Cyber Security Incident Responder

Singapore, Singapore

Job Description


Our client is an established Global Bank with a large presence in the region. They are currently looking for a Cyber Security Incident Responder to join their team. As a Cyber Security Incident Responder, you will be responsible for:

  • Responding to cyber security incidents and performing investigations
  • Performing host-based analyses
  • Performing digital forensics on artefacts
  • Working as part of a global team, working on global incidents
Requirements
  • More than 5 years of digital forensics and incident response experience
  • Good communication and stakeholder management skills
  • Willingness to provide occasional weekend support
If you have the required skills, and would like to be a part of a forward-looking team, do apply to this role now!
Job posted by Elmer Tan - Registration Number: R1656500

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1026157
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned