Digital Forensics And Incident Response Analyst

Singapore, Singapore

Job Description


Senior Associate/Assistant Manager, Digital Forensics and Incident Response AnalystAbout the role
During \xe2\x80\x9cwar time\xe2\x80\x9d, the Digital Forensics and Incident Response (DFIR) analyst is responsible for executing our digital forensics and incident response protocols to conduct in-depth investigation and analysis to understand the scope and impact of security breaches and implement measures for effective mitigation and recovery.During \xe2\x80\x9cpeace time\xe2\x80\x9d, the analyst will work together with the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital Governance (CDG) division to improve the organisation\'s ability to prepare for potential cyber threats.What does work in this role look like?During \xe2\x80\x9cWar Time\xe2\x80\x9d:

  • Lead digital forensics investigation(s) as required and collaborate with various stakeholders to ensure expedited resolution of security incidents, including the conducting of root cause analysis and assisting in the after-action review.
  • Collaborate with our Cyber Threat Intelligence (CTI) analyst during an investigation to deliver reports, ranging from situational update emails to comprehensive technical investigation reports, as per stakeholder\'s requests.
During \xe2\x80\x9cPeace Time\xe2\x80\x9d:
  • Develop and maintain incident management plan, response plans and playbooks.
  • Facilitate cyber exercises and simulations to refine procedures and enhance operational readiness.
  • Contribute to the creation of cyber exercises and simulations to replicate realistic threat scenarios.
Who will make a good fit for this role?
  • Bachelor\'s Degree in Cybersecurity specialising in digital forensics OR have worked for at least two years in the field of digital forensics. Having experience in dealing with digital intrusions will be advantageous.
  • Ability to communicate technical terminology and analysis to non-technical audiences.
  • Ability to work independently under pressure and remain calm while conducting investigations during incidents.
  • Good communication, teamwork and interpersonal skills.
  • Demonstrated problem solving, analytical, and technical skills.
  • Added advantage if you have achieved one or more Digital Forensics Incident Response (DFIR) related certifications such as:
  • SANS Institute:
  • GIAC Certified Forensic Analyst (GCFA)
  • GIAC Certified Forensic Examiner (GCFE)
  • GIAC Certified Incident Handler (GCIH)

Changi Airport Group

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1469708
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned