Manager, Cyber Threat Engineer (Incident Response) - Perm/Stable/Good Bonus
Full Time 
Information Technology
$10000 - $13000 monthly
Job Description
Join our client’s team to protect against cyber threats and lead incident response.
Job Highlights:
- $10,000 – $13,000 monthly base salary + performance bonus
- Permanent role in a central Singapore location
- Work with a leading FinTech company
Responsibilities:
- Build and implement threat detection strategies.
- Investigate and respond to cyber incidents, including Tier 2/3 incident escalation to resolve complex threats.
- Conduct forensic investigations and maintain data integrity.
- Perform real-time, continuous (24x7) security event monitoring to identify and mitigate risks.
- Analyze security events and report findings to stakeholders.
- Conduct vulnerability assessments and collaborate on remediation.
Requirement:
- Degree in Computer Science, Engineering, or Information Security.
- 8+ years in incident response, cyber threat and digital forensics.
- Strong knowledge of operating systems (Windows, UNIX, Linux) and networking (TCP/IP, DNS, HTTP).
- Experience with tools like Autopsy, EnCase, Wireshark.
- Familiarity with Cyber Kill Chain, STRIDE, or MITRE ATT&CK.
- Python/PowerShell skills; cloud experience a plus.
- Certifications like OSCP, GCIA, GCIH or GCFE preferred.
We regret that only short-listed candidates will be contacted shortly.
Careerally Pte Ltd | EA Licence: 24C2215
Frieda Chan | EA Registration No: R2199193
,,, ,
Other open positions
New positions coming soon.