Digital Forensics Incident Responder - Singapore - Eames Consulting

Eames Consulting
Eames Consulting
Verified Company
Singapore

2 weeks ago

Wei Jie

Posted by:

Wei Jie

beBee Recruiter


Description

Job Details:


Sector:
Cyber-
Location: Singapore-
Job Type: Permanent-
Salary: up to $120 k basic per annum + bonus-
Contact: Tricia Lee
Responsibilities:


  • Conduct digital forensics investigations to analyze and respond to security incidents.
  • Collaborate with IT and security teams to identify vulnerabilities and recommend proactive measures to enhance our cybersecurity posture.
  • Develop and maintain incident response plans and playbooks to ensure a swift and effective response to cybersecurity incidents.
  • Stay abreast of the latest cybersecurity threats, vulnerabilities, and technologies to continually improve incident response capabilities.
  • Provide expertise and guidance on cybersecurity best practices to internal teams.

Qualifications:

  • Bachelor's degree in Computer Science, Cybersecurity, or a related field.
  • 35 years of experience in digital forensics and incident response.
  • Strong knowledge of cybersecurity concepts, tools, and techniques.
  • Familiarity with industry standards and frameworks such as NIST, ISO 27001, and CIS Critical Security Controls.
  • Experience with forensic tools such as EnCase, FTK, or similar.
  • Relevant certifications such as GCFA, GCFE, CISSP, or equivalent are a plus.
  • Excellent communication and teamwork skills
If you're passionate about safeguarding digital assets and ready to make a significant impact, we want to hear from you

More jobs from Eames Consulting