Digital Forensics Incident Responder

4 weeks ago


Singapur, Singapore GovTech Singapore Full time
.

Responsibilities

Work with current team and ensure smooth operations of daily operations Work with DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong technical guidance on investigation and threat assessments Assist the team in tasks prioritisation Assess cybersecurity threats and vulnerabilities Ensure that incident response playbooks and processes are maintained and updated Maintain situational awareness and keep current with cyber security news and threat actor Tactics, Techniques and Procedures (TTPs) Prepare and review incident reports to update stakeholders

Requirements

Diploma in Information Security; or Bachelor’s degree in engineering/Computer Science/Information Security or equivalent 5 years or more related work experience in cyber security incident investigations or digital forensics Relevant professional certifications, including GIAC GCFA, GCFE, GCIH Proficiency in Forensic toolkits such as Magnet AXIOM, Encase, X-Ways, FTK or Autopsy Experience working in a Security Operation Centre (SOC) is advantageous Analytical and detailed Good communication and interpersonal skills Willingness to learn

This position will commensurate with experience

Only shortlisted applicants will be notified

#LI-JL3



  • Singapur, Singapore SIX Full time

    What You Will Do help shape the build-up of a global incident response organisation with locations in Singapore, Zurich & Madrid actively participate in security monitoring and incident response activities including the IR rotation & 24x7 on-call (approx. 6 weeks / year) perform technical analyses & forensic investigations (live forensics)  guide & help...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...

  • Incident Response

    3 weeks ago


    Singapur, Singapore Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionThis role involves: Day to day, you will be working in project teams or independently, supervised by experienced managers. You will also supervise and provide guidance to junior colleagues on their day-to-day tasks. Your tasks may include computer forensic imaging, investigating computer artefacts, analysis of log files and malware, preparing...


  • Singapur, Singapore Crédit Agricole CIB Full time

    Description du poste Position Computer Security Incident Response Team Expert (CSIRT Expert) CSIRT Expert is a technical expert role within the Asia Information System Security (ISS) Team, Singapore, functionally aligned to Groups ISS CSIRT team in Head Office, France. ASIA ISS team oversees and supervise the Information System Security related...


  • Singapur, Singapore Crédit Agricole CIB Full time

    Job description Business type Types of Jobs - IT, Digital et Data Job title Computer Security Incident Response Expert Contract type Permanent Contract Job summary Position Computer Security Incident Response Team Expert (CSIRT Expert) CSIRT Expert is a technical expert role within the Asia Information System Security...


  • Singapur, Singapore PSA International Full time

    As a member of #TeamPSA, you will be part of a diverse and global team at the forefront of creating cargo solutions to enable more agile, resilient and sustainable supply chains. Experience first-hand and drive supply chain transformation from Singapore and through PSA’s global network of ports, logistics and supply chain solutions. Alongside, we can...


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident. 2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise. 3. Perform...

  • School of Infocomm

    1 month ago


    Singapur, Singapore GovTech Singapore Full time

    [What the role is] The school is looking for dynamic individuals with a high degree of self-motivation and the ability to work effectively in a team environment. [What you will be working on] You will be involved in the following to support our full time and part-time course offerings in areas related to Penetration Testing/Red Teaming, Web Application and...


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective....

  • School of Infocomm

    1 month ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is]The school is looking for dynamic individuals with a high degree of self-motivation and the ability to work effectively in a team environment.[What you will be working on]You will be involved in the following to support our full time and part-time course offerings in areas related to Penetration Testing/Red Teaming, Web Application and...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • Forensic Accountant

    4 weeks ago


    Singapur, Singapore Sedgwick Full time

    Taking care of people is at the heart of everything we do, and we start by taking care of you, our valued colleague. A career at Sedgwick means experiencing our culture of caring. It means having flexibility and time for all the things that are important to you. It’s an opportunity to do something meaningful, each and every day. It’s having support for...

  • Threat Researcher

    1 month ago


    Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...

  • Endpoint Security

    4 weeks ago


    Singapur, Singapore Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities include: Lead and drive major incidents towards mitigation and resolution with multiple counterparts Manage and track incidents from...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionKPMG's Forensic team comprises professionals with extensive experience in Forensic Services that include Investigations, Financial Crime Compliance and FATCA CRS Compliance. Our diverse team of professionals help our clients prevent, detect and respond to risks through use of well-defined metholodgies, innovative solutions and understanding of...

  • Contract Trainer

    4 weeks ago


    Singapur, Singapore cellebrite Full time

    About The Position About Cellebrite Cellebrite’s (Nasdaq: CLBT) mission is to enable its customers to protect and save lives, accelerate justice, and preserve privacy in communities around the world. Cellebrite is a global leader in Digital Intelligence solutions for the public and private sectors, empowering organizations to master the...

  • Delivery Manager

    4 weeks ago


    Singapur, Singapore Helius Full time

    We are looking for a highly talented ICS professional to lead / join our ICS Security Operations team. The candidate must be comfortable with working on Information & Cyber Security (ICS) at both abstract and detailed levels. The candidate will be someone who has a good balance of ICS Incident Response, Security Monitoring, Threat Hunting and operations...