Incident Response Specialist

Singapore, Singapore

Job Description


Our client is a renowned international hedge fund who is at the forefront of their digital transformation and technological advancements. They are currently looking for their first Security Operations headcount in Singapore to cover the APAC region as part of their follow-the-sun model.

Responsibilities

Lead triage and investigations of urgent cyber incidents

Perform incident response functions such as digital forensics, metadata, malware analysis through investigating appliances and systems to uncover IOCs and TTPs

Create and track metrics based on the MITRE ATT&CK Framework

Use of forensic and other custom tools to identify any sources of compromise and malicious activities

Perform threat hunting activities when required

\xe2\x80\x8b

Requirements

Minimum 5 years of experience in Digital Forensics and Incident Response within financial institutions

Possess expert knowledge of tools and techniques used to conduct of disk forensics, network forensics, log analysis and malware triage in support of incident response examinations.

Eames Consulting

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1397518
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $170000 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned