Incident Response

3 weeks ago


Singapur, Singapore Crypto.com Full time
The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team comprises of multiple functions from Blockchain Security, Operational Security, Security Governance and Compliance and more. We drive a culture of having a growth mindset and being humble to help everyone achieve their potential. Security and Data Privacy Compliance first strategy which has been at the core of our company. The security team helped to drive us to be the first Crypto company worldwide to achieve ISO27001, ISO27701, ISO22301 and PCI:DSS (Level 1) certifications. Extremely detailed third party attested by international audit firm SGS and achieved "Adaptive (Tier 4)" – the highest level possible for the US National Institute of Standards and Technology (NIST) Cybersecurity Framework and the latest NIST Privacy Framework as well as SOC2 and many other regional certifications like the Data Protection Trust Mark.As part of the CIRIFT at , you will be involved in responding and managing cyber security incidents throughout the cycle - from Preparation to Identification, Containment, Eradication, Recovery and Lessons Learnt - along with other incident responders around the globe.You will apply all of your skills on cyber , digital forensics, log analysis, intrusion analysis and any related skills to respond to security incidents on our endpoints, network, and cloud infrastructure. In this role, you will provide prevention, detection, response and remediation activities to ensure information assets and technologies are adequately protected using different technologies like NGFW, EDR, IDS/IPS, EDR, DLP and more. You will also apply your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural/global environments.

Responsibilities

Report to Senior Manager to facilitate all phases in the incident response lifecycle Involve in various incident prevention projects to improve Security posture Preparation Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc. Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements Evaluate the incident response readiness of different layers - people, process, technology Detection & Analysis Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team. Respond to cyber security incidents in compliance with the local authority / regulatory requirements. Assess the risk, impact and scope of the identified security threats Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs Containment, Eradication and Recovery Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place. Document and present investigative findings for high profile events and other incidents of interest. Post incident activities Provide lessons learnt meeting to the stakeholders Lead and keep track on the follow-up activities Document the incident in the case management system and provide incident reports Always ready to jump in, in the event of security incidents.

Requirements

5+ years experience in the Cyber Security industry Strong technical and analytical skills Familiar with the cyber security incident response process Hands-on experience on performing incident response activities Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc. Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain Be passionate on exploring new technologies and having creative initiative to boost the team capabilities Holders of security related certifications is a plus (, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent) Knowledge of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus. Fast learner with can do attitude and ready to get the hands dirty A strong team player who can collaborate with compassion #LI-MK1#Hybrid

  • Singapur, Singapore Crédit Agricole CIB Full time

    Description du poste Position Computer Security Incident Response Team Expert (CSIRT Expert) CSIRT Expert is a technical expert role within the Asia Information System Security (ISS) Team, Singapore, functionally aligned to Groups ISS CSIRT team in Head Office, France. ASIA ISS team oversees and supervise the Information System Security related...


  • Singapur, Singapore Crédit Agricole CIB Full time

    Job description Business type Types of Jobs - IT, Digital et Data Job title Computer Security Incident Response Expert Contract type Permanent Contract Job summary Position Computer Security Incident Response Team Expert (CSIRT Expert) CSIRT Expert is a technical expert role within the Asia Information System Security...


  • Singapur, Singapore PSA International Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions. Alongside, we can...


  • Singapur, Singapore Nityo Infotech Full time

    Key Responsibilities•Manages technology incidents impacting UOB group businesses•Work with relevant business & technology group/units to comply with the Incident and Problem Management processes and procedures, to facilitate and improve incident recognition, logging, assignment, tracking, status notification, escalation, documentation and management...


  • Singapur, Singapore SIX Full time

    What You Will Do help shape the build-up of a global incident response organisation with locations in Singapore, Zurich & Madrid actively participate in security monitoring and incident response activities including the IR rotation & 24x7 on-call (approx. 6 weeks / year) perform technical analyses & forensic investigations (live forensics)  guide & help...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...


  • Singapur, Singapore IHiS Full time

    Position OverviewThis is an important role for Service Delivery team. The Assistant Manager for Service Management will plan, manage and deliver operations with ITSM methodology, primarily focusing on Incident & problem management. In addition, he/she needs to support other Service Management processes such as Service Request and Change Management.Role &...


  • Singapur, Singapore Nityo Infotech Full time

    Key Responsibilities• Manages technology incidents impacting UOB group businesses• Work with relevant business & technology group/units to comply with the Incident and Problem Management processes and procedures, to facilitate and improve incident recognition, logging, assignment, tracking, status notification, escalation, documentation and management...


  • Singapur, Singapore Sony UK Technology Centre Full time

    We look for the risk-takers , the collaborators , the inspired and the inspirational . We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe. So, if you want to make the world say wow, let's talk. The conversation starts here. If this role matches...


  • Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Work with current team and ensure smooth operations of daily operations Work with DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong technical...


  • Singapur, Singapore Helius Full time

    Job Title: (Senior) Software Engineer _ Fullstack About the Company: We empower corporations and individuals around the globe with the ability to go green and do their part in limiting the environment from further climate change. They can help support and contribute to more sustainable and renewable energy sources by purchasing renewable energy certificates...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities include: Lead and drive major incidents towards mitigation and resolution with multiple counterparts Manage and track incidents from...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Duties and Responsibilities:Contributing to the project delivery and operations of the Ensign Managed Security Services – Threat Hunt & Response services; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively; Contributing to the improvements...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...

  • VP, Major Incident

    4 weeks ago


    Singapur, Singapore United Overseas Bank Full time

    VP, Major Incident & Problem Manager, Group Infrastructure & Platform Services Posting Date: 09-May-2023 Location: Singapore, Singapore, Alexandra Company: 3677 About UOB United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia Pacific,...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Assume a vital position as a key member of a high-performing team that delivers infrastructure and performance excellence. Your role will be instrumental in shaping the future at one of the world's largest and most influential companies. As a Lead Infrastructure Engineer at JPMorgan Chase within the Infrastructure Platforms team, you apply deep knowledge...


  • Singapur, Singapore Careers@Gov Full time

    [What the role is]Cybersecurity is a critical pillar of CAAS’ work. To ensure that the Singapore air hub remains safe and secure for air travel, every mission-critical system that supports air hub operations must be well-protected and resilient against rapidly evolving, and increasingly complex, cybersecurity threats. We are looking for strong and dynamic...


  • Singapur, Singapore DBS Bank Full time

    Business Function Group Technology and Operations (T&O) enables and empowers the bank with an efficient, nimble and resilient infrastructure through a strategic focus on productivity, quality & control, technology, people capability and innovation. In Group T&O, we managethe majority ofthe Bank's operational processes and inspire to delight our...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Welcome to our Incident and Client Advisory team! Are you passionate/ If you’re enthusiastic about implementing controls and diligently overseeing them to safeguard the firm? If that resonates with you, then you’ve landed at the perfect spot with us.  The Incident and Client Advisory (ICA) team is part of the Assets and Wealth Management Operations...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Welcome to our Incident and Client Advisory team! Are you passionate/ If you’re enthusiastic about implementing controls and diligently overseeing them to safeguard the firm? If that resonates with you, then you’ve landed at the perfect spot with us.  The Incident and Client Advisory (ICA) team is part of the Assets and Wealth Management Operations...