Launch Recite Me assistive technology
Back to job search

Cyber Security Consultant (DFIR)

  • Location:

    Singapore

  • Sector:

    Technology

  • Job type:

    Permanent

  • Salary:

    Negotiable

  • Contact:

    Kesh Rajavarma

  • Contact email:

    Kesh.Rajavarma@oliverjames.com

  • Job ref:

    JOB-052023-210307_1684403512

  • Published:

    2 dagen geleden

  • Expiry date:

    2023-06-17

A leading global consulting firm is looking for an Cyber Security Consultant- DFIR Specialist to join their expanding Security team. This incumbent will be partnering the Head of DFIR in the 'Business as Usual' (BAU) task. You will have extensive autonomy in making critical and strategic decisions for the business.

Principal Responsibilities

  • Responds to security incidents and takes pre-defined measures to address Cyber Security concerns
  • Triage detections, prioritize threats, perform static and dynamic analysis, discover security weaknesses, and put preventative measures in place
  • Create, support, and improve threat intelligence processes, procedures, frameworks, libraries, and services.
  • Carry out threat modeling and threat hunting tasks
  • Examining electronic devices for forensic evidence, such as laptop and desktop computers, servers, and mobile devices; Examined data should be saved and analyzed

Experience Requirements

  • Graduated from college. preferably in computer science, IT, or a related field
  • At least 5 years of experience, preferably in the area of DFIR
  • Knowledge of security technologies, including firewalls, intrusion detection systems, antivirus software, and SIEM
  • Experience with vulnerability assessment and penetration testing tools

Image 2020 11 03 T18 19 45

The latest OJ Webinar

Are you looking to relocate?