Enable job alerts via email!

Digital Forensics Incident Response (DFIR)

Adecco Personnel Pte Ltd.

Singapore

On-site

SGD 60,000 - 100,000

Full time

30+ days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a Digital Forensics Incident Response (DFIR) professional to join their dynamic team. This permanent role offers the chance to engage in incident response, digital forensics, and proactive threat hunting strategies. You will collaborate closely with SOC analysts to investigate security breaches, ensuring the integrity of evidence while generating comprehensive reports. The organization promotes growth opportunities and values diversity, making it an ideal place for professionals eager to enhance their skills and contribute to a secure digital environment. If you are passionate about cybersecurity and ready to take on new challenges, this opportunity is perfect for you.

Qualifications

  • 3+ years of experience in a SOC environment with relevant certifications.
  • Expertise in forensic investigation across multiple operating systems.

Responsibilities

  • Lead end-to-end incident response from triage to post-incident analysis.
  • Conduct forensics to investigate security breaches and maintain evidence integrity.

Skills

Incident Response
Digital Forensics
Threat Hunting
Security Monitoring
Scripting (Python, PowerShell, Bash)
Forensic Investigation
Security Concepts

Education

GIAC Certification
OSCP Certification
CEH Certification
CISSP Certification

Tools

SIEM
EDR
XDR
Forensic Tools

Job description

The Opportunity:

  • Permanent role
  • Work location: East
  • Work hours: Mon to Fri 9am - 6pm

Adecco is partnering with a recognised organisation and they are looking for Digital Forensics Incident Response (DFIR) to join the Team! A great opportunity to work with a company that values growth opportunities, training, and diversity.

Responsibilities:

  • Incident Response & Digital Forensics and Threat Hunting
  • Lead end-to-end incident response, from triage to post-incident analysis
  • Conduct disk, memory, and network forensics to investigate security breaches
  • Collaborate with SOC analysts, maintain evidence integrity, and generate reports
  • Track adversaries and analyze Indicators of Compromise (IOCs).
  • Develop and execute proactive threat hunting strategies using MITRE ATT&CK and anomaly detection.
  • Investigate malicious activity and automate threat hunting
  • Security monitoring & SIEM Analysis
  • Reporting, documentation & compliance (ISO 27001)

Requirements:

  • At least 3 years of relevant working experience in a SOC environment
  • Preferably with GIAC, OSCP, CEH, CISSP or equivalent
  • Expertise in forensic investigation across Windows, Linux, and MacOS, with proficiency in disk, memory, and network analysis.
  • Strong knowledge of security concepts, Internet protocols (TCP/IP), and threat modeling frameworks (MITRE ATT&CK, Cyber Kill Chain).
  • Hands-on experience with SIEM, EDR, XDR, forensic tools, and scripting (Python, PowerShell, Bash) for automation and log analysis

Next Step:

  • Prepare your updated resume including detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements, and your current & expected package.
  • Apply through this application or send your resume to sanmei.aw@adecco.com. We regret to inform that only shortlisted candidates will be notified.

Aw San Mei
Direct Line: 8114 2245
EA License No: 91C2918
Personnel Registration Number: R22107719

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.