Manager (Digital Forensics)

MINDEF (Posted 12 Jun 22)

You are part of the cyber threat response team that performs digital forensic and analysis functions, such as data acquisition, data recovery and forensic investigation of infected systems and mobile devices. You also provide expert advice on measures to recover systems, patch vulnerabilities or enhance threat detection, and are the strategic reserve to lead the investigations of cyber security incidents in defence networks. Your challenge lies in constantly staying ahead of developments in computing technologies and cyber exploitation/ attack techniques.

You must have a tertiary qualification, preferably in information technology, computer science or computer engineering with 3 years’ work experience in IT or a cyber-related field, with exposure to Windows, Linux, MAC or mobile operating systems, system administration, networking and computer hardware. You should also be meticulous and a strong team player, with strong communication, interpersonal, analytical and organisational skills. Possession of professional certification or industry-recognised qualification related to cyber incident handling, such as GCIH, GCFE, GMOB, GCFA or CLFP, is advantageous. Possession of a good understanding of forensic artefacts in operating systems, data recover technology and forensic investigation procedures is preferred. Appointment will be commensurate with your experience.

Last updated