Digital Forensics Incident Response Associate Director

Job type: Full time

Location: Singapore

Categories: Advisory/Cyber

Job ID: 78 

 

Grant Thornton is a global professional service network of more than 68,000 people in over 130 countries. Our team in Singapore is growing rapidly – and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive. 

Each individual at Grant Thornton Singapore is empowered to be themselves within an inclusive team. Our supportive structure gives our people the autonomy to shape their careers and drive positive change in the firm. It’s an exciting time to join us as we grow with organisations of all sizes and industries to create change in Singapore, across the region and in the world. 

The team  

A fast growing and dynamic team, the Forensic team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment. 

The role 

We seek an experienced and highly skilled Digital Forensics Incident Response Associate Director to join our team. The successful candidate will manage and lead a team of digital forensics, incident response, and cyber defense specialists to contain, investigate and eradicate cyber incidents and assist with recovery actions.  

The candidate will be required to perform forensic analysis on digital devices and networks, identify, contain, and eradicate cyber threats, and maintain incident response plans. They will also develop incident response strategies and ensure the team is up to date with emerging cyber threats and industry best practices. 

Responsibilities 

  • Manage and lead a team of digital forensics and incident response specialists
  • Investigate complex cyber incidents to determine the incident’s scope, source, and impact
  • Perform forensic analysis on digital devices, networks, and systems
  • Identify and mitigate cyber threats
  • Develop and implement incident response strategies
  • Ensure that incident response plans are up-to-date and effective
  • Collaborate with internal and external stakeholders to provide technical expertise and support response to cyber security incidents
  • Prepare and present incident reports to executive management and other stakeholders – both verbally and through written means
  • Maintain up-to-date knowledge of emerging cyber threats and industry best practices
  • Develop and deliver incident response and digital forensics training to other team members

Qualifications and Skills  

  • Bachelor's degree in computer science, information security, or a related field 
  • Minimum of 7 years of experience in digital forensics and incident response, including at least three years in a management or leadership role 
  • Strong knowledge of cyber security concepts and best practices 
  • Experience with digital forensics tools and techniques 
  • Knowledge of network protocols and analysis 
  • Familiarity with operating systems such as Windows, Linux, and Mac OS 
  • Excellent analytical and problem-solving skills 
  • Strong written and verbal communication skills 
  • Ability to lead a team, manage projects, and collaborate with internal and external stakeholders. 
  • Relevant certifications such as GCFA, GCFE or CISSP are a plus. 

If you are interested in this exciting opportunity, please complete the Job Application Form and indicate 78 in the Job ID field. An email will be sent to you within 10-15 minutes for you to submit your CV/resume.   

We are proud to be an equal opportunity firm where we celebrate what makes our employees unique. We are committed to nurturing our inclusive workplace and strongly encourage people from all backgrounds and walks of life to discover more about us. 

Applications for this position are now closed