Incident Response Engineer

Posted 30 May 2023
Salary 260000 SGD
LocationCentral Singapore Community Development Council
Job type Permanent
Discipline Cyber Security
Reference60918
Contact NameSam Pennie
Remote working Hybrid/Flexible

Job description

Incident Response Engineer
Singapore
Salary is up to $260,000 SGD + bonuses

 

Our client, an international trading company, is hiring their first IR engineer in Singapore. You will be the country's technical lead as part of the global team responsible for building out a custom SOC from scratch.

Responsibilities:

  • Threat hunting and threat detection on devices and networks
  • Build scripts, tools, and methodologies
  • Work closely with a global team
  • Automation of threat hunting and detection
  • Participate in on-call rotation periodically

Experience:

  • Strong experience in IR, security investigations, and run incidents.
  • 5 years of working experience in security operations
  • Linux experience
  • Python Scripting
  • Computer Science degree