Manager/Senior Manager, Technology Security Compliance

4 weeks ago


Singapore Singtel Group Full time

At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that creates positive impact and a sustainable future for all.

 

 

Be a Part of Something BIG 

 

In Group IT, we create great technology that can change the future, and we're looking for people to be part of our digital and 5G journey. If you like to work in a dynamic, leading communications technology group to deliver innovations and excellence across the region, come join our digital, software engineering, data and cyber security teams

 

Apply now, and ignite our digital future together.

 

Make an Impact by

 

  • Plan, manage and perform cybersecurity compliance review on on Singtel Group’s Infrastructure, systems and applications.
  • Evaluate the effectiveness and compliance level of internal security controls, identify areas of improvements, root cause analysis and provide sound recommendations for remediation.
  • Prepare cybersecurity compliance review report to apprise BU stakeholders and senior management.
  • Manage and review compliance review reports carried out by independent party and provide guidance for improvement.
  • Monitor identified security gaps arising from Internal Audit and Compliance Review till closure. Report non-performance for necessary corrective actions by business owners for timely closure and risk mitigation.
  • Develop and maintain excellent working relationships with BU stakeholders, BU Chief Information Officers (CISOs) / Business Information Security Officers (BISOs), internal audit department and other key stakeholders at the Group level to ensure compliance with cybersecurity risk mitigated to acceptable levels.
  • Review the risk registers of common security gaps, controls, and recommendation knowledge database to drive consistency in the delivery of the compliance service.
  • Identify and implement initiatives to improve and optimize the programs by leveraging on digital solutions, data analytics, automation, and industry practices.
  • Provide feedback loop to security and data protection policy owners to keep policy requirements relevant and up to date with emergent cyber threats and regulatory landscape.
  • Perform cybersecurity due diligence compliance review for Merger and Acquisition (M&A) support to GCR or other Singtel Group BU as needed.
  • Provide support for CSRC Secretariat administrative activities (e.g., meeting support, minutes writing)

 

Skills for Success 

 

  • Bachelor’s degree in computer science, Computer Engineering, Electrical Engineering, or other relevant field of study.
  • Professional security management certifications such as a Certified Information Systems Security professional (CISSP), Certified Information Security Manager (CISM), Certified Information System Auditor (CISA) or other equivalent credentials, is required.
  • Minimum 5 years and preferably in at least one or more areas in
    • Cybersecurity compliance review
    • ICT security audit
    • Cybersecurity risk assessment
    • Governance, risk and compliance
  • Good technical understanding in the following areas: Platform Security, Data Security, Cloud Security, Infrastructure Security, Network Security, Physical Security, Security Assessment Tools, Security Monitoring Tools.   
  • Strong understanding of Technology Compliance, IT Security risk, Audit and information security principles
  • Strong understanding of regulatory requirements and information security standards such as IMDA Code of Practice for broadcasting and telecommunications, MAS TRM, PCI-DSS CIS Controls, NIST, ISO27001, and OWASP.

 

Rewards that Go Beyond  

 

  • Hybrid work arrangements  
  • Full suite of health and wellness benefits   
  • Ongoing training and development programs   
  • Internal mobility opportunities

 

Your Career Growth Starts Here. Apply Now 

 

We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated. 

 

 

 



  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...


  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...


  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce...


  • Singapore INNERGY CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesExciting Opportunity as a Senior Security Manager at the Group LevelWe are currently assisting our client in finding an experienced Senior Security Manager to join their team. As the Senior Security Manager, you will oversee all IT and Cybersecurity operations across the company's different branches. Your main goal would be to ensure...


  • Singapore PCI PRIVATE LIMITED Full time

    Roles & ResponsibilitiesReporting to Director, IT, this role will be responsible for IT Security, Risk & Compliance of the company.Responsibilities: Assist in driving the evaluation & implementation of IT Security projects Advising on implementation and operation of information security controls Assist in coordinating or conducting information security...


