
Digital Forensics Incident Response Specialist
17 hours ago
The Opportunity:
- Permanent role
- Work location: East
- Work hours: Mon to Fri 8:30am - 6pm
Adecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response Specialist (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.
Responsibilities:
- Incident Response & Digital Forensics and Threat Hunting
- Lead end-to-end incident response, from triage to post-incident analysis
- Conduct disk, memory, and network forensics to investigate security breaches
- Collaborate with SOC analysts, maintain evidence integrity, and generate reports
- Track adversaries and analyze Indicators of Compromise (IOCs).
- Develop and execute proactive threat hunting strategies using MITRE ATT&CK and anomaly detection.
- Investigate malicious activity and automate threat hunting
- Security monitoring & SIEM Analysis
- Reporting, documentation & compliance (ISO 27001)
Requirements:
- At least 4 years of relevant working experience in SOC environment
- Preferably with GIAC, OSCP, CEH, CISSP or equivalent
- Expertise in forensic investigation across Windows, Linux, and MacOS, with proficiency in disk, memory, and network analysis.
- Strong knowledge of security concepts, Internet protocols (TCP/IP), and threat modeling frameworks (MITRE ATT&CK, Cyber Kill Chain).
- Hands-on experience with SIEM, EDR, XDR, forensic tools, and scripting (Python, PowerShell, Bash) for automation and log analysis
Next Step:
- Prepare your updated resume please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlight and your current & expected package.
- Apply through this application or send your resume to We regret to inform only shortlisted candidate will be notified
Aw San Mei
Direct Line:
EA License No: 91C2918
Personnel Registration Number: R
-
Digital Forensics Incident Response
2 weeks ago
Central Region, Singapore Adecco Personnel Pte Ltd. Full time $90,000 - $120,000 per yearThe Opportunity:Permanent roleWork location: EastWork hours: Mon to Fri 8:30am - 6pmAdecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response (DFIR) to join the Team A great opportunity to work with the company who value growth opportunities, trainings and diversity.Responsibilities:Incident Response &...
-
Cybersecurity Operations Specialist
2 weeks ago
Central Region, Singapore Frasers Property Limited Full time $90,000 - $120,000 per yearSecurity Monitoring: Ensure continuous security monitoring to detect and respond to threats in real-time.Server & Endpoint Detection & Response: Deploy and manage detection and response solutions for servers (Windows, Linux) and endpoints (Windows, Mac, Linux).Cyber Threat Intelligence: Gather and analyze data from various sources to identify emerging...
-
Assitant Director
2 weeks ago
Central Region, Singapore PERSOL Full time $120,000 - $240,000 per yearResponsibilitiesLead operations in investigating and responding to cybersecurity incidents and threats, including anti-scam efforts.Engage stakeholders across industries — including SOCs, technical teams, law enforcement, and leadership — during incident handling and remediation.Shape and coordinate public and crisis communications during major cyber...
-
Lead, Cybersecurity and Incidence Response
1 week ago
Central Region, Singapore Cornerstone Global Partners Full time $100,000 - $120,000 per yearAbout CompanyOur client is a renowned leader in the maritime and logistics industry, with a strong reputation for driving connectivity across markets through its global networks. In line with its continued growth, they are currently recruiting for a Lead in Cybersecurity and Incidence Response.Roles & Responsibilities:Incident Response: Handle the full...
-
Principal, Forensic
2 weeks ago
Central Singapore Control Risks Full timeThis is a pivotal and highly visible position, overseeing complex financial investigations and forensic accounting assignments in the South East Asia Region and coordinating with counterparts in our offices worldwide. This position will play a key role in generating opportunities with new and existing clients in the region, by leveraging existing resources...
-
Emergency Response Specialist
2 weeks ago
Central Region, Singapore PSA Corporation Limited Full time $40,000 - $60,000 per yearJob dutiesAs an Emergency Response Specialist, you will respond to emergency calls, perform fire fighting duties, rescue and provide emergency first aid. You will also handle a range of fire fighting and rescue equipment.Requirements• Possess NITEC qualifications (N level with relevant experience will be considered)• Must have relevant experience in...
-
Digital Marketing Specialist
6 days ago
Central Region, Singapore The Supreme HR Advisory Pte Ltd Full time $35,000 - $45,000 per yearDigital Marketing Specialist5 days, 8.45am-6pmSalary: $3500- $4500Location: Jalan Pemimpin, Singapore Marymount)Job responsibilities:Create and manage engaging content for various channels, including website, social media platforms (Facebook, Instagram, LinkedIn, Twitter, etc.), email marketing, online and offline marketing collaterals.Experience in Baidu...
-
Internal Medicine Specialist
2 weeks ago
Central Region, Singapore Beecroft Animal Specialist Services Full time $120,000 - $240,000 per yearJob description:The RoleWe are seeking an experienced and passionate Internal Medicine Specialist to join our multi-disciplinary veterinary team in Singapore. The ideal candidate will hold a veterinary degree and specialist board certification in Internal Medicine, and must be eligible to obtain a veterinary license from the Agri-Food & Veterinary Authority...
-
Associate Cybersecurity Specialist
2 weeks ago
Central Region, Singapore Red Alpha Cybersecurity Pte. Ltd. Full time $40,000 - $60,000 per yearAbout the job Associate Cybersecurity SpecialistJoin us as a Cybersecurity Specialist through our Alpha Specialist Training Programme (ASTP), a structured and fully sponsored pathway designed to launch your career in cybersecurity. Whether you're a fresh graduate or making a career switch, Red Alpha equips you with practical skills, industry-recognised...
-
Digital Supprt Specialist
2 weeks ago
Central Region, Singapore Microsoft Full time $60,000 - $120,000 per yearOverviewAt Small Medium Enterprises and Channel (SME&C), we are leading a high-growth, AI-powered global sales team—one that is deeply connected to our partners and driven by customer success. By uniting our Small Medium Business, Corporate, Strategy, and Partner teams, we are unlocking the largest customer opportunity, backed by the industry's most...