Average salary: SG$9,711 /monthly

More stats

Search Results: 43,162 vacancies

4400 - 6500 SGD

 ...The Forensic team A rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
15 days ago

6500 - 13000 SGD

 ...10 years of experience in cyber security and around 5-7 years of the cyber security experience in technology management, incident response and forensics, to join their growing group cyber security team. Beyond an attractive remuneration, you will gain a wealth of diverse... 

PSA CORPORATION LIMITED

Singapore
8 days ago
 ...security professional to join its Information Security Response Organization, as part of the Threat Analysis and Incident Response function. A successful candidate will...  ...Experience with disk and memory forensic tools Experience writing and tuning IDS signatures... 

Apple Inc.

Singapore
4 days ago

5000 - 10000 SGD

 ...will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets...  ...vulnerabilities, IOCs, cyber security intelligence, forensics and open source information to validate security risk... 

SINGAPORE AIRLINES LIMITED

Singapore
4 days ago

5000 - 8000 SGD

 ...Consultant at Hays Singapore ****@*****.*** SOC Analyst – Incident Response Cyber Security jobs in Singapore ACTIVELY HIRING NOW...  .... · Incident Response and Incident Handling · Conduct Forensics advisory and detection · Update and create threat detection... 

HAYS SPECIALIST RECRUITMENT PTE. LTD.

Singapore
7 days ago
 ...Your role involves: Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation following the Incident Response (IR) plan. This is with support from the Managed Security Service Providers (... 

Randstad

Singapore
27 days ago

14000 - 18000 SGD

 ...This position will report to the Cyber Defense Team (CDT) and will be a member of the team that provides global incident response to APAC and China businesses including the Factory. This role is also acting as the deputy to the CDT lead. The Incident Response function... 

SONY ELECTRONICS (SINGAPORE) PTE. LTD.

Singapore
3 days ago

5000 - 8500 SGD

 ...audit outsourcing/ co-sourcing • Enterprise risk management • Forensic/ investigative reviews • Business processes, strategy and...  ...and Litigation Support services to our clients. Responsibilities • Frontline role conducting and leading forensic audits and... 

BAKER TILLY CONSULTANCY (SINGAPORE) PTE. LTD.

Singapore
8 days ago

6400 - 9800 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic team members share their extensive professional experiences and support...  ...on and off work in a fast paced and dynamic environment. Responsibilities You will be working closely with your team to: Lead and... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
9 days ago

6000 - 7000 SGD

 ...Responsibilities: Overall responsible for the support to customers, execution of Standard Operating Procedures related to ITIL Processes such as Incident Management, Event Management and Request Fulfillment Manage Major Incidents including management of customer & internal... 

GMP TECHNOLOGIES (S) PTE LTD

Singapore
1 day ago

7000 - 10000 SGD

 ...developing new business opportunities and nurturing existing client relationships. Reporting into the Head of Forensic Accounting, Asia, you will: Take responsibility for the management of engagements, including the scoping of work, preparation of budgets, resourcing and... 

AON SINGAPORE PTE. LTD.

Singapore
4 days ago

4400 - 5500 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic Advisory team members share their extensive professional experiences...  ...on and off work in a fast paced and dynamic environment. Responsibilities You will be working closely with your team to: lead forensic... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
12 days ago
 ...senior-level consulting position. The individual will be responsible for leading Unit 42's incident response engagements with our largest clients and in...  ...engagements Provide hands-on, expert-level digital forensics and incident response services to clients and deliver findings... 

Palo Alto Networks, Inc.

Singapore
5 days ago

12000 - 20000 SGD

 ...JOB DESCRIPTION About the Role The manager of Incident Problem Change & Server patching will be a senior leadership and management...  ...our clients. Incident, Problem & Change The role-holder is responsible for the incident, problem, and change management processes... 

CHUBB ASIA PACIFIC PTE. LTD.

Singapore
5 days ago

2500 - 4000 SGD

 ...The Forensic Team A fast growing and dynamic team, the Forensic Advisory team members share their extensive professional experiences...  ...one another to bring value to clients in a timely manner. Responsibilities We are seeking a reliable, mature and experienced... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
12 days ago

5000 - 10000 SGD

 ...Welcome to our Incident and Client Advisory team! Are you passionate/ If you’re enthusiastic about implementing controls and diligently...  ...of the Bank’s non-core client on-boarding/ review. Job responsibilities: • Provide guidance to Bankers on reputational and financial... 

JPMORGAN CHASE BANK, N.A.

Singapore
2 days ago
 ...Job Responsibilities: - Support forensic accounting teams - Assist with the analysis of financial and operating data provided by clients or obtained through research in order to form an opinion as to the historic or likely future performance of a business Job Requirements:... 

Recruit Express

Singapore
14 days ago
 ...Manages technology incidents impacting group businesses. Work with relevant business & technology group/units to comply with the Incident and Problem Management processes and procedures, to facilitate and improve incident recognition, logging, assignment, tracking,... 

Unison Consulting Pte Ltd

Singapore
27 days ago

6000 - 12000 SGD

 ...experience and a culture of continuous improvement. Job responsibilities Provides end-to-end application or infrastructure service delivery...  ...successful business operations of the firm Own and drive incident management bridge calls and chats with production management,... 

JPMORGAN CHASE BANK, N.A.

Singapore
18 days ago

7000 - 12000 SGD

 ...and the communities we serve. Join us. The Emergency Response (ER) team takes on a two-pronged approach to ensure the platform...  .../7, and closing the loop with relevant investigations for those incidents; - You will improve emergency response mechanisms while monitoring... 

TIKTOK PTE. LTD.

Singapore
more than 2 months ago