Current jobs related to Incident Response - Singapur - Crypto.com


  • Singapur, Singapore Assurity Trusted Solutions Full time

    Job SummaryAssurity Trusted Solutions, a leading provider of cybersecurity services, is seeking a highly skilled IT Incident Response Specialist to join our team. As a trusted partner to the Government Technology Agency (GovTech), we offer a comprehensive suite of products and services that enable our clients to mitigate cyber risks and bolster their...


  • Singapur, Singapore TikTok Full time

    {"title": "Incident Response Specialist", "content": "About the TeamThe Incident Management organization at TikTok aims to ensure the safety of our users by responding to varying levels of escalations.The Incident Analyst team takes a proactive approach to ensure the platform is safe for consumption by investigating and resolving emergent situations.The team...


  • Singapur, Singapore TikTok Full time

    About the TeamThe Incident Management (IM) organization at TikTok is dedicated to ensuring the safety of our users on the platform. Our team responds to varying levels of escalations, taking a proactive stance on investigation-related matters to ensure the platform is safe for consumption.Job SummaryWe are seeking a highly skilled Incident Analyst to join...


  • Singapur, Singapore LRQA Full time

    Role OverviewAs a Cyber Incident Response Consultant at LRQA Nettitude, you will be part of our Defensive Security Services (DSS) team, delivering incident response engagements and professional services to existing and new customers. You will work closely with the DSS SOC and SOC Consultancy team, conducting and/or leading investigations from triage call...

  • Digital Forensics

    13 hours ago


    Singapur, Singapore OCBC Bank Full time

    Job DescriptionWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents. You will play a critical role in identifying, containing, and...


  • Singapur, Singapore TikTok Full time

    About the RoleThe Global Incident Response Specialist will be the first line of defence for user-generated content escalated to the Incident Management team. This role requires a high level of composure and methodical thinking to handle high-pressure situations.Key ResponsibilitiesAssess multiple external or internal sources and assign prioritization levels,...

  • Digital Forensics

    2 weeks ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to fill the role of Digital Forensics & Incident Response (DFIR) Analyst. In this position, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated alerts, analyze...

  • Digital Forensics

    3 days ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...


  • Singapur, Singapore LRQA Full time

    Role: Working as a Cyber Incident Response Consultant within our Defensive Security Services (DSS) team, you will deliver incident response engagements and professional services to existing and new/emergency customers. You will encounter a wide range of compromises, network environments and security technologies. You will be working closely with...


  • Singapur, Singapore BMO Full time

    Application Deadline: 10/30/2024 Address: 12 Marina Blvd., #18-01 Tower 3 Job Family Group: Technology Monitors, restores service, changes, supports and handles day-to-day activities 7/24/365 required to run the mission critical Information Security systems for BMO. Provides responsive customer service in support of cyber security. Must be willing to work a...


  • Singapur, Singapore PSA International Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Technology and Incident Response Manager to join our team at PSA International. As a key member of our cybersecurity team, you will be responsible for managing and implementing cybersecurity technologies, incident response, and forensics processes to ensure the security and integrity of our digital...


  • Singapur, Singapore United Overseas Bank Full time

    **Job Summary**United Overseas Bank is seeking a highly skilled and experienced **VP, Major Incident Response Manager** to join our Group Technology and Operations team. As a key member of our incident management team, you will be responsible for managing technology incidents impacting our group businesses and ensuring that our services are restored as...


  • Singapur, Singapore PSA International Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Technology and Incident Response professional to join our team at PSA International. As a key member of our cybersecurity team, you will be responsible for managing and implementing cybersecurity technologies, incident response, and threat intelligence to ensure the security and integrity of our...


  • Singapur, Singapore PSA International Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions. Alongside, we can...


  • Singapur, Singapore Palo Alto Networks Full time

    Job DescriptionYour CareerAs a Principal Consultant in Unit 42 the individual will be responsible for managing incident response engagements with our largest clients and in our most complex engagements. They will become the go-to expert for clients during high-priority incident response, remediation, and recovery phases, providing both strategic guidance and...


  • Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking...


  • Singapur, Singapore Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Incident Manager

    1 day ago


    Singapur, Singapore 5160 Kyndryl (Singapore) Pte. Ltd. Full time

    About the RoleWe are seeking a highly skilled Incident Manager to join our team at Kyndryl. As an Incident Manager, you will be responsible for monitoring, identifying, investigating, and analyzing all response activities related to cybersecurity incidents within an organization. You will identify security flaws and vulnerabilities, respond to cybersecurity...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud), and digital assets. Key Responsibilities Perform security monitoring and incident response activities across the scoot networks, leveraging a variety of tools and techniques....

  • Incident Manager

    2 days ago


    Singapur, Singapore 5160 Kyndryl (Singapore) Pte. Ltd. Full time

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...

Incident Response

4 months ago


Singapur, Singapore Crypto.com Full time
The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team comprises of multiple functions from Blockchain Security, Operational Security, Security Governance and Compliance and more. We drive a culture of having a growth mindset and being humble to help everyone achieve their potential. Security and Data Privacy Compliance first strategy which has been at the core of our company. The security team helped to drive us to be the first Crypto company worldwide to achieve ISO27001, ISO27701, ISO22301 and PCI:DSS (Level 1) certifications. Extremely detailed third party attested by international audit firm SGS and achieved "Adaptive (Tier 4)" – the highest level possible for the US National Institute of Standards and Technology (NIST) Cybersecurity Framework and the latest NIST Privacy Framework as well as SOC2 and many other regional certifications like the Data Protection Trust Mark.As part of the CIRIFT at , you will be involved in responding and managing cyber security incidents throughout the cycle - from Preparation to Identification, Containment, Eradication, Recovery and Lessons Learnt - along with other incident responders around the globe.You will apply all of your skills on cyber , digital forensics, log analysis, intrusion analysis and any related skills to respond to security incidents on our endpoints, network, and cloud infrastructure. In this role, you will provide prevention, detection, response and remediation activities to ensure information assets and technologies are adequately protected using different technologies like NGFW, EDR, IDS/IPS, EDR, DLP and more. You will also apply your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural/global environments.

Responsibilities

Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements Evaluate the incident response readiness of different layers - people, process, technology Detection & Analysis Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team. Respond to cyber security incidents in compliance with the local authority / regulatory requirements. Assess the risk, impact and scope of the identified security threats Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs Containment, Eradication and Recovery Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place. Document and present investigative findings for high profile events and other incidents of interest. Post incident activities Provide lessons learnt meeting to the stakeholders Lead and keep track on the follow-up activities Document the incident in the case management system and provide incident reports Always ready to jump in, in the event of security incidents.

Requirements

5+ years experience in the Cyber Security industry Strong technical and analytical skills Familiar with the cyber security incident response process Hands-on experience on performing incident response activities Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc. Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain Be passionate on exploring new technologies and having creative initiative to boost the team capabilities Holders of security related certifications is a plus (, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent) Knowledge of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus. Fast learner with can do attitude and ready to get the hands dirty A strong team player who can collaborate with compassion #LI-MK1#Hybrid