Digital Forensics and Incident Response Analyst

Changi Airport Group (Singapore) Pte. Ltd.
Singapore
SGD 60,000 - 80,000
Job description

Company description:

Changi Airport Group (CAG) is the manager of Singapore Changi Airport, a leading air hub in Asia and one of the world's most awarded airports. As airport manager, CAG performs the key functions of airport operations, air hub development, retail and commercial activities, infrastructure development and airport emergency services. CAG also manages Seletar Airport, and through its subsidiary, Changi Airports International, it takes Changi's presence beyond Singapore's shores through consultancy projects and investments in foreign airports. Come join us today!

Job description:

Senior Associate/Assistant Manager, Digital Forensics and Incident Response Analyst

About the role
During "war time", the Digital Forensics and Incident Response (DFIR) analyst is responsible for executing our digital forensics and incident response protocols to conduct in-depth investigation and analysis to understand the scope and impact of security breaches and implement measures for effective mitigation and recovery.

During "peace time", the analyst will work together with the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital Governance (CDG) division to improve the organisation's ability to prepare for potential cyber threats.

What does work in this role look like?

During "War Time":

  • Lead digital forensics investigation(s) as required and collaborate with various stakeholders to ensure expedited resolution of security incidents, including the conducting of root cause analysis and assisting in the after-action review.
  • Collaborate with our Cyber Threat Intelligence (CTI) analyst during an investigation to deliver reports, ranging from situational update emails to comprehensive technical investigation reports, as per stakeholder's requests.

During "Peace Time":

  • Develop and maintain incident management plan, response plans and playbooks.
  • Facilitate cyber exercises and simulations to refine procedures and enhance operational readiness.
  • Contribute to the creation of cyber exercises and simulations to replicate realistic threat scenarios.


Who will make a good fit for this role?

  • Bachelor's Degree in Cybersecurity specialising in digital forensics OR have worked for at least two years in the field of digital forensics. Having experience in dealing with digital intrusions will be advantageous.
  • Ability to communicate technical terminology and analysis to non-technical audiences.
  • Ability to work independently under pressure and remain calm while conducting investigations during incidents.
  • Good communication, teamwork and interpersonal skills.
  • Demonstrated problem solving, analytical, and technical skills.
  • Added advantage if you have achieved one or more Digital Forensics Incident Response (DFIR) related certifications such as:
    • SANS Institute:
      • GIAC Certified Forensic Analyst (GCFA)
      • GIAC Certified Forensic Examiner (GCFE)
      • GIAC Certified Incident Handler (GCIH)
Get a free, confidential resume review.
Select file or drag and drop it
Avatar
Free online coaching
Improve your chances of getting that interview invitation!
Be the first to explore new Digital Forensics and Incident Response Analyst jobs in Singapore