Average salary: SG$10,100 /monthly

More stats

Search Results: 865 vacancies

 ...AVP/VP, Senior Investigator, Insider Threat and Digital Forensics, Cyber Security & Resilience GIC is one of the world’s largest sovereign wealth funds. With over 2,000 employees across 12 locations around the world, we invest in more than 40 countries globally across asset... 

GIC Private Limited

Singapore
20 hours ago
 ...EY’s Forensic Technology team is a group of technical specialists that practice digital forensic investigations and the full life cycle of...  ...investigation, to litigation and regulatory response, EY Privacy and Cyber Response professionals assist organizations to fight and prepare... 

Ernst & Young

Singapore
a month ago

6400 - 9800 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment. Responsibilities You will be working closely with... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
5 days ago

7000 - 9000 SGD

 ...to implement security measures and best practices. • Monitor and respond to security incidents, performing root cause analysis and forensic investigations. • Stay updated with the latest cybersecurity trends, tools, and techniques to continuously enhance our security posture... 

GEEPLEX TECH SOLUTIONS PTE. LTD.

Singapore
5 days ago

5000 - 8500 SGD

 ...services to clients. The services that we offer include: • Internal audit outsourcing/ co-sourcing • Enterprise risk management • Forensic/ investigative reviews • Business processes, strategy and management consulting • ESG & sustainability consulting We are the... 

BAKER TILLY CONSULTANCY (SINGAPORE) PTE. LTD.

Singapore
4 days ago

7000 - 10000 SGD

 ...the Asia region, developing new business opportunities and nurturing existing client relationships. Reporting into the Head of Forensic Accounting, Asia, you will: Take responsibility for the management of engagements, including the scoping of work, preparation of budgets... 

AON SINGAPORE (BROKING CENTRE) PTE. LTD.

Singapore
14 days ago

3400 - 4000 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic Advisory team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment. Responsibilities You will be working closely... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
9 days ago

4400 - 6500 SGD

 ...The Forensic team A rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities...  ...analysis, helping clients to understand what happened during a cyber incident, breach or investigation Assist in producing high-quality... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
12 days ago

6000 - 8000 SGD

 ...ROLES AND RESPONSIBILITIES • Ensure enhancement of SOC for cyber threats monitoring, detection, analysis and response through the...  ...• Security Information Management: SIEM, Security management, Forensics • Advance Persistence Threat Solution • Experience in conducting... 

FLINTEX CONSULTING PTE. LTD.

Singapore
4 days ago
 ...Our client is a Global Forensic Accounting firm with offices in London, Dubai, New York, Sao Paulo, Sydney, Singapore, and Toronto amongst many others. Due to business expansion, the Singapore office is looking for Staff Accountants to support the forensic accounting... 

REDDOT HUNTERS PTE. LTD.

Singapore
19 days ago

2500 - 4000 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic Advisory team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment. The Business Risk Team Our team helps organisations... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
9 days ago

5400 - 8500 SGD

You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated into solutions. The successful candidate will effectively carry out these duties by possessing the below...

DELOITTE & TOUCHE ENTERPRISE RISK SERVICES PTE LTD

Singapore
9 days ago
 ...Job Responsibilities: - Support forensic accounting teams - Assist with the analysis of financial and operating data provided by clients or obtained through research in order to form an opinion as to the historic or likely future performance of a business Job Requirements:... 

Recruit Express

Singapore
10 days ago

6500 - 9500 SGD

Duties and Responsibilities Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering. Develop and enhance processes and tools for the discovery and triage...

ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

Singapore
19 hours ago

6500 - 9500 SGD

 ...As a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems). Specifically, successful applicants... 

ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

Singapore
19 hours ago

7000 - 11000 SGD

 ...Job Responsibility: • Supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire , CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA. • • Managing designated vendors for the specified Security tools. • • Driving the scheduling of security... 

VIRTUSA SINGAPORE PRIVATE LIMITED

Singapore
4 days ago

3000 - 7000 SGD

 ...We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to... 

DCI CONSULTANTS PRIVATE LIMITED

Singapore
2 days ago

6500 - 8000 SGD

 ...As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing... 

AGENCY FOR INTEGRATED CARE PTE. LTD.

Singapore
2 days ago

12000 - 24000 SGD

 ...creating Splunk use cases (SIEM) and Splunk query language · Cloud or Container Certifications like CKA, AWS SA, AZ-500, TF Associate · Cyber Security Certification like CISSP, CCSP, CCSK · Good understanding of software development methodologies, such as Agile and running... 

STANDARD CHARTERED BANK

Singapore
8 days ago

5000 - 7000 SGD

~ ITC/Diploma/Degree in engineering/Computer Science / IT/Cyber Security from a recognized education institution. ~ Professional or vendor-specific security solutions related qualification (e.g., Microsoft, AWS, GCP, Palo Alto Networks, McAfee, Splunk, Cisco, etc…) will be... 

SHELL INFOTECH PTE. LTD.

Singapore
11 days ago