Average salary: SG$10,100 /monthly

More stats

Search Results: 1,075 vacancies

7000 - 12000 SGD

 ...culture and friendly, supportive working environment. Your opportunity Love a challenge? We’re looking for an experienced digital forensics expert with an investigative mindset based in Singapore. We’re one of the biggest forensic teams in Asia-Pacific and no two days are... 

KORDAMENTHA PTE. LTD.

Singapore
4 days ago

5000 - 8500 SGD

 ...services to clients. The services that we offer include: • Internal audit outsourcing/ co-sourcing • Enterprise risk management • Forensic/ investigative reviews • Business processes, strategy and management consulting • ESG & sustainability consulting We are the... 

BAKER TILLY CONSULTANCY (SINGAPORE) PTE. LTD.

Singapore
16 days ago

6000 - 8000 SGD

 ...Strong foundation in Cybersecurity and analytics skills with the ability to recognize information from various sources to support investigations. Scripting knowledge such as Python will be required. Knowledge in forensic analysis will be an added advantage. R1332781... 

EVOLUTION RECRUITMENT SOLUTIONS PTE. LTD.

Singapore
4 days ago

6400 - 9800 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment. Responsibilities You will be working closely with... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
17 days ago

6000 - 11000 SGD

 ...Job Description As a Cyber Security Architect, you are responsible to architect, design, review and implement cyber security resilient...  ..., hardware, and software DevOps procedure and process A forensic approach to challenges Good coordinator and team worker A deep... 

ST ENGINEERING URBAN SOLUTIONS LTD.

Singapore
10 days ago

3500 - 7500 SGD

 ...least two years of working experience in areas associated with cyber operations, e.g. Security Operational Centre, Cyber Incident Response...  ...can be any of the following: Cyber Investigation Digital Forensics Vulnerability Assessment and Management Cyber Defence... 

AAT TRAINING HUB PTE. LTD.

Singapore
3 days ago

4500 - 6000 SGD

 ...science, IT, systems engineering, or related qualification. ~2 years of work experience with incident detection, incident response, and forensics. ~ Experience with Firewalls (functionality and maintenance), Office 365 Security, VSX, and Endpoint Security. ~ Ability to work... 

TALENT TRADER GROUP PTE. LTD.

Singapore
9 days ago

7000 - 10000 SGD

 ...the Asia region, developing new business opportunities and nurturing existing client relationships. Reporting into the Head of Forensic Accounting, Asia, you will: Take responsibility for the management of engagements, including the scoping of work, preparation of budgets... 

AON SINGAPORE PTE. LTD.

Singapore
13 days ago

4400 - 5500 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic Advisory team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment. Responsibilities You will be working closely... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
21 days ago

5000 - 11000 SGD

 ...Tester certification. Job Description Participate in security review and assessment for our clients' systems. Participate in forensics and incident response engagements Research and discover vulnerabilities in commercial and open source products. Learn how to... 

RAJAH & TANN CYBERSECURITY PTE. LTD.

Singapore
5 days ago

6000 - 8000 SGD

 ...ROLES AND RESPONSIBILITIES • Ensure enhancement of SOC for cyber threats monitoring, detection, analysis and response through the...  ...• Security Information Management: SIEM, Security management, Forensics • Advance Persistence Threat Solution • Experience in conducting... 

FLINTEX CONSULTING PTE. LTD.

Singapore
9 days ago

3000 - 4300 SGD

 ...computer security policies and practices • Proactive in preventing Cyber-Security Incident i. To perform technical security assessment...  ...to translate vulnerability severity as security risk • Perform forensic investigation if required. i. Review all security logs.... 

COMBUILDER PTE LTD

Singapore
5 days ago
 ...Head of Cyber Claims and Coverage - Cyber Solutions, Asia Pacific Aon is in the business of better decisions...  ...incident management marketplace, including breach coach counsel, forensic investigators, loss adjustors, and relevant solutions providers.... 

Aon

Singapore
4 days ago

2500 - 4000 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic Advisory team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment. The Business Risk Team Our team helps organisations... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
21 days ago
 ...Job Responsibilities: - Support forensic accounting teams - Assist with the analysis of financial and operating data provided by clients or obtained through research in order to form an opinion as to the historic or likely future performance of a business Job Requirements:... 

Recruit Express

Singapore
22 days ago

6000 - 9000 SGD

 ...This position will report to the Cyber Defense Team (CDT) and will be a member of the team that is responsible for threat detection content development, maintenance, and innovation in the areas of intrusion detection, and related activities as well as automation ideas and... 

SONY ELECTRONICS (SINGAPORE) PTE. LTD.

Singapore
7 days ago

7000 - 14000 SGD

 ...As a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems). Specifically, successful applicants... 

ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

Singapore
6 hours agonew

4000 - 7000 SGD

 ...present a competitive analysis, proposals and solutions to response to client requirement Requirements Experience selling integrated cyber security solutions (that bring together both hardware and software products) in large or complex deal in commercial sector to achieve... 

ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

Singapore
4 days ago

9000 - 12000 SGD

 ...best practices and compliance standards are implemented on servers and end-points Liaise with internal and external stakeholders on cyber security issues to keep everyone abreast of expectations, project/issue status and completion What we are looking for ~... 

TECH AALTO PTE. LTD.

Singapore
5 days ago

8000 - 14000 SGD

 ...Ensure security best practices and compliance standards are implemented on IT system Liaise with internal and external stakeholders on cyber security issues to keep everyone abreast of expectations, project/issue status and completion Track and analyse IT security metrics... 

OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD

Singapore
5 days ago