Jobs

    Forensics/Malware/Threat Manager - Singapur, Singapore - IHiS

    IHiS
    IHiS Singapur, Singapore

    Found in: Talent SG C2 - 4 days ago

    Default job background
    Description

    Role and Responsibilities

    1. Investigate cybersecurity threats, perform root cause analysis, and contribute towards efforts to close a cybersecurity incident.

    2. Analyse potential malware samples using static and dynamic malware analysis tools/techniques to identify malware behaviour and purpose, as well as extract indicators of compromise.

    3. Perform digital forensic acquisition and analysis to identify compromised systems and assess the extent of damage, including constructing the timeline of attack.

    4. Investigate email threats and handle email phishing campaigns.

    5. Develop scripts or build solutions to enhance/automate the triage and analysis process.

    6. Document technical findings clearly and concisely.

    7. Develop/review SOPs and playbooks.

    8. Mentor junior analysts.

    9. Track and analyse relevant metrics for optimal effectiveness, benchmarking, and management reporting.

    Requirements / Qualifications

  • Self-motivated and detail-oriented, with strong analytical and investigative skills.
  • Able to remain calm under pressure.
  • Good collaborative and communication skills.
  • Familiar with cybersecurity frameworks such as the Cyber Kill Chain, MITRE ATT&CK Framework, NIST Cybersecurity Framework.
  • Familiar with the latest APT TTPs.
  • Familiar with malware behaviours, such as different types of injection, registry persistence, etc. will be an advantage
  • Able to reverse 64-bit malware, C++ binaries, and other types of malware, including overcoming different types of obfuscation, encoding, and encryption.
  • Able to perform digital forensics across a range of operating systems as well as mobile devices.
  • Able to intercept and analyse network traffic to derive additional insights and indicators of compromise from malware samples.
  • #LI-IHIS13 #M


  • GRANT THORNTON SINGAPORE PRIVATE LIMITED

    Forensic Advisory Manager

    Found in: Talent SG 2A C2 - 5 days ago


    GRANT THORNTON SINGAPORE PRIVATE LIMITED Singapore

    Roles & Responsibilities · Grant Thornton is a global professional service network of more than 73,000 people in over 150 markets. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right t ...


  • GIC Private Limited Singapur, Singapore Permanent

    AVP/VP, Senior Investigator, Insider Threat and Digital Forensics, Cyber Security & Resilience · GIC is one of the world's largest sovereign wealth funds. With over 2,000 employees across 12 locations around the world, we invest in more than 40 countries globally across asset cla ...


  • EY Singapur, Singapore

    The opportunity · EY Forensic & Integrity Services practice help organizations protect and restore enterprise and financial reputation. Our professionals assist companies and their legal counsel to investigate facts, resolve disputes and manage regulatory challenges. We put inte ...

  • Amazon Corporate Holdings Private Limited

    Principal Risk Manager, Internal Audit-Forensic

    Found in: Talent SG C2 - 4 days ago


    Amazon Corporate Holdings Private Limited Singapur, Singapore Full time

    Global Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk ...

  • Amazon

    Principal Risk Manager, Internal Audit-Forensic

    Found in: beBee S2 SG - 4 days ago


    Amazon Singapore

    · Global Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead r ...

  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

    Senior Consultant, Threat Hunting

    Found in: Talent SG 2A C2 - 4 days ago


    ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    Roles & Responsibilities · Responsibilities: · Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead · Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response busin ...

  • DOCTOR WORLD PTE. LTD.

    Cybersecurity Engineer

    Found in: Talent SG 2A C2 - 4 days ago


    DOCTOR WORLD PTE. LTD. Singapore

    Roles & Responsibilities · What you will be working on: · The Cybersecurity Engineer is to keep the CareHealth platform secure, to develop security programs and implement them and most importantly to build a resilient and safe cyber environment for the CareHealth. · We are seekin ...

  • Morgan McKinley

    Senior Threat Intelligence Analyst

    Found in: One Red Cent Asia eFC C2 - 5 days ago


    Morgan McKinley Singapore Full time

    Morgan McKinley is partnering with a leading financial services client in recruiting for a Senior Analyst as part of a Global Cyber Threat Intelligence team · Key ResponsibilitiesLead the research, development and implementation of detection rules based on a solid understanding ...

