Senior Digital Forensic Investigation Specialist

6 days ago


Singapur, Singapore TD (South East Asia) Limited Full time

Description

:

The Senior Digital Forensic Investigation Specialist, Forensic Investigations & Digital Evidence, will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. Responsibilities include forensic collection and subject matter expertise in the advice, planning, and support for cyber investigations or internal or external fraud investigations. 

You, as a Senior Digital Forensics Investigation Specialist:

Part of a team of highly skilled professionals who conduct complex and sensitive investigations, across North America.

Ability to manage assigned digital forensic efforts in support of eDiscovery requests, employee investigations, and IT security incident response, including but not limited, to internal and external intellectual property (IP) theft, attacks/intrusions, computer abuse, and insider threat investigations.

Possess skills to collect, process, preserve and analyze data from electronic data sources, including laptop and desktop computers, servers, and mobile devices, per company policies and practices.

Proficiency in investigations on the EnCase platform, industry-standard tools, and practices applying technical and functional skills.

Works with Cyber Security Operations, Global Security & Investigations, Legal, Human Resources, Privacy, Risk, and external law enforcement, as necessary, to forensically collect and analyze digital evidence and conduct cyber investigations.

Researches, evaluates, develops, tests, and applies new methodologies for analyzing digital evidence to reduce the risk of exposure to TD Bank

Supports / develops procedures and standards and delivers advice, direction and education to TD management and staff.

Key Accountabilities

Lead digital evidence / cybercrime investigations

Collect evidence from computers, laptops, phones, iPads, databases, and a variety of other devices/systems capable of storing valuable electronic data.

Applies sound methodologies to collect, preserve, and analyze digital evidence.

Maintain a digital forensic lab environment by ensuring all hardware and software are verified and validated as forensically sound.

Focus on operational efficiency to ensure the Forensic Investigations & Digital Evidence team is leveraging tools and processes that reduce redundancy and improve capacity.

Stays up to date on the emerging technology threat landscape.

Respond to internal business units to investigate simple or complex, sensitive, or urgent matters, usually within minimal timeframes.

Assist in managing the team's computer forensic lab and network infrastructure.

Prepares written professional reports.

Testify and present evidence, as required.

Key Relationships

Close working relationship with peers in Cyber Security Operations, GSI, Insider Protect, Legal, Privacy, and HR

Frequent interaction with senior executives in Corporate Office and all Business Groups

Job Requirements

Required Qualifications

Professional designation / certification in the following would be an asset: EnCE (Encase Certified Examiner); Certified Information Systems Security Professional (CISSP), Certified Cyber Forensics Professional (CCFP), Certified Information Security Manager (CISM), and SANS Global Information Assurance Certification (GIAC)

University degree or college diploma from a recognized Institute of Technology or University program in an appropriate specialty such as Computer Science, or a related field

Minimum of 5 years of relevant experience conducting computer forensic investigations to include investigations in a corporate network environment.

Understanding of digital forensic principles, methodologies, and techniques; including experience using digital forensic tools (i.e., EnCase, Axiom, e-Discovery tools, Cellebrite, Intella, Crowdstrike, Splunk)

Understanding of the principles of investigation, including reporting, evidence handling, chain of custody, and court or regulatory proceedings

Ability to interpret digital evidence matters in a way understandable to business and non-technical people.

Knowledge of Data Loss Prevention tools and conducting DLP related investigations

Excellent written and verbal communication, presentation, organization, leadership, and planning skills

Demonstrated ability to manage crisis and emergency incidents.

Self-starter, strategic thinker, negotiator and consensus builder, proven ability to satisfactorily manage competing priorities.

Understanding of organizational priorities and relationships

Solid understanding of governing plans and documents, procedures, and business administration

Understanding of operating systems (Windows, Linux and OSX)

Knowledge of malware triage and reverse engineering an asset

Knowledge of network-based services and client/server applications

Knowledge of enterprise systems and infrastructure

Preferred Qualifications

Experience with programming/scripting languages an asset

Background in operational information security disciplines (e.g., incident response, security infrastructure management or monitoring services)

Familiarity with network architecture and security infrastructure placement

Familiarity with security tools such as Anti-Virus, SEIM systems and Data Loss Prevention tools

Ability to handle conflict effectively, by overcoming differences of opinion and finding common ground.

Evaluates data and courses of action to reach logical, pragmatic decisions.

Ability to follow through on leads until all possible avenues in investigating a case have been exhausted

Applies innovation and creativity to problem-solving.

7+ years of experience with Insider Threat or Data Loss Prevention programs, incident management, or investigative programs and the ability to identify anomalous activities and associated risks.

3+ years of experience developing and communicating recommendations to non-technical business areas.

Who We Are

TD is one of the world's leading global financial institutions and is the fifth largest bank in North America by branches/stores. Every day, we deliver legendary customer experiences to over 27 million households and businesses in Canada, the United States and around the world. More than 95,000 TD colleagues bring their skills, talent, and creativity to the Bank, those we serve, and the economies we support. We are guided by our vision to Be the Better Bank and our purpose to enrich the lives of our customers, communities and colleagues.


