Assistant Vice President, Digital Forensics (DF) / Incident Response (IR)
Singapore Office OCC
⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️
Do you want your voice heard and your actions to count?
Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.
With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.
Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.
Job Responsibilities:
This role - Assistant Vice President (AVP) - will be required to perform digital forensic analysis in support of Enterprise Information Security, Legal, Compliance and HR/ER investigations. The digital forensic role is responsible for examining artifacts in support of active security incidents, post-incident investigations or internal investigations. This person will work closely with the Incident Response Team.
The candidate will have experience working independently in digital forensic investigations and e-Discovery. They will also possess strong technical skills, strong problem-solving skills and are inspired by teamwork and diversity among colleagues.
This role will be based in Singapore and report to the Director and VP of Digital Forensics and Incident Response.
Digital Forensics and Incident Response
- Extensive theoretical and practical knowledge with Mac, Linux and Windows operating systems.
- Conduct analysis of artifacts to determine methods of intrusion and best course of resolution while driving security improvement.
- Create technical summary of findings in accordance with industry reporting procedures.
- Knowledge of models/frameworks such as Kill Chain and MITRE ATT&CK.
- Well-developed analytic, qualitative, and quantitative reasoning skills.
- Demonstrated creative problem-solving abilities.
- Understanding of offensive security to include common attack methods.
- Understanding of how to pivot across multiple datasets to correlate artifacts for a single security event.
- Knowledge and experience in security and regulatory frameworks (ISO 27001, NIST 800 series, FFIEC, SOC2, FedRAMP, STAR, etc.).
- In-depth knowledge in Incident Response and Forensics.
- Examine computers, related hardware, network traffic, related applications, and operating systems to identify potential threats, anomalous or malicious activities to network resources.
- Apply forensic methods and techniques to test and validate hardware/software equipment.
- Conduct memory collection and analysis.
- Reconstruct damaged computer systems and recover damaged or destroyed data; review forensic images; determine solutions for recovery of potentially relevant information.
- Assist in the maintenance of forensic and investigative plans and procedures.
- Understanding of eDiscovery process.
- Collect and examine endpoint and network-based evidence and artifacts.
- Produce and communicate executive and detailed level reports of work efforts.
- Have an understanding to investigate instances of malicious code to determine attack vector and payload.
- Identify Indicators of Compromise (IOCs) and recommend use cases into sensors and/or SIEMs.
- Stays current with digital forensics techniques, industry frameworks, changes in the company and best practices.
- Serve as a first responder for forensics analysis and investigation capabilities.
Job Requirements:
- Minimum of 3 years’ experience in digital forensics and working directly in Cybersecurity Operations.
- Experienced with Digital Forensic Tools such as Magnet Axiom, TX1, Atola, FTK Imager, Verakey, Splunk, Crowd Strike, Volatility, and open-source forensic tools.
- Experience responding to cyber events in public cloud environments such as AWS, Azure, Google Cloud.
- Experience working within the Financial Services Industry preferred.
- History of working in endpoint and Network Forensics.
- Bachelor’s degree in information technology or related discipline. Equivalent work experience is equally preferable.
- Preferred Certifications: GCFE, GCFA, MCFE or equivalent.
We regret to inform that only shortlisted applicants will be notified.
Mitsubishi UFJ Financial Group (MUFG) is an equal opportunity employer. We view our employees as our key assets as they are fundamental to our long-term growth and success. MUFG is committed to hiring based on merit and organsational fit, regardless of race, religion or gender.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: AWS Azure Cloud Compliance DFIR FedRAMP FFIEC Forensics GCFA GCFE GCP Incident response ISO 27001 Linux MITRE ATT&CK NIST Offensive security SIEM SOC 2 Splunk Windows
Perks/benefits: Team events
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.