R0284283 Tdi Cyber Forensics Investigator Avp (open)

Singapore, Singapore

Job Description




Same as above

Additional

Details of the Division and Team:

CSO-Information Security Overview

Every day, Deutsche Bank observes thousands of intrusion attempts. Integrated in Deutsche Bank\xe2\x80\x99s Chief Information Security Office (CISO), the Information Security Threat Operations (ISTO) team is responsible for mitigating these risks.

The Cyber Forensics Investigator sits in the Advanced Threat Analysis & Investigations (ATAI) team. This team consists of subject-matter experts in the areas of forensic investigations, malware analysis, threat hunting, and threat intelligence. The Cyber Forensics Investigator will work alongside these other subject-matter experts to identify, investigate, and mitigate threats to the Bank\xe2\x80\x99s infrastructure.

Your key responsibilities:

  • Responsible for conducting a forensically sound collection and analysis of electronic evidence (including hard disk images, system memory images, network logs, and other artifacts) through the use of various tools in support of Security, HR/ER, Legal, and Compliance.
  • Work alongside malware analysts and threat hunters to identify and mitigate threats embedded in the Bank\xe2\x80\x99s infrastructure.
  • Responsible for supporting and mentoring junior staff within the greater Information Security Threat Operations group.
  • Work with the global team and external teams to drive efficiencies, innovations, and projects.
  • Assist in the creation of processes/procedures and associated technical documentation.
Your skills and experience:
  • Min 5 years of experience working in Information Technology (software development, IT administration, network engineering.
  • Minimum of 3 years of experience working in the computer forensics, incident response, cybercrime investigation, or related fields.
  • Proven experience in conducting senior-level digital forensics examinations on Windows operating systems using industry standard forensic tools.
  • Working Knowledge of computer forensic best practices and industry standard methodologies for acquiring and handling of digital evidence.
  • Working knowledge of endpoint detection and response (EDR) and SIEM tools.
  • Working Knowledge of the cybercrime threat landscape (including threat actors, common TTP\xe2\x80\x99s, etc.).
  • Bachelor\xe2\x80\x99s degree in computer science or other Technology related field.
  • Industry standard digital forensics certifications (GCFE, GCFA, CCE, CFCE) Or related certifications (GCIH, GREM).
  • Ability to coordinate, work with and gain the trust of business stakeholders to achieve a desired objective.
  • Ability to independently assess scope of forensic requests, effectively complete required digital forensic analysis, and possess the ability to write clear and concise reports for the intended audience.
  • Strong collaborator who works well with others to solve problems and actively incorporates input from various sources.
Role is required to be performed on-site at One Raffles Quay office. Relevant vaccination requirements may apply.

eFinancialCareers

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1372805
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned