Digital Forensics Incident Response Specialist

2 days ago


Central Region, Singapore Adecco Personnel Pte Ltd. Full time $90,000 - $120,000 per year

The Opportunity:

  • Permanent role
  • Work location: East
  • Work hours: Mon to Fri 8:30am - 6pm

Adecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response Specialist (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.

Responsibilities:

  • Incident Response & Digital Forensics and Threat Hunting
  • Lead end-to-end incident response, from triage to post-incident analysis
  • Conduct disk, memory, and network forensics to investigate security breaches
  • Collaborate with SOC analysts, maintain evidence integrity, and generate reports
  • Track adversaries and analyze Indicators of Compromise (IOCs).
  • Develop and execute proactive threat hunting strategies using MITRE ATT&CK and anomaly detection.
  • Investigate malicious activity and automate threat hunting
  • Security monitoring & SIEM Analysis
  • Reporting, documentation & compliance (ISO 27001)

Requirements:

  • At least 4 years of relevant working experience in SOC environment
  • Preferably with GIAC, OSCP, CEH, CISSP or equivalent
  • Expertise in forensic investigation across Windows, Linux, and MacOS, with proficiency in disk, memory, and network analysis.
  • Strong knowledge of security concepts, Internet protocols (TCP/IP), and threat modeling frameworks (MITRE ATT&CK, Cyber Kill Chain).
  • Hands-on experience with SIEM, EDR, XDR, forensic tools, and scripting (Python, PowerShell, Bash) for automation and log analysis

Next Step:

  • Prepare your updated resume please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlight and your current & expected package.
  • Apply through this application or send your resume to We regret to inform only shortlisted candidate will be notified

Aw San Mei

Direct Line:

EA License No: 91C2918

Personnel Registration Number: R



  • Central Region, Singapore Adecco Personnel Pte Ltd. Full time $90,000 - $120,000 per year

    The Opportunity:Permanent roleWork location: EastWork hours: Mon to Fri 8:30am - 6pmAdecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.Responsibilities:Incident Response &...


  • Central Singapore Adecco Full time $90,000 - $120,000 per year

    The Opportunity:Permanent role Work location: East Work hours: Mon to Fri 9am - 6pm Adecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity. Responsibilities:Incident Response...


  • Central Singapore Frasers Property Full time $90,000 - $120,000 per year

    Security Monitoring: Ensure continuous security monitoring to detect and respond to threats in real-time. Server & Endpoint Detection & Response: Deploy and manage detection and response solutions for servers (Windows, Linux) and endpoints (Windows, Mac, Linux). Cyber Threat Intelligence: Gather and analyze data from various sources to identify...

  • Incident Response

    2 weeks ago


    Central Singapore Emprego SG Full time

    **Location** Singapore, Central Singapore **Job Type** Permanent **Salary** $9,000 - $11,000 Per Month **Date Posted** 4 hours ago Additional Details **Job ID** 5640 **Job Views** 1 **Job Description**: Roles & Responsibilities **About This Role** Responsible for **monitoring, triaging, providing timely response to and written communication...

  • Assitant Director

    2 weeks ago


    Central Region, Singapore PERSOL Full time $90,000 - $120,000 per year

    ResponsibilitiesLead operations in investigating and responding to cybersecurity incidents and threats, including anti-scam efforts.Engage stakeholders across industries — including SOCs, technical teams, law enforcement, and leadership — during incident handling and remediation.Shape and coordinate public and crisis communications during major cyber...


  • Central Region, Singapore Frasers Property Limited Full time $90,000 - $120,000 per year

    Security Monitoring: Ensure continuous security monitoring to detect and respond to threats in real-time.Server & Endpoint Detection & Response: Deploy and manage detection and response solutions for servers (Windows, Linux) and endpoints (Windows, Mac, Linux).Cyber Threat Intelligence: Gather and analyze data from various sources to identify emerging...


  • Central Region, Singapore ICE Data Services Full time $90,000 - $120,000 per year

    Job PurposeICE is seeking an experienced Senior DFIR (Digital Forensics and Incident Response) Engineer to join our cybersecurity team. As a Senior Engineer, you will play a critical role in detecting, investigating, and responding to security incidents, while proactively hunting for threats and implementing countermeasures. This position demands technical...


  • Central Singapore Emprego SG Full time

    **Location** Singapore, Central Singapore **Job Type** Full Time **Salary** $14,000 - $20,000 Per Month **Date Posted** 7 hours ago Additional Details **Job ID** 3462 **Job Views** 2 **Job Description**: Roles & Responsibilities **Position Description** Morgan Stanley is looking for a talented individual to join a team of information security...

  • Consultant, Forensics

    2 weeks ago


    Central Singapore Control Risks Full time

    The Consultant will be responsible for delivering forensic accounting and investigative engagements in South East Asia and the broader Asia Pacific region, from a base in Singapore. **Case work** - Work on multiple assignments of reasonable complexity - Conduct and lead effective confrontational and information-gathering interviews in the course of...


  • Central Singapore PayPal Full time

    **The Company** PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two-sided network at...