TD is deeply committed to being a leader in customer experience, that is why we believe that all colleagues, no matter where they work, are customer facing. As we build our business and deliver on our strategy, we are innovating to enhance the customer experience and build capabilities to shape the future of banking. Whether you’ve got years of banking experience or are just starting your career in financial services, we can help you realize your potential. Through regular leadership and development conversations to mentorship and training programs, we’re here to support you towards your goals. As an organization, we keep growing – and so will you.

Our Total Rewards Package
Our Total Rewards package reflects the investment we make in our colleagues to help them, and their families achieve their well-being goals. Total Rewards at TD includes a base salary and several other key plans such as health and well-being benefits, including medical coverage, paid time off, career development, and reward and recognition programs.

Additional Information:
We’re delighted that you’re considering building a career with TD. Through regular development conversations, training programs, and a competitive benefits plan, we’re committed to providing the support our colleagues need to thrive both at work and at home.
 
Colleague Development 
If you’re interested in a specific career path or are looking to build certain skills, we want to help you succeed. You’ll have regular career, development, and performance conversations with your manager, as well as access to an online learning platform and a variety of mentoring programs to help you unlock future opportunities. Whether you have a passion for helping customers and want to expand your experience, or you want to coach and inspire your colleagues, there are many different career paths within our organization at TD – and we’re committed to helping you identify opportunities that support your goals.
 

Training & Onboarding
We will provide training and onboarding sessions to ensure that you’ve got everything you need to succeed in your new role.
 

Interview Process 
We’ll reach out to candidates of interest to schedule an interview. We do our best to communicate outcomes to all applicants by email or phone call.

Accommodation 

If you require an accommodation for the recruitment / interview process (including alternate formats of materials, or accessible meeting rooms or other accommodation), please let us know and we will work with you to meet your needs.



  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Senior Digital Forensic Investigation SpecialistTD is seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team. As a key member of our Forensic Investigations & Digital Evidence team, you will work closely with Cyber Security Operation teams and internal investigative partners to support incident response,...


  • Singapur, Singapore TikTok Full time

    Job Title: Digital Forensics AnalystWe are seeking a highly skilled Digital Forensics Analyst to join our Forensics & Litigation Support team at TikTok.About the RoleThe successful candidate will partner with internal stakeholders to support investigations and provide technical expertise. They will be responsible for preserving digital evidence, responding...


  • Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...

  • Digital Forensics

    1 week ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to fill the role of Digital Forensics & Incident Response (DFIR) Analyst. In this position, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated alerts, analyze...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled and experienced cybersecurity professional to join our team at IHiS Cyber Defence Group. As an Incident/Forensic/Threat Investigator, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key ResponsibilitiesInvestigate cybersecurity threats, perform root cause...

  • Digital Forensics

    23 hours ago


    Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cyber-security and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we Champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore Amazon Asia-Pacific Resources Private Limited (Singapore) Full time

    About the RoleAmazon Asia-Pacific Resources Private Limited (Singapore) is seeking a highly skilled Senior Manager to lead risk-based audits, investigations, and fraud risk management initiatives in the Forensics and Fraud team within Internal Audit.Key ResponsibilitiesLead proactive initiatives and investigative efforts in the Asia-Pacific and India...


  • Singapur, Singapore Control Risks Full time

    Job Title: Forensic Services DirectorControl Risks is seeking a highly experienced Forensic Services Director to lead our forensic accounting and technology solutions team in the South-East Asia region and the broader Asia Pacific Region.Key Responsibilities:Originate, scope, and convert forensic accounting, compliance, and investigation opportunities...


  • Singapur, Singapore Control Risks Full time

    This position will lead complex disputes, compliance-driven reviews and investigations, using forensic accounting and technology solutions, in the South-East Asia region and the broader Asia Pacific Region while coordinating with counterparts in our offices worldwide.This position will also play a key role in generating opportunities with new and existing...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a malware/forensic expert to join the IHiS Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into cyber threats facing public healthcare institutions. You will also collaborate with...


  • Singapur, Singapore GIC Full time

    Cyber Security and Resilience Investigator RoleGIC, one of the world's largest sovereign wealth funds, is seeking a highly skilled Cyber Security and Resilience Investigator to join our team. As a leading global long-term investor, we work at the point of impact for Singapore's financial future and the communities we invest in worldwide.About the RoleYou...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead of the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position reports directly to the Team Lead of the Cyber Intelligence and Resilience (CIR) unit within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a comprehensive program aimed at identifying potential cyber threats and probing security incidents. This position operates under the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program designed to identify potential cyber threats and probe into security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) unit of the Cybersecurity &...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) division of the Cybersecurity &...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...


  • Singapur, Singapore IHiS Full time

    Position OverviewWe are seeking a highly skilled cybersecurity professional to lead investigations into cyber threats facing public healthcare institutions. As a key member of the IHiS Cyber Defence Group, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key Responsibilities1. Conduct thorough...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...