Cyber And Response Manager, Forensics Technology, Assurance

Singapore 048583, Singapore

Job Description


At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
From incident response, to forensic investigation, to litigation and regulatory response, EY Privacy and Cyber Response professionals assist organizations to fight and prepare against complex cyber-attacks. EY teams have assisted companies in responding to a range of cyber incidents, including personal identifiable information (PII) data thefts, business email compromises, ransomware attacks and credit card theft. EY teams combine cybersecurity and IT forensic experience with traditional investigative approaches, including interviewing witnesses, interrogating data, and examining physical and digital evidence to uncover all facts pertaining to a breach.
The opportunity

As a Privacy and Cyber Response Manager, you will work to address security incidents, hunt down security risks or incidents within the environment, and act as a supporting team member in Cyber Defense. This position requires a thorough understanding of technology, tools, policies, and standards related to security systems and incident response. The incumbent must be competent to work at a high technical level of digital forensic, security incident response, and malware analysis, capable of identifying vectors of threats and security incidents, able to remediate or coordinate remediation efforts of a security incident, and develop documentation to support the security incident response process. Working with EY Forensics will involve travel. You should be willing to travel on work, sometimes on a very short notice.
Your key responsibilities


  • Demonstrate excellent project management skills, inspire teamwork and responsibility with engagement team members, and use current technology and tools to enhance the effectiveness of deliverables and services.
  • Foster an innovative and inclusive team- oriented work environment. Play an active role in counselling and mentoring junior consultants within the firm. Participate in research and provide recommendations for continuous improvement.
  • Consistently deliver quality client services. Drive high- quality work products within expected timeframes and on budget. Monitor progress manage risk and ensure key stakeholders are kept informed about progress and expected outcomes.
  • Complete the draft and final reports and any other deliverables as specified in planning documentation. Ensure project documentation is complete and archived appropriately.
  • Demonstrate and apply strong project management skills, inspire teamwork and responsibility with engagement team members, and use current technology and tools to enhance the effectiveness of deliverables and services.

Skills and attributes for success

To qualify for the role you must have

  • Bachelor’s degree in the relevant field and approximately 5 years of related work experience.
  • Strong analytical and problem-solving skills. Skeptical yet practical mindset to assess situations and reach conclusions objectively. Natural curiosity and ability to ask better questions.
  • Strong knowledge of host, network and cloud forensic process, tools, standards and techniques such as understanding of electronic investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis.
  • Strong knowledge of cyber incident readiness such as cyber risk assessment, development of playbook, simulation drills and compromise assessment.
  • Strong knowledge of current and evolving cyber threat landscape.
  • Be familiar with a basic understanding of legalities surrounding electronic discovery and analysis.

Ideally, you’ll also have
  • Familiarity with threat intelligence and applications within incident response and forensic investigations.
  • Experience with malware analysis and understanding attack techniques.
  • Experience interpreting, searching, and manipulating data within enterprise logging solutions.
  • Experience working with network, host, and user activity data, and identifying anomalies.
  • Experience with response and analysis tools such as EnCase Forensic, F-response, ELK, Splunk, Wireshark, AWS monitoring system, Azure Sentinel, SIFT Workstation, IEF, Volatility.
  • Experience with programming languages such as Python, JavaScript, PHP, SQL etc.
  • The successful candidate should hold at least one certificate relevant to the out of the following: GSE, GCFA, GCIH, GNFA, OSCP, CEH, CHFI.

What we look for
We’re interested in leaders with a genuine creative vision and the confidence to make it happen. You can expect plenty of autonomy in this role, so you’ll also need the ability to take initiative and seek out opportunities to improve our current relationships and processes.
What we offer
  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

The exceptional EY experience. It’s yours to build.

Apply now.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1018635
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore 048583, Singapore
  • Education
    Not mentioned