Job Openings Digital Forensics & Incident Response Engineer (DFIR)

About the job Digital Forensics & Incident Response Engineer (DFIR)

Key Highlights:

  • Permanent role
  • Opportunity to work with a dynamic, industry-leading company
  • Up to $11,000 + Bonus + comprehensive benefits package

We are seeking a skilled Digital Forensics and Incident Response (DFIR) Engineer to play a critical role in protecting the organization against cyber threats, while ensuring compliance with regulatory standards

Responsibilities:

  • Threat Intelligence and Strategy Development: Conduct research to identify emerging cyber threats, analyze intelligence data, and develop actionable strategies to mitigate risks.
  • Proactive Threat Hunting: Identify and investigate suspicious activities, deploy containment measures, and support recovery operations to minimize impact.
  • Digital Forensics: Perform forensic analysis on various digital platforms (computers, servers etc), ensuring evidence is collected and preserved in accordance with best practices.
  • Incident Management: Respond to escalated security incidents, including real-time monitoring, containment, response, and post-incident recovery.
  • Vulnerability Management: Conduct detailed assessments to identify vulnerabilities, prioritize remediation efforts, and track progress to mitigate risks effectively.
  • Reporting and Documentation: Prepare comprehensive reports detailing forensic findings, root cause analysis, and remediation recommendations for both technical and non-technical stakeholders.
  • Collaboration and Training: Partner with cross departments to support investigations, ensure alignment with organizational objectives, and conduct knowledge-sharing sessions.

Requirements:

  • Bachelors degree in Computer Science, Information Security, or a related field.
  • At least 4 years of experience in cybersecurity roles, with a minimum of 2 years in security operations, digital forensics and incident response.
  • Strong understanding of networking protocols and operating systems (Windows, Linux, UNIX)
  • Hands-on experience with forensic tools (e.g. EnCase, FTK, Wireshark etc) and threat hunting methodology.
  • Proficiency in cybersecurity frameworks like MITRE ATT&CK, STRIDE, and Cyber Kill Chain.
  • Relevant certifications (e.g., GCFA, OSCP, GCIH, GCFE, GPEN) are highly desirable.
  • Excellent problem-solving, analytical and communication skills, with ability to manage complex investigations effectively.
  • Familiarity with regulatory standards such as MAS TRMG and CCoP highly preferred.
  • Ability to work independently and as part of a team in a fast-paced environment.

Interested applicants, please submit updated resume in MS format via the Apply button.

Position and remuneration will be commensurate with skills and experience.
We regret that only short-listed candidates will be contacted.

Careerally Pte Ltd | EA Licence: 24C2215
EA Registration No: R1874897