  • R SYSTEMS (SINGAPORE) PTE LIMITED

    Insider Threat Analyst

    Found in: Talent SG 2A C2 - 4 days ago


    R SYSTEMS (SINGAPORE) PTE LIMITED Singapore

    Roles & Responsibilities · Responsibilities: · Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network T ...

  • IT CONSULTANCY & SERVICES PTE LTD

    Insider Threat Analyst

    Found in: Talent SG 2A C2 - 6 days ago


    IT CONSULTANCY & SERVICES PTE LTD Singapore

    Roles & Responsibilities · Responsibilities: · Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network T ...

  • Ensign InfoSecurity

    MDR Analyst/ Threat Hunter

    Found in: Talent SG C2 - 4 days ago


    Ensign InfoSecurity Singapur, Singapore Full time

    Ensign is hiring · Responsibilities · Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness · Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client's ...

  • GovTech Singapore

    Digital Forensics Incident Responder

    Found in: Talent SG C2 - 4 days ago


    GovTech Singapore Singapur, Singapore Full time

    . Responsibilities · Work with current team and ensure smooth operations of daily operations · Work with DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident · Investigate cybersecurity incidents that may involve digital for ...

  • FLINTEX CONSULTING PTE. LTD.

    Cybersecurity operation Manager

    Found in: Talent SG 2A C2 - 21 hours ago


    FLINTEX CONSULTING PTE. LTD. Singapore

    Roles & Responsibilities · KEY ROLES AND RESPONSIBILITIES · •Ensure enhancement of Cyber Security Operations for cyber threats monitoring, detection, analysis and response through the use of threat intelligent and automation · •Project management and Vendors Management · •Drive c ...

  • FLINTEX CONSULTING PTE. LTD.

    Cyber Security

    Found in: Talent SG 2A C2 - 21 hours ago


    FLINTEX CONSULTING PTE. LTD. Singapore

    Roles & Responsibilities · KEY ROLES AND RESPONSIBILITIES · • Ensure enhancement of SOC for cyber threats monitoring, detection, analysis and response through the use of threat intelligent and automation · • Project management and Vendors Management · • Drive continuous improveme ...

  • SITA

    Senior Specialist/Engineer Service Operations

    Found in: Talent SG C2 - 5 days ago


    SITA Singapur, Singapore

    Overview · WELCOME TO SITA · is the leading specialist in air transport communications and information technology. We dont just connect the global aviation industry, we apply decades of experience and expertise to address almost every core business, operational, baggage, and pa ...

  • EY

    Senior Associate, eDiscovery

    Found in: Talent SG C2 - 4 days ago


    EY Singapur, Singapore

    EY's Forensic Technology team is a group of technical specialists that practice digital forensic investigations and the full life cycle of the EDRM from the early stages of data scoping and collection to its processing, analysis, production, and reporting. This growing Forensic T ...

  • GRANT THORNTON SINGAPORE PRIVATE LIMITED

    Digital Forensics Incident Response Senior Associate

    Found in: Talent SG 2A C2 - 21 hours ago


    GRANT THORNTON SINGAPORE PRIVATE LIMITED Singapore

    Roles & Responsibilities · Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right ...

  • JPMORGAN CHASE BANK, N.A.

    Cyber Security Operations Associate

    Found in: Talent SG 2A C2 - 2 days ago


    JPMORGAN CHASE BANK, N.A. Singapore

    Roles & Responsibilities · Join our cybersecurity team, implementing innovative strategies and tools to protect sensitive data and maintain a secure digital environment. · As a Security Operations Associate in Cybersecurity & Tech Controls. Cybersecurity Operations, you will cont ...

  • Helius

    Delivery Manager

    Found in: Talent SG C2 - 4 days ago


    Helius Singapur, Singapore

    We are looking for a highly talented ICS professional to lead / join our ICS Security Operations team. The candidate must be comfortable with working on Information & Cyber Security (ICS) at both abstract and detailed levels. The candidate will be someone who has a good balance o ...

  • SINGAPORE AIRLINES LIMITED

    Information Technology

    Found in: Talent SG 2A C2 - 6 days ago


    SINGAPORE AIRLINES LIMITED Singapore

    Roles & Responsibilities · Job Description · You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets. · Key Responsibilities: · Respond, assess and investigate security e ...