertise in forensic investigation across Windows, Linux, and MacOS, with proficiency in disk, memory, and network analysis.
- Strong knowledge of security concepts, Internet protocols (TCP/IP), and threat modeling frameworks (MITRE ATT&CK, Cyber Kill Chain).
- Hands-on experience with SIEM, EDR, XDR, forensic tools, and scripting (Python, PowerShell, Bash) for automation and log analysis
Next Step:
- Prepare your updated resume please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlight and your current & expected package.
- Apply through this application or send your resume to We regret to inform only shortlisted candidate will be notified
Aw San Mei
Direct Line:
EA License No: 91C2918
Personnel Registration Number: R