Digital Forensic Incident Responder (dfir)

Singapore, Singapore

Job Description


Our client who has an outstanding reputation in Banking Industry. With the growth of the business which has a track record of consistently expanding their markets. They are seeking Digital Forensics Analyst to be a part of the growth team, based in Singapore.

  • Excellent opportunity to emphasis is placed on development, training, and with proven track records for career progression.
  • Attractive Salary Package
  • Hybrid working and training provided
  • 12 months Contract position with - possibly extendable/convertible/renewable
Job Highlight! * Experienced in Cyber Security/ Incident Response
  • Lead in cyber incident response engagements
  • Digital Forensics and Incident Response
Description
  • Utilising your extensive Digital Forensics and Incident Response experience to conduct and manage your individual caseload across the entire incident response or investigative lifecycle from start to finish
  • Discovering unfamiliar technology or data during the midst of an incident or investigation and assessing its relevance to the issues at hand, i.e. stored information, auditing capability, evidential value etc.
  • Leveraging upon your ability to communicate, both written and verbal, in a clear, concise and inclusive manner to technical and non-technical audiences with colleagues, peers and stakeholders at all levels
  • Embracing new and upcoming technologies and assessing how they could apply and improve on the way in which the team responds to incidents
  • Working alongside a global team with colleagues in the USA and Europe, whilst placing emphasis on collaboration and sharing of ideas and methodologies
  • Undertaking and sharing the responsibilities of working an on-call schedule so that the bank is well placed to respond to incidents or investigations when required.
What we are looking for;
  • 3 years to 7 years of experience in identify, analyse and present evidential data from workstation orientated systems, including but not limited to systems installed with Microsoft Windows; and
  • Experience in investigating specific facets or workstreams of various incident scenarios/investigations as part of a broader DFIR/investigative team; and
  • Experience and knowledge of IT and cyber incident response procedures
  • Incident response digital investigations computer forensics,
  • Security Monitoring technnologies & tools
  • System & Network Administration
  • Excellent analytical and problem-solving skills
For more information, or to apply, please DM or reach out to me with your updated resume at: Tluechaikam@argyllscott.sg

EA License No. 16S8105

Tharnthip (Bee) Luechaikam

EA Reg No: R22105059

Argyll Scott Asia is acting as an Employment Business in relation to this vacancy.

Argyll Scott

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1328486
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned