x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Digital Forensics Incident Response Senior Associate
 banner picture 1  banner picture 2  banner picture 3

Digital Forensics Incident Response Senior Associate

Grant Thornton Singapore Private Limited

Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.

Each individual at Grant Thornton Singapore is empowered to be themselves within an inclusive team. Our supportive structure gives our people the autonomy to shape their careers and drive positive change in the firm. It’s an exciting time to join us as we grow with organisations of all sizes and industries in Singapore, across the region and in the world.

The Forensic team

A rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing on the very latest industry leading technologies.

The role

As a Senior Associate, you will play a pivotal role in providing digital forensic expertise across a wide range of engagements. You’ll be a key member of the incident response team, assisting clients with building a clear picture of malicious activities inside their environment, deploying specialist containment technologies and helping them get back to business as usual. You’ll also have the opportunity to work alongside industry-recognised specialists in computer forensics, incident response, threat intelligence, information governance and electronic disclosure.

Responsibilities

You will work closely with your team to:

  • Preserve data in a forensically robust manner from a variety of sources, such as physical endpoints and Cloud-based platforms
  • Perform in-depth technical analysis, helping clients to understand what happened during a cyber incident, breach or investigation
  • Assist in producing high-quality output in a variety of formats, from daily update slides to technical investigation reports
  • Research trending threats, risks and vulnerabilities to develop bespoke methodologies for detection and investigation
  • Automate tasks through programming or scripting
  • Assist in evolving and developing processes to increase efficiency
  • Meet mandatory compliance, learning and other professional requirements

Qualifications and requirements:

  • Possess a degree in a STEM (Science, Technology, Engineering or Mathematics) subject
  • Strong IT background with at least 2 to 3 years professional experience, preferably in digital forensics, incident response or cyber security
  • Previous participation in professional training and/or qualifications (e.g. SANS/GIAC) is preferred but not essential
  • Demonstrate an understanding of the cyber threat landscape and associated frameworks
  • Expertise in the forensic preservation of data
  • Proven knowledge of commercial and open-source digital forensic analysis tools
  • Analytical skills with an organized approach to problem solving
  • Ability to work independently and as part of a wider team
  • Strong written and verbal communication skills
  • Experience of working in a high-pressure and fast-paced environment

In this role, you will work with a full-fledged Incident Response team across the traditional working week. However, there will be instances (mainly during the initial response to a cyber incident) when it’s an “all hands on deck” approach where overtime, working outside traditional working hours and deployment on weekends is expected. Given the nature of this role, this should come as no surprise, but importantly, you can expect to work on some of the most intriguing and relevant jobs within this sector.

We are proud to be an equal opportunity firm where we celebrate what makes our employees unique. We are committed to nurturing our inclusive workplace and strongly encourage people from all backgrounds and walks of life to discover more about us.

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Guest Services Executive
AccorHotel
Quick Apply
SALES ADMIN ASSISTANT
Four Leaves Pte. Ltd.
Quick Apply
ASSISTANT/ PROCUREMENT EXECUTIVE
Envipure Pte. Ltd.
Quick Apply
LAB TECHNICIAN
Talent Connect Hr Consultancy Pte. Ltd.
Quick Apply
Senior Java Developer.
Morgan Mckinley Pte. Ltd.
Quick Apply
Senior .Net Developer
Morgan Mckinley Pte. Ltd.
Quick Apply
Java Developers (AMK)
Maestro Human Resource Pte. Ltd.
Quick Apply
SALES EXECUTIVE
Hin Lung Auto Pte. Ltd.
Quick Apply
Senior / Radiographer (Mammo)
Crawfurd Hospital Pte. Ltd.
Quick Apply
SENIOR/ENROLLED NURSE
Crawfurd Hospital Pte. Ltd.
Quick Apply