x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Information Technology Job   »   Computer Security Incident Response Expert
 banner picture 1  banner picture 2  banner picture 3

Computer Security Incident Response Expert

Credit Agricole Corporate And Investment Bank

Credit Agricole Corporate And Investment Bank company logo

Who we are

Crédit Agricole Corporate and Investment Banking (Crédit Agricole CIB) is the corporate and investment banking arm of Crédit Agricole Group, world’s 10th largest bank by total assets.

Our Singapore center (“ISAP” or “Information Systems Asia Pacific”) is the 2nd largest IT setup (after Paris Head Office) for Crédit Agricole CIB's worldwide business. We work daily with international branches located in 30 markets by:

· Envisioning and preparing the Bank’s futures information systems

· Partnering and supporting core banking flagships and transverse areas in their large scale development projects

· Providing premium In-house Banking applications

This unique positioning empowers us to bring our core banking business a sustainable competitive advantage on the market.

We seek innovative and agile people sharing our mindset to support ambitious and forthcoming technological challenges.


Position

Computer Security Incident Response Team Expert (CSIRT Expert)

CSIRT Expert is a technical expert role within the Asia Information System Security (ISS) Team, Singapore, functionally aligned to Group’s ISS CSIRT team in Head Office, France.

ASIA ISS team oversees and supervise the Information System Security related matters in the region, including cybersecurity monitoring (SOC), incident response (CSIRT) and responding to each country's regulation proactively.

The ASIA ISS CSIRT oversees detection, control and reporting of cyber incidents when it occurs and work closely with IT Operations team to recover and restore the systems that are affected by the security incident.

In this role, CSIRT Expert role will be responsible for respondingand managing end to end Security Incident Management Lifecycle: Incident Identification, Triage, Containment, Eradication, Recovery and Lesson Learnt. Person will be technical point of contact to respond and drive the security incidents response in the region.

Job Responsibilities

The Expert has a wide spectrum of responsibilities and will be responsible for following activities (but not limited to) in day-to-day work:

  • Identifying and detecting Incidents and taking immediate action on security incidents including (and not limited to) DoS attacks, malware attacks, phishing attacks, web attacks;
  • End to end ownership in driving and leading Security Incident Response and Resolution activities;
  • Participate and support performing forensics investigations as required to respond to the Security Incidents;
  • Responding to Security Threats and Intelligence alerts & notifications from Group CERT, Regional Regulators and authorized Threat Intelligence groups and ensuring appropriate preventive and detective actions are coordinated and deployed in liaison with IT Operations teams as per the defined approach and in timely manner;
  • Owning end to end coordination, communications and deployment of action plans for Threat Advisories or lesson learnt from Security Incidents;
  • Prepare detailed Incident Post-mortem report and Executive Summary to document the Security Incident chronology, root cause, remediation and lesson learnt;
  • Creating and updating the incident response plan (IRP) and playbooks and ensuring periodical review of playbooks to ensure the relevancy of response actions in current context, including updated information of all stakeholders involved;
  • Collaborate with other Geo’s CSIRT team members on security matters and act as a backup to manage security incident and other security activities in scope as needed;
  • Periodic review of security measures of Networks (Switches. Routers, Firewall, IPS, etc.) and Systems (Win*,*NIX, etc.) in support of management of vulnerabilities;
  • Support and integrate with incident response, threat intelligence, and overall security strategy as needed;
  • Complete all mandatory trainings as required to attain and maintain competence;
  • Comply with all applicable legal, regulatory and internal Compliance requirements, including, but not limited to, the Compliance manual and Compliance policies and procedures as issued from time to time; Financial Security requirements, including, but not limited to, the prevention of Financial Crime and Fraud including reporting obligations to the Money Laundering Reporting Officer, zone wide.
  • Support and run annual “table-top incidents” exercise with management.
  • Vulnerability management: Ensure vulnerability remediation process is known followed and at the expected level of performance
  • In case of severe security incident (suspected or effective attack): Coordination of investigation, mitigation, and remediation operation in relation with IT operation and application teams. on exceptional basis as occurred.

Work Schedule

  • Work Hours: 8.45a.m. to 6. 30p.m (Monday to Friday) with one-hour lunch break.
  • CSIRT team globally follows ‘follow-the-sun’ model and work on Critical incidents from other geographies during Asia business hours;
  • Additionally, candidate may need to be involved in Crisis level Critical Security Incidents observed outside of Singapore working hours on exceptional basis.

Qualification Requirements

  • Bachelors graduate or equivalent technical degree in Information Technology or Computer Science;
  • Must have minimum 10 years of experience in ITand 5-7 years of working experience in cyber security incident response role managing Security Incidents and performing log analysis and forensic analysis for an enterprise level environment;
  • Working experience in financial organisation is preferred;
  • Expertise in SIEM and SOC Processes;
  • Strong functional knowledge of enterprise level Security Detection and Prevention technologies e.g. Firewalls, IPS/IDS, Network Packet Analysis and Endpoint log analysis, server log analysis, SIEMs, Vulnerability Scanning tools, Threat intel, Anti-Malware, Phishing Prevention and Endpoint Detection & Response (EDR); Scripting knowledge using Python, Perl, PowerShell;
  • Must have strong understanding of different domains of IT Security cyber kill chain, IOCs, and attack frameworks
  • Ability to apply risk based approach while working on assigned responsibilities;
  • Excellent in analytical and problem-solving skills, communication and documentation skills;
  • Ability to work independently andpriories work as well as a part of team with minimal supervision;
  • Demonstrate Strong sense of responsibility and initiative with excellent communication and interpersonal skillstime management skills;
  • Excellent written and oral English language skills;

Professional Certifications:

  • Must have at least one of the certifications in regards to IR (Incident First Responder) e.g. GCIH, E | CIH

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Thin Film (PVD CVD) Technology Development Lead
Hps Partners Pte. Ltd.
Quick Apply
Premier Wealth Adviser (High Net Worth and Corporate clients)
Alvin Wang Investments Pte. Ltd.
Quick Apply
Technical Sales Manager (Telco/DC Power Solutions) #66251
Anradus Pte. Ltd.
Quick Apply
Technical Support Engineer (Electrical) #66245
Anradus Pte. Ltd.
Quick Apply
System Engineer #66237
Anradus Pte. Ltd.
Quick Apply
Full Stack Software Engineer
Nsearch Global Pte. Ltd.
Quick Apply
Junior School Computer Science Teacher
North London Collegiate School (singapore) Pte. Ltd.
Quick Apply
Head of Junior School (Mandarin)
North London Collegiate School (singapore) Pte. Ltd.
Quick Apply
Data Center Engineer #66104
Anradus Pte. Ltd.
Quick Apply
Head of Biology
North London Collegiate School (singapore) Pte. Ltd.
Quick Apply