x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   F&B / Tourism / Hospitality Job   »   Senior Consultant, Threat Hunting & Response
 banner picture 1  banner picture 2  banner picture 3

Senior Consultant, Threat Hunting & Response

Ensign Infosecurity (cybersecurity) Pte. Ltd.

Ensign Infosecurity (cybersecurity) Pte. Ltd. company logo

Responsibilities:

  • Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead
  • Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to the needs and requirements of the engagement; communicates effectively with clients and internal stakeholders;
  • Assist in the response to cyber security incidents and providing efforts in determining the criticality of an incident, investigation of incident actions, appropriate containment, and performing mitigation activities;
  • Understanding and familiarity with the phases of the Incident Response life cycle of: analysis, containment, eradication, remediation, recovery;
  • Ability to perform malware analysis and reverse engineering will be desirable;
  • Contributing to the improvements of the incident response and threat hunting processes by taking advantage of the integration with new technologies and capabilities;
  • Participating in the program development plan, which includes development of threat hunting hypothesis, and to continually improve IR Playbooks, SOPs alignments and training;
  • Participating in the communication and documentation of the hunt results, details of incidents, and creating status reports of tasks performed to stakeholders;
  • Staying abreast of the latest information security controls, practices, techniques and capabilities in the marketplace; leading internal skills development activities for information security personnel on the topic of security monitoring and incident response, by providing mentoring and by conducting knowledge sharing sessions;
  • Familiarization with industry digital forensics tools and threat hunting platforms;
  • Assisting in the preparation and delivery of clear and concise technical & management reports and formal papers (when necessary) on incident findings to the different levels of customer-end stakeholders including the management. This includes making appropriate level presentations to the customer’s stakeholders;
  • Researching and keeping up-to-date with technological trends in relation to cyber security, threat hunting, and digital forensics;
  • Performing other job-related duties as assigned
✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Accountant/Senior Accountant (Operation & Reporting) (Up to $7,000 per month) #BTS
Recruit Express Pte Ltd
Quick Apply
ALL WELCOME ! Kitchen Helper/Assistant -HALAL (Packing/Cleaning - SIMPLE DUTIES - Up to $2400
Search Personnel Private Limited
Quick Apply
Senior Cook
Ibex Food Pte. Ltd.
Quick Apply
Innovation & Best Delivery Intern
Clifford Chance
Quick Apply
Part-time Sports receptionist (home-makers & retirees welcome)
Warren Golf & Country Club
Quick Apply
Chef de Partie #5 day work week #Town #Japanese Speaking
Shoukouwa Restaurant Pte. Ltd.
Quick Apply
Food & Beverage Executive #5day work week #Town #Japanese Speaking
Shoukouwa Restaurant Pte. Ltd.
Quick Apply
F&B RETAIL ASSISTANT
Jollibean Foods Pte. Ltd.
Quick Apply
Kitchen In Charge #Institutional Catering #Mon - Fri #Office Hours
Mycelium Catering Pte. Ltd.
Quick Apply
Food & Beverage Executive
Poon Resources Pte. Ltd.
Quick Apply