Senior Consultant - Cyber Forensics & Incident Response - SG
Singapore, Singapore, SG Kuala Lumpur, MY
Are you ready to unleash your potential?
At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.
We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society’s biggest challenges and creating a better future. We strive to advise clients on how to deliver purpose-led growth and embed more equitable, inclusive as well as sustainable business practices.
Hence, we seek talented individuals driven to excel and innovate, working together to achieve our shared goals.
We are committed to creating positive work experiences that foster a culture of respect and inclusion, where diverse perspectives are celebrated, and everyone is recognized for their contributions.
Ready to unleash your potential with us? Join the winning team now!
What you will do
As a Senior Consultant in Cyber Forensics & Incident Response at Deloitte, you will play a pivotal role in investigating and resolving complex cybersecurity incidents. You will develop and implement effective incident response strategies that meet client needs and comply with regulatory requirements. Your responsibilities will include conducting thorough forensic analyses, identifying root causes, and recommending measures to mitigate future risks. You will collaborate with cross-functional teams and engage with stakeholders to communicate the impact and value of incident response efforts, ensuring Deloitte remains a trusted advisor in cybersecurity resilience and threat management.
You will
- Assist clients in developing a cyber incident strategy, assessing, and remediating weaknesses, and conducting exercises to better prepare clients in responding to and recovering from cyber incidents.
- Conduct advanced computer and network incident investigations relating to various forms of malware, computer intrusion, theft of information, denial of service, data breaches, etc.
- Provide clients guidance and advice with regards to cyber incidents, forensics, and incident response
- Lead and/or support in-depth triage and investigations of urgent cyber incidents in cloud, traditional, and hybrid environments.
- Perform incident response functions including but not limited to host-based analytical functions (e.g., digital forensics, metadata, malware analysis, etc.) through investigating Windows, Unix based, appliances, and Mac OS X systems to uncover Indicators of Compromise (IOCs) and/or Tactics, Techniques and Procedures (TTPs).
- Create and track metrics based on the MITRE ATT&CK Framework and other standard security-focused models.
- Work with application and infrastructure stakeholders to identify key components and information sources such as environments (on-premises versus cloud), servers, workstations, middleware, applications, databases, logs, etc.
- Participate in incident response efforts using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
Your role as a leader
At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We connect our purpose and shared values to identify issues as well as to make an impact that matters to our clients, people and the communities. Additionally, Senior Consultnats across our Firm are expected to,
- Actively seek out developmental opportunities for growth, act as strong brand ambassadors for the firm as well as share their knowledge and experience with others.
- Understand the goals of our internal and external stakeholder to set personal priorities as well as align their teams’ work to achieve the objectives.
- Constantly challenge themselves, collaborate with others to deliver on tasks and take accountability for the results.
- Build productive relationships and communicate effectively in order to positively influence teams and other stakeholders.
- Project integrity and confidence while motivating others through team collaboration as well as recognising individual strengths, differences, and contributions.
Enough about us, let's talk about you.
- Bachelor’s degree in the relevant field and approximately 5 years or more of related work experience.
- One or more GIAC (e.g., GCFE, GCFA, GREM, GCIH, GASF, GNFA, etc.), CREST or other digital forensic and/or incident response certifications.
- 5+ years of professional experience in cybersecurity and/or information security or demonstrated equivalent capability.
- 2+ years hands-on working in cyber incident response and investigations in medium to large organizations with cloud and forensics components.
- Experience with response and analysis tools such as EnCase Forensic, EnCase Enterprise, AccessData FTK, Volatility, SANS SIFT, Carbon Black, Internet Evidence Finder, Magnet Axiom, Splunk, ElasticSearch or CrowdStrike
- Experience with programming languages such as Python, JavaScript, PHP, SQL etc.
- Experience with malware analysis and understanding attack techniques.
- Experience interpreting, searching, and manipulating data within enterprise logging solutions.
- Familiarity with threat intelligence and applications within incident response investigations.
- Hands-on Dev/Sec/Ops experience with cloud environments and underlying storage, compute and monitoring services.
- Prior experience with cloud common services
- Hands-on experience with forensic investigations or large-scale incident response in cloud environments.
- Hands-on experience with containerization methods and tools (e.g., Docker, Kubernetes) including incident response and digital forensics.
Due to volume of applications, we regret that only shortlisted candidates will be notified.
Please note that Deloitte will never reach out to you directly via messaging platforms to offer you employment opportunities or request for money or your personal information. Kindly apply for roles that you are interested in via this official Deloitte website.