Vice President, Digital Forensics (DF) / Incident Response (IR)

Singapore Office OCC

⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️

MUFG

三菱UFJ銀行のホームページ。住宅ローン、外貨預金、投資信託、個人年金などの商品案内。インターネットバンキング、口座開設もできます。

View all jobs at MUFG

Apply now Apply later

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

Job Responsibilities:

This role will be required to perform digital forensic analysis in support of Enterprise Information Security, Legal, Compliance and HR/ER investigations. The digital forensic role is responsible for examining artifacts in support of active security incidents, post-incident investigations or internal investigations. This person will work closely with the Incident Response Team.

The candidate will have experience working independently in digital forensic investigations. They will also possess strong technical skills, strong problem-solving skills, inspired by teamwork and diversity among colleagues. The Vice President (VP) position will also provide direct assistance for management in support of operations.

This role will be based in Singapore and report to the Director of Digital Forensics and Incident Response.

Digital Forensics and Incident Response

  • Extensive theoretical and practical knowledge with Mac OS, Linux and Windows operating systems.
  • Conduct analysis of artifacts to determine methods of intrusion and best course of resolution while driving security improvement.
  • Create technical summary of findings in accordance with industry reporting procedures.
  • Experience with security data collection, analysis and correlation.
  • Knowledge of models/frameworks such as Kill Chain and MITRE ATT&CK.
  • Well-developed analytic, qualitative, and quantitative reasoning skills.
  • Demonstrated creative problem-solving abilities.
  • Strong time management skills to balance multiple activities and lead junior analysts as needed.
  • Understanding of offensive security to include common attack methods.
  • Understanding of how to pivot across multiple datasets to correlate artifacts for a single security event.
  • Knowledge and experience in security and regulatory frameworks (ISO 27001, NIST 800 series, FFIEC, SOC2, FedRAMP, STAR, etc.).
  • In-depth knowledge in Incident Response and Forensics.
  • Examine computers, related hardware, network traffic, related applications, and operating systems to identify potential threats, anomalous or malicious activities to network resources.
  • Conducts strategic assessments on systems and networks.
  • Offers tactical analyses, detailed reports, and recommendations to management on measures to help prevent and reduce cybersecurity incidents.
  • Utilize forensic methods and techniques to examine hardware, software, operating systems, and memory for electronic data trails.
  • Gather and analyze investigative information and data to detect indicators or sources of compromise, security practices, and unauthorized activities.
  • Perform a variety of data forensic investigations related to information security incidents.
  • Reconstruct damaged computer systems and recover damaged or destroyed data.
  • Review forensic images to determine solutions for recovery of potentially relevant information.
  • Perform security investigations, provide forensic services to support the team, assist in the maintenance of forensic and investigative plans and procedures.
  • Collaborate with eDiscovery and Forensic stakeholders, requesters, internal IT resources, and others to ascertain the appropriate solution.
  • Utilize our technology platforms and security controls to conduct large-scale investigations and collect and examine endpoint and network-based evidence and artifacts.
  • Coordinate and drive efforts among multiple business units during response activities and post-mortem.
  • Identify and understand problems or issues through analysis of multiple data sources to draw effective conclusions and choose the most effective course of action considering the broad business impacts.
  • Investigate instances of malicious code to determine attack vector and payload.
  • Mentor, train, and provide feedback to other analysts to advance their skills and enable new ways of monitoring and detecting threats.
  • Identify Indicators of Compromise (IOCs) and recommend use cases into sensors and/or SIEMs.
  • Stays current with information security program developments, industry frameworks, and changes in the company that may impact reporting.  
  • Serve as a first responder for forensics analysis and investigation capabilities.
  • Communicate directly with data asset owners and business response plan owners during high severity incidents.
  • Maintain knowledge of industry trends and current security best practices.

Job Requirements:

  • Minimum 5 years in Information Security or other Information Technology fields with digital forensics experience and Cybersecurity Operations.
  • Experienced with Digital Forensic tools such as Magnet Axiom, TX1, Atola, FTK Imager, Verakey, Splunk, Crowd Strike, Volatility, and open-source forensic tools.
  • Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud
  • Experience working within the Financial Services Industry preferred.
  • Bachelor’s degree in information technology or related discipline. Equivalent work experience is equally preferable.
  • Preferred Certifications: GCFE, GCFA, MCFE or equivalent.

We regret to inform that only shortlisted applicants will be notified.

Mitsubishi UFJ Financial Group (MUFG) is an equal opportunity employer. We view our employees as our key assets as they are fundamental to our long-term growth and success. MUFG is committed to hiring based on merit and organsational fit, regardless of race, religion or gender.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: AWS Azure Cloud Compliance DFIR FedRAMP FFIEC Forensics GCFA GCFE GCP Incident response ISO 27001 Linux MITRE ATT&CK Monitoring NIST Offensive security SIEM SOC 2 Splunk Windows

Perks/benefits: Startup environment Team events

Region: Asia/Pacific
Country: Singapore

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.