OCBC Bank (Hong Kong) Limited

Digital Forensics & Incident Response (DFIR) Analyst | 人才服务办公室

2024-04-18 16:20:00发布

立刻申请

职位描述

For all your aspirations. We’ll deliver solutions as One Group, all across ASEAN and Greater China.

For your personal wealth and business, rely on our deep local knowledge, to seize timely opportunities. And bank on teams that work across borders towards your aspirations.

Who we are

OCBC is the longest established Singapore bank, formed in 1932 from the merger of three local banks, the oldest of which was founded in 1912. It is one of the world’s most highly-rated banks, with Aa1 by Moody’s and AA- by both Fitch and S&P. Recognised for its financial strength and stability, OCBC is consistently ranked among the World’s Top 50 Safest Banks by Global Finance and has been named Best Managed Bank in Singapore by The Asian Banker.

OCBC is the second largest financial services group in Southeast Asia by assets. The Group offers a broad array of commercial banking, specialist financial and wealth management services, ranging from consumer, corporate, investment, private and transaction banking to treasury, insurance, asset management and stockbroking services.

OCBC’s private banking services are provided by its wholly-owned subsidiary Bank of Singapore, which operates on a unique open-architecture product platform to source for the best-in-class products to meet its clients’ goals. Its insurance subsidiary, Great Eastern Holdings, is the oldest and most established life insurance group in Singapore and Malaysia. Its asset management subsidiary, Lion Global Investors, is one of the leading asset management companies in Southeast Asia.

The Group’s key markets are Singapore, Malaysia, Indonesia and Greater China. It has more than 410 branches and representative offices in 19 countries and regions.

Summary:

We are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents. You will play a critical role in identifying, containing, and remediating security incidents.

Responsibilities

  • Respond promptly to security incidents or escalated alerts, analyze incident data, and provide timely updates of findings, root causes and recommended remediation measures.
  • Collect, preserve and analyze digital evidence using industry-standard tools and techniques to identify source, scope and impact of incident.
  • Develop forensic and investigative reports.
  • Collaborate with cross functional teams to develop incident response plans, including containment and remediation strategies.
  • Develop and maintain incident response playbooks to ensure effective and consistent response to security incidents.
  • Develop and manage current knowledge of tools and best-practices in breach investigation and forensics.
  • Support in performing proactive threat hunting activities to uncover security threats, vulnerabilities or gaps within the environment.
  • Stay updated with the latest trends and techniques in digital forensics, incident response and threat hunting, and actively share knowledge within the team.
  • Involve in new cyber security projects.

Requirements

  • 3 or more years of experience in Digital Forensics Incident Response (DFIR) or a related field.
  • Strong knowledge of digital forensics principles, tools and methodologies.
  • Familiarity with incident response frameworks.
  • Familiarity with threat hunting techniques, tools and methodologies.
  • Strong analytical and problem-solving skills with the ability to think critically and adapt to rapidly evolving situations.
  • Certified in related domains, if possible/preferred:
    • GIAC Certified Incident Handler (GCIH)
    • GIAC Certified Intrusion Analyst (GCIA)
    • GIAC Certified Forensics Examiner (GCFE)
    • GIAC Certified Forensics Analyst (GCFA)
    • GIAC Certified Network Forensics Analyst (GNFA) and etc

Attractive remuneration package will be offered to the right candidate. Please apply with full resume stating present & expected salary and contact phone number to The Human Resources Manager, 2/F, 161 Queen’s Road Central, Hong Kong. Please quote the reference.

Personal data collected will be used for recruitment purpose only. For more information, please visit our website: https://www.ocbc.com.hk/.

其他细节

职位空缺来源
CTgoodjobs
参考编号
3148436-01#0196
发布日期
18 Apr 2024
关键词
5-day week,Family medical plan,Insurance plan,Medical plan,Birthday leave,Discretionary bonus,Information Technology - Business Analyst,Financial Services,Central,Full-time,Middle management level,Degree,Analytical,Cybersecurity,Forensic,GIAC Certified Incident Handler (GCIH),Incidence Response,Problem Solving,Root Cause,Security,Strategy

为方便用户 ,人才服务办公室网站提供由其他网站整合的职位空缺信息及相关链接。本網站对这些网站提供的内容不负有任何责任。