Digital Forensics Incident Responder

IMDA (Posted 5 Jun 22)

Responsibilities

• Monitor, triage cyber threat information from news, incoming logs and feeds

• Work with current team and ensure smooth operations of daily operations

• Work with DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incident

• Investigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysis

• Able to provide strong technical guidance on investigation and threat assessments

• Assist the team in tasks prioritisation

• Assess cybersecurity threats and vulnerabilities

• Ensure that incident response playbooks and processes are maintained and updated

• Maintain situational awareness and keep current with cyber security news and threat actor Tactics, Techniques and Procedures (TTPs)

• Prepare and review incident reports to update stakeholders

Requirements

• Diploma in Information Security; or

• Bachelor’s degree in engineering/Computer Science/Information Security or equivalent

• Preferably 3 years of work experience in information security

• Relevant professional certifications, GIAC, preferably GMON, GCIH certification(s)

• Ability to show proficiency in Forensic Toolkits such as Encase, X-Ways, FTK or Autopsy

• Experience with working in a Security Operation Centre (SOC) would be an advantage

• Analytical and detailed

• Good communication and interpersonal skills

• Willingness to learn

Position will commensurate with experience.

Only short-listed candidates will be notified

Last updated