Digital Forensics & Incident Response Specialist (DSC/SN)

About Company

Company Name Singapore Technologies Engineering Ltd
Company UEN 199706274H

Job Detail

We are seeking a highly skilled and experienced Digital Forensics & Incident Response Specialist to join our cybersecurity team. This role requires hands-on technical expertise in analyzing security incidents, conducting proactive threat hunts, and investigating breaches. The job: 1. Digital Forensics & Incident Response (DFIR) • Conduct comprehensive digital forensic investigations of security incidents, including malware infections, data breaches, insider threats, and advanced persistent threats (APTs). • Analyze and interpret security incidents and vulnerabilities using forensic tools and methodologies. • Collect, preserve, and analyze digital evidence from various systems and environments. • Develop and execute incident response plans, provide guidance on containment, eradication, and recovery processes. • Document findings and produce detailed investigation reports for internal stakeholders and external authorities, if necessary. • Collaborate with the legal and compliance teams to ensure evidence handling follows industry standards and regulations. 2. Threat Hunting • Participate and assist in the buildup of the threat hunting capability. • Participate/Support the development of threat hunting systems and tools to automate or facilitate threat hunting. • Lead/participate in the threat hunting projects to hunt for unknown threats focusing on discovering new or unknown Tactics, Techniques and Procedures (TTPs). • Develop and use threat hunting methodologies and tools to identify vulnerabilities, anomalies, and suspicious activities. • Identify and research emerging threats, vulnerabilities, and attack techniques to stay ahead of attackers. • Utilize threat intelligence feeds, behavior analytics, and machine learning to improve detection and hunting capabilities.

Job Requirements

Requirements: • Minimum of 4 years of experience in cybersecurity, with a focus on Digital Forensics, Incident Response, and Threat Hunting. • Relevant industry certifications such as GIAC Certified Forensic Analyst (GCFA), Certified Forensic Examiner (GCFE), Offensive Security Certified Professional (OSCP), Certified Information Systems Security Professional (CISSP), or equivalent certifications is a plus. • Strong knowledge of forensic tools (e.g., EnCase, FTK, X-Ways, Axiom) and threat hunting methodology. • Hands-on experience with SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and other security tools. • Good understanding of network protocols, operating systems (Windows, Linux, macOS), and cloud platforms (AWS, Azure, GCP). • Proficiency in scripting languages (e.g., Python, PowerShell) to automate incident response and threat hunting tasks. • Strong analytical, problem-solving, and communication skills. • Ability to work under pressure and manage multiple high-priority tasks in a dynamic environment. • Knowledge of cybersecurity frameworks and standards such as NIST, ISO 27001, and MITRE ATT&CK. • Work Location: Jurong East

Job Title Digital Forensics & Incident Response Specialist (DSC/SN)
Salary SGD5,000.00 - 8,500.00
Employment Type Full Time
Working Experience 4 Years