Enable job alerts via email!

Digital Forensics Incident Response Specialist (DFIR)

Adecco

Singapore

On-site

SGD 70,000 - 95,000

Full time

Today
Be an early applicant

Job summary

A leading recruitment firm in Singapore is looking for a Digital Forensics Incident Response Specialist to join their team. This role involves leading incident response, conducting forensic investigations across various platforms, and collaborating with SOC analysts. Ideal candidates will have at least 4 years of relevant experience and relevant certifications. The position offers growth opportunities and values diversity.

Qualifications

  • At least 4 years of relevant working experience in SOC environment.
  • Preferably with GIAC, OSCP, CEH, CISSP or equivalent.
  • Expertise in forensic investigation across Windows, Linux, and MacOS.

Responsibilities

  • Lead end-to-end incident response, from triage to post-incident analysis.
  • Conduct disk, memory, and network forensics to investigate security breaches.
  • Collaborate with SOC analysts, maintain evidence integrity, and generate reports.

Skills

Incident Response
Digital Forensics
Threat Hunting
SIEM Analysis

Tools

SIEM
EDR
XDR
Forensic Tools
Python
PowerShell
Bash
Job description

Adecco is partnering with recognised organisation and they are looking for Digital Forensics Incident Response Specialist (DFIR) to join the Team! A great opportunity to work with the company who value growth opportunities, trainings and diversity.

Responsibilities
  • Incident Response & Digital Forensics and Threat Hunting
  • Lead end-to-end incident response, from triage to post-incident analysis
  • Conduct disk, memory, and network forensics to investigate security breaches
  • Collaborate with SOC analysts, maintain evidence integrity, and generate reports
  • Track adversaries and analyze Indicators of Compromise (IOCs).
  • Develop and execute proactive threat hunting strategies using MITRE ATT&CK and anomaly detection.
  • Investigate malicious activity and automate threat hunting
  • Security monitoring & SIEM Analysis
  • Reporting, documentation & compliance (ISO 27001)
Requirements
  • At least 4 years of relevant working experience in SOC environment
  • Preferably with GIAC, OSCP, CEH, CISSP or equivalent
  • Expertise in forensic investigation across Windows, Linux, and MacOS, with proficiency in disk, memory, and network analysis.
  • Strong knowledge of security concepts, Internet protocols (TCP/IP), and threat modeling frameworks (MITRE ATT&CK, Cyber Kill Chain).
  • Hands‑on experience with SIEM, EDR, XDR, forensic tools, and scripting (Python, PowerShell, Bash) for automation and log analysis
Next Step
  • Prepare your updated resume please include detailed past working experiences in point form, an executive summary about yourself in terms of experience, expertise, key achievements & highlight and your current & expected package.
  • Apply through this application or send your resume to *********@adecco.com. We regret to inform only shortlisted candidate will be notified
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.