x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Sales / Marketing Job   »   Digital Forensics and Incident Response
 banner picture 1  banner picture 2  banner picture 3

Digital Forensics and Incident Response

Ambition Group Singapore Pte. Ltd.

Ambition Group Singapore Pte. Ltd. company logo

This is an good opportunity for someone with cyber security operations experience who wants to specialize into the DFIR niche (some DFIR hands on experience is however required).


You will focus on cyber hunting, digital forensics & incident response (DFIR) using on your security experience in using a broad array of tools and techniques to detect and respond to malicious activities.


Requirements

• Degree in Computer Science, Computer Engineering or Information Security fields

• Up to 5 years working experience with at least 2 years in DFIR (security operations and security engineering)

• Lnowledge of any of the following: Lockheed Martin Cyber Kill Chain, STRIDE and MITRE

ATT&CK framework

• Experience with tools like Autopsy, Belkasoft RAM Capturer/DumpIt/Comae Memory

Toolkit, EnCase, FTK, Volatility, Wireshark


Business Registration Number : 200611680D | Licence Number : 10C5117 | EA Registration Number : R1659662


✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Retail Assistant / Customer Service -HLA PLAZA SINGAPURA (Singaporean / PR)
HLA GARMENT (MALAYSIA) SDN BHD
Quick Apply