Digital Forensics and Incident Response

2 weeks ago


Kuala Lumpur, Malaysia Eames Consulting Full time

Digital Forensics and Incident Response (DFIR) Specialist

**Uncover the truth and protect organisations from cyber threats.**

As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security incidents, analysing evidence, and piecing together the puzzle of how and why they occurred. Your findings will be instrumental in mitigating damage, bringing perpetrators to justice, and preventing future breaches.

**Responsibilities**:

- Conduct in-depth forensic investigations of suspected cyberattacks, including data breaches, malware infections, and unauthorized access attempts.
- Analyse digital evidence from various sources, such as computers, servers, network devices, and mobile phones, to identify the scope and timeline of the incident.
- Collect and preserve evidence in a forensically sound manner, ensuring its admissibility in legal proceedings.
- Utilize advanced forensic tools and techniques to extract and analyse data, including memory dumps, logs, and network traffic.
- Generate comprehensive reports documenting the findings of the investigation, including the root cause of the incident, the impact on the organisations, and recommendations for remediation and prevention.
- Stay up-to-date on the latest cyber threats and attack vectors to continuously improve your investigative skills and effectiveness.

**Qualifications**:

- Bachelor's degree in Computer Science, Information Security, or a related field.
- Minimum of 2 years of experience in digital forensics or incident response.
- Strong understanding of digital forensics principles and methodologies.
- Proven ability to conduct thorough and meticulous investigations.
- Excellent analytical and problem-solving skills.
- Ability to work independently and as part of a team in a high-pressure environment.
- Excellent written and verbal communication skills.
- Strong attention to detail and ability to maintain accurate and detailed records.
- Familiarity with forensic tools and techniques, such as FTK Imager, EnCase, and Autopsy. Experience with incident response frameworks, such as NIST Cybersecurity Framework and SANS Incident Response.

Job ID 6RKJsbF0d1bm
- ABOUT COMPANY
- Eames Consulting Group (Singapore) Pte Limited
- Singapore
HR & Recruitment

CREATING OPPORTUNITY. Eames Consulting is a contingent recruitment business with international reach, specialising at the mid-to-senior level of the...


  • Digital Forensic

    2 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure - Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure - Develop and maintain open source or in-house tools,...


  • Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Requirements - Bachelor’s Degree in Digital Forensic, Cyber Security, or any related field. - Minimum of 2 years of experience in incident response, digital forensics, or cyber security CHFI be an added advantage. - Strong interpersonal and written communication skills. - Strong attention to details. - Able to work independently as well as on a team in a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Requirements Bachelor's Degree in Digital Forensic, Cyber Security, or any related field. Minimum of 2 years of experience in incident response, digital forensics, or cyber securityCHFI be an added advantage. Strong interpersonal and written communication skills. Strong attention to details. Able to work independently as well as on a team in a fastpaced,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Digital Forensic Analyst** We are searching for a highly skilled and detail-oriented Digital Forensic Analyst to join our team. In this critical role, you will be responsible for conducting comprehensive digital forensic examinations of various devices to extract and analyze critical evidence for investigations and legal...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Digital Forensic AnalystWe are searching for a highly skilled and detail-oriented Digital Forensic Analyst to join ourteam. In this critical role, you will be responsible for conducting comprehensive digitalforensic examinations of various devices to extract and analyze critical evidence forinvestigations and legal proceedings.Responsibilities: Utilize...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...

  • Digital Forensic

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia JP Caliber Full time

    Responsibilities: Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypot infrastructure Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructure and be SME on lab machines and supporting infrastructure Develop and maintain open source or inhouse tools, scripts, automation...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Malaysia Skill Quotient Full time

    Assistant Lead on Incident Response and recovery at Maybank Group - Report to Head of Security Threats Monitoring and Response and work closely with other stakeholders including: the Lead, Threat Intel, Forensics and Incident Response, Head of Security Operations Center and Technology and Infra teams, Entity IT Team, GT-Risk, Regulators, Auditors e.tc. -...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • SOC Incident

    2 weeks ago


    Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    **Job Highlights**: - Sponsored meals if you work at the office! - We championed hybrid work arrangement. Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    Job Highlights: Sponsored meals if you work at the office We championed hybrid work arrangement.Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Starweb Recruitment Full time

    To be the coordinator for any incident Response ActivityTo be the lead in investigation during an incident response activityTo manage a team or IR members during an incident investigation and response and hunting.Manage all certification related activities for IRWill also coordinate Threat Hunting Activities across multiple toolsPlan for TH campaigns based...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Malaysia AIA Full time

    Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives. If you are hungry and driven to play an active role in shaping a...