Forensics/Malware/Threat Manager

Found in: Talent SG C2 - 3 weeks ago


Singapur, Singapore IHiS Full time

Role and Responsibilities

1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident.

2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise.

3. Perform digital forensic acquisition and analysis to identify compromised systems and assess the extent of damage, including constructing the timeline of attack.

4. Investigate email threats and handle email phishing campaigns.

5. Develop scripts or build solutions to enhance/automate the triage and analysis process.

6. Document technical findings clearly and concisely.

7. Develop/review SOPs and playbooks.

8. Mentor junior analysts.

9. Track and analyse relevant metrics for optimal effectiveness, benchmarking, and management reporting.

Requirements / Qualifications

Self-motivated and detail-oriented, with strong analytical and investigative skills. Able to remain calm under pressure. Good collaborative and communication skills. Familiar with cybersecurity frameworks such as the Cyber Kill Chain, MITRE ATT&CK Framework, NIST Cybersecurity Framework. Familiar with the latest APT TTPs. Familiar with malware behaviours, such as different types of injection, registry persistence, etc. will be an advantage Able to reverse 64-bit malware, C++ binaries, and other types of malware, including overcoming different types of obfuscation, encoding, and encryption. Able to perform digital forensics across a range of operating systems as well as mobile devices. Able to intercept and analyse network traffic to derive additional insights and indicators of compromise from malware samples.

#LI-IHIS13 #M-2022-1528


  • Threat Researcher

    Found in: Talent SG C2 - 3 weeks ago


    Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Manage the team and ensure smooth operations of daily operations Work with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong...

  • MDR Analyst/ Threat Hunter

    Found in: Talent SG C2 - 4 days ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesSetup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectivenessOperating Network Traffic Analytics (NTA) program, identification of abnormalities in client’s environmentPerforms threat hunting within the clients’ technology environments to...

  • Associate, Threat Hunt and Response

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Job Description – Associate Consultant, Threat Hunting & Response Responsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team leadContribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the...

  • Digital Forensics Incident Responder

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore GovTech Singapore Full time

    . Responsibilities Work with current team and ensure smooth operations of daily operations Work with DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis Able to provide strong technical...

  • Forensic Technology, Senior Associate

    Found in: Talent SG C2 - 3 weeks ago


    Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionThis role involves: Day to day, you will be working in project teams or independently, supervised by experienced managers. You will also supervise and provide guidance to junior colleagues on their day-to-day tasks. Your tasks may include computer forensic imaging, investigating computer artefacts, analysis of log files and malware, preparing...

  • Intern, Threat Hunt and Response

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !Duties and Responsibilities:Contributing to the project delivery and operations of the Ensign Managed Security Services – Threat Hunt & Response services; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively; Contributing to the improvements...

  • Endpoint Security

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...

  • Manager, Cyber Security

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore SMRT Corporation Ltd Full time

    Job Purpose Security, privacy and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind SMRT’s cyber security measures with the goal of enabling ongoing, secure and reliable operations across the enterprise. ...

  • Delivery Manager

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore Helius Full time

    We are looking for a highly talented ICS professional to lead / join our ICS Security Operations team. The candidate must be comfortable with working on Information & Cyber Security (ICS) at both abstract and detailed levels. The candidate will be someone who has a good balance of ICS Incident Response, Security Monitoring, Threat Hunting and operations...

  • Lecturer/Senior Lecturer

    Found in: Talent SG C2 - 3 weeks ago


    Singapur, Singapore GovTech Singapore Full time

    [What the role is] You will be a subject matter expert in cyber security and will play an active role in the academic, professional & personal development of your learners to prepare them for work & life. [What you will be working on] • Develop course including curriculum development, course delivery and project supervision • Spearhead and identify...

  • Manager, SOC Analyst

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore United Overseas Bank Full time

    Manager, SOC Analyst Posting Date: 01-Jun-2023 Location: Singapore (City Area), Singapore, 048624 Company: United Overseas Bank Ltd The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC. Responsibilities: • Perform deeper...

  • SOC Analyst

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • SOC Analyst

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Information Technology

    Found in: Talent SG C2 - 5 days ago


    Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities include: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • Lecturer/Senior Lecturer

    Found in: Talent SG 2 C2 - 2 weeks ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is]You will be a subject matter expert in cyber security and will play an active role in the academic, professional & personal development of your learners to prepare them for work & life.[What you will be working on]• Develop course including curriculum development, course delivery and project supervision • Spearhead and identify new...

  • Forensic Accountant

    Found in: Talent SG C2 - 1 week ago


    Singapur, Singapore Sedgwick Full time

    Taking care of people is at the heart of everything we do, and we start by taking care of you, our valued colleague. A career at Sedgwick means experiencing our culture of caring. It means having flexibility and time for all the things that are important to you. It’s an opportunity to do something meaningful, each and every day. It’s having support for...


  • Singapur, Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to...

  • Principal Risk Manager, Internal Audit-Forensic

    Found in: Talent SG C2 - 5 days ago


    Singapur, Singapore Amazon Corporate Holdings Private Limited Full time

    Global Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk-based audits, investigations, and fraud risk management initiatives.Key job...

  • Cyber Threat Analyst

    Found in: Talent SG C2 - 2 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...

  • Senior Manager

    Found in: Talent SG 2 C2 - 3 weeks ago


    Singapur, Singapore Careers@Gov Full time

    [What the role is]Cybersecurity is a critical pillar of CAAS’ work. To ensure that the Singapore air hub remains safe and secure for air travel, every mission-critical system that supports air hub operations must be well-protected and resilient against rapidly evolving, and increasingly complex, cybersecurity threats. We are looking for strong and dynamic...