Digital Forensic Incident Response Analyst (malware Analysis)

Singapore, Singapore

Job Description


The Government Technology Agency (GovTech) aims to transform the delivery of Government digital services by taking an "outside-in" view, putting citizens and businesses at the heart of everything we do. We also develop the Smart Nation infrastructure and applications, and facilitate collaboration with citizens and businesses to co-develop technologies.

Join us as we support Singapore\xe2\x80\x99s vision of building a Smart Nation - a nation of possibilities empowered through info-communications technology and related engineering.

You will play a key role in the Government Cyber Defence (GCD) of Cyber Security Group (CSG) as Digital Forensic and Incident Response (DFIR) Analyst/Investigator to manage and investigate cybersecurity incidents.

Successful candidate will be responsible for delivering three core domains, incident response, digital forensics and malware analysis/Reverse Engineering, specialising in either one of the domains. Candidate needs to have the passion for DFIR and have the desire to learn and improve. Critical thinking and great communication skills are necessary for this role to convey technical concepts and advise decision makers on the best course of action.

What you will be working on:

  • Ensure timely response to security incidents, root cause analysis and closure of incident Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis
  • Conduct Malware analysis and reverse engineering when required.
  • Ensure proper Malware Reversing report is delivered.
  • Assess cybersecurity threats and vulnerabilities
  • Develop and test incident response playbooks and processes
  • Maintain situational awareness and keep current with cyber security news and threat actor Tactics, Techniques and Procedures (TTPs)
  • Prepare and review incident reports to update stakeholders
What we are looking for:
  • Bachelor\xe2\x80\x99s Degree in Computer Science/Information Security or equivalent Professional certifications, including EnCE, GCFA, GREM, GNFA, GCTI, CISSP or other relevant certifications
  • Preferably 2 years or more of experience as a full time incident responder/digital forensic/malware analysis or related discipline
  • Understanding of operating systems and platform (e.g. Windows, Linux) Knowledge of computer networking, LAN, and server
  • Proficient in Forensic Tools such as Encase, FTK or Autopsy
  • Experience in more than one programming languages or scripting (e.g. C++, Python, Go)
  • Ability to perform basic static and dynamic malware analysis
  • Ability to analyse network and application logs
  • Good working knowledge of Cloud and Container technologies are a plus
  • Familiarity with good security practices
Other Requirements:
  • Ability to multitask, prioritise and solid attention to details
  • Demonstrate a high degree of integrity, initiative, energy and endurance Willingness to learn
  • Possess good communication and interpersonal skills
  • Fresh Graduates can also be considered
  • Singapore Citizen only
We are an equal opportunity employer and value diversity at our company as we believe that diversity is meaningful to innovation. Our employee benefits are based on a total rewards approach, offering a holistic and market-competitive suite of perks. This includes generous leave benefits to meet your work-life needs. We trust that you will get the job done wherever you are, and whatever works best for you \xe2\x80\x93 so work from home or take a break to exercise if you need to*. We also believe it\xe2\x80\x99s important for you to keep honing your craft in the constantly-evolving tech landscape, so we provide and support a plethora of in-house and external learning and development opportunities all year round.

*Subject to the nature of your job role that might require you to be onsite during fixed hours

Government Technology Agency

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1348916
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned