Digital Forensics Incident Responder

Singapore, Singapore

Job Description




Our client is dedicated to serving our community by providing essential services and maintaining a secure and resilient digital infrastructure. We are seeking a highly skilled and motivated individual to join our team as a Digital Forensics and Incident Responder (DFIR). If you are passionate about cybersecurity, digital forensics, and incident response, and want to contribute to the safety and security of our community, we want to hear from you!

What you will be doing

  • Work with current team and ensure smooth operations of daily operations
  • Conduct digital forensic investigations to identify, analyze, and respond to security incidents.
  • Collaborate with DFIR Analysts to collect and preserve digital evidence in a forensically sound manner.
  • Perform timely incident response activities to mitigate and contain security threats.
  • Analyze security logs and data to identify patterns and indicators of compromise.
  • Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis
  • Able to provide strong technical guidance on investigation and threat assessments
  • Assess cybersecurity threats and vulnerabilities
  • Ensure that incident response playbooks and processes are maintained and updated
  • Maintain situational awareness and keep current with cyber security news and threat actor Tactics, Techniques and Procedures (TTPs)
  • Prepare and review incident reports to update stakeholders
A successful candidate will
  • Background in Information Security; or engineering/Computer Science/Information Security or equivalent
  • 3 years or more related work experience in digital forensics and incident response, preferably in a government or public sector environment.
  • Relevant professional certifications, including GIAC GCFA, GCFE, GCIH
  • Proficiency in Forensic toolkits such as Magnet AXIOM, Encase, X-Ways, FTK or Autopsy
  • Experience working in a Security Operation Centre (SOC) is advantageous

eFinancialCareers

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1400219
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned