Digital Forensics Investigator - Singapur, Singapore - GovTech Singapore

    GovTech Singapore
    GovTech Singapore Singapur, Singapore

    Found in: Talent SG C2 - 2 weeks ago

    Default job background
    Full time $60,000 - $100,000 per year Law Enforcement / Security
    Description
    .

    Responsibilities

  • Work with current team and ensure smooth operations of daily operations
  • Work with DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident
  • Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis
  • Able to provide strong technical guidance on investigation and threat assessments
  • Assist the team in tasks prioritisation
  • Assess cybersecurity threats and vulnerabilities
  • Ensure that incident response playbooks and processes are maintained and updated
  • Maintain situational awareness and keep current with cyber security news and threat actor Tactics, Techniques and Procedures (TTPs)
  • Prepare and review incident reports to update stakeholders
  • Requirements

  • Diploma in Information Security; or Bachelor's degree in engineering/Computer Science/Information Security or equivalent
  • 5 years or more related work experience in cyber security incident investigations or digital forensics
  • Relevant professional certifications, including GIAC GCFA, GCFE, GCIH
  • Proficiency in Forensic toolkits such as Magnet AXIOM, Encase, X-Ways, FTK or Autopsy
  • Experience working in a Security Operation Centre (SOC) is advantageous
  • Analytical and detailed
  • Good communication and interpersonal skills
  • Willingness to learn
  • This position will commensurate with experience

    Only shortlisted applicants will be notified

    #LI-JL3