  • Singapore PCI PRIVATE LIMITED Full time

    Roles & ResponsibilitiesReporting to Director, IT, this role will be responsible for IT Security, Risk & Compliance of the company.Responsibilities: Assist in driving the evaluation & implementation of IT Security projects Advising on implementation and operation of information security controls Assist in coordinating or conducting information security...


  • Singapore Eames Consulting Full time

    Senior Manager, Information SecurityAre you an experienced cyber security / information security professional who is looking for your next challenge? Our client, a global Financial Institution with a large presence in the region, is looking for a Senior Manager, Information Security, to join their team.As Senior Manager, Information Security, you will be...

  • Assistant Manager

    3 months ago


    Singapore SINGAPORE HEALTH SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe SingHealth Operation Technology (OpTech) Team provides comprehensive support for Medical Devices and Operation Technology Systems (MDOTS) and SingHealth managed systems. In the face of accelerated digitalisation and the rapid adoption of advanced healthcare technologies such as robotics and AI, the landscape of healthcare...

  • Assistant Manager

    4 weeks ago


    Singapore SINGAPORE HEALTH SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe SingHealth Operation Technology (OpTech) Team provides comprehensive support for Medical Devices and Operation Technology Systems (MDOTS) and SingHealth managed systems. In the face of accelerated digitalisation and the rapid adoption of advanced healthcare technologies such as robotics and AI, the landscape of healthcare...


  • Singapore Amethyst Partners Full time

    Singapore 24th April 2024Key Responsibilities Cover a full spectrum of Compliance scope includes regulatory compliance, internal compliance, financial crime and compliance etc Liaise with regulators on regulatory filing and answer their enquires Review regular transaction monitoring from financial crime perspectives Monitor AML risk assessment for the firm...

  • Purchasing Executive

    2 months ago


    Singapore CAPITOL HOTEL MANAGER PTE. LTD. Full time

    Roles & ResponsibilitiesSCOPEReporting to the Purchasing Manager, the incumbent in this position is responsible to procure quality food, beverages, materials, equipment, supplies and services for the hotel while minimizing cost.OVERALL OBJECTIVES To insure the lowest cost consistent with required quality standards on a timely basis by procuring foods,...

  • Summer Associate

    2 weeks ago


    Singapore ACTIS MANAGER SINGAPORE PTE. LIMITED Full time

    This will encompass gaining exposure to the different phases of originating and executing upon investment opportunities and may potentially include involvement in portfolio management or an exit process.During the 8-10-week placement, you will spend time in Asia and travel, restrictions permitting, to the Actis Head Office in London giving you the...

  • Security Test Manager

    2 weeks ago


    Singapore Cognizant Technology Solutions Full time

    Job Summary:Key Responsibilities: Security Test Strategy: Develop and implement a comprehensive security testing strategy to identify and mitigate vulnerabilities across various technology stacks and platforms. Team Leadership: Manage and lead a team of security testers, ensuring they are wellequipped, motivated, and focused on delivering highquality...


  • Singapore YCH GROUP PTE LTD Full time

    Roles & ResponsibilitiesROLES AND RESPONSIBILITIES Responsible for the strategic security management for all company sites, including in and outside of Singapore in the region. Create consistency in policies and Standard Operating Procedures (SOPs) across global security programs that deliver effective and innovative solutions to minimize risk to our...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore AMBITION GROUP SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSenior Information Security Compliance Specialist for a Leading Global Law FirmLeading Global Law FirmOpportunity to drive Information Security Compliance and ensure Data Protection and GovernanceRegional Exposure and Opportunity to Travel to Regional and Global OfficesOur client, a distinguished global law firm with a presence in 29...


  • Singapore SINGAPORE SECURITY FORCE PTE. LTD. Full time

    Role Description:This position reports to the Director and is responsible for managing Security department. They oversee the day-to-day operations of their department, ensuring that everyone is working towards the same goal and objectives.Specific Responsbilities:Individual to be involved in:Developing and implementing security policies, protocols and...