Cybersecurity Incident Responder

Singapore, Singapore

Job Description


Singapore

Company: Singtel Group

At Singtel, we believe in the strength of a vibrant, diverse and inclusive workforce where backgrounds, perspectives and life experiences of our people help us innovate and create strong connections with our customers. We strive to ensure all our people practices are non-discriminatory and provide a fair, performance-based work culture that is diverse, inclusive and collaborative.

Join us and experience what it\'s like to be with an Employer of Choice*. Together, let\'s create a brighter digital future for all. *Awarded at the HR Fest Awards 2020.

Role and responsibilities

  • Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources
  • Triage security incidents including unauthorised access, phishing, malware infection etc
  • Refine current use cases implemented on the SIEM solution to reduce/minimise false positives
  • First point of contact for Cybersecurity incident and responsible for incident investigation and response activities including
  • conduct forensic analysis
  • determine cause and extent of breach
  • corelate findings with existing network/application
  • recommend remediation/recovery plans
  • prepare timely, detailed and accurate incident report update
  • Provide post-incident reports for management and stakeholder encompassing easy to understand accurate details on risk, impact, like hood, containment and remediation, threat actors.
  • Build and design security incident playbook
  • Conduct table-top exercise / cybersecurity drills
  • Stay current with the latest Cyber threats, tactics and vulnerabilities and updated with evolving attack techniques
Requirements:
  • Diploma or Degree in Computer Science/ Information security or equivalent
  • Preferably 3- 5 years of experience as incident responder/digital forensic analyst / Security Operation analyst
  • Knowledge of incident response and handling methodologies
  • Strong knowledge of SIEM, EDR, SOAR, UEBA, VA and other security tools.
  • Working knowledge in digital forensic tools eg FTK, Encase , Cellebrite etc.

Singtel

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1351060
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned