Director, Cyber Transformation Office

2 months ago


Singapore Singtel Group Full time

At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that creates positive impact and a sustainable future for all.

 

 

Be a Part of Something BIG 

 

We create great technology that can change the future, and we're looking for people to be part of our digital and 5G journey. If you like to work in a dynamic, leading communications technology group to deliver innovations and excellence across the region, come join our digital, software engineering, data and cyber security teams

 

The Director of the Cyber Transformation Program Office is a strategic leadership role responsible for overseeing and driving cyber security initiatives for Group Cyber Resilience as well as ensure that the outcomes of initiatives driven by OpCos meet the overall Group’s cyber resilience objectives.  This role involves overseeing and managing a portfolio of projects, ensuring alignment with cyber resilience goals, tracking progress, and reporting outcomes to senior management.  The Director will play a crucial role in enhancing the overall Group's cybersecurity posture and mitigation of cyber risks.

 

Apply now, and ignite our digital future together.

 

Make an Impact by

 

  • Strategic Leadership
    • Refine and implement a comprehensive cyber transformation strategy in alignment with the Group's overall cyber resilience objectives.
    • Provide oversight for cybersecurity initiatives across Group and OpCos.
    • Collaborate with OpCos to ensure cybersecurity initiatives support cyber resilience goals, measured through key metrics and indicators.
  • Program Management and Delivery
    • Oversee the planning, execution, and delivery of cybersecurity projects and initiatives for Group Cyber Resilience.
    • Drive program delivery by ensuring projects are completed on time, within scope, and within budget, overcoming obstacles and managing risks effectively.
    • Develop and implement detailed project plans, schedules, and budgets.
    • Ensure that project outcomes meet or exceed defined success criteria and cyber resilience objectives.
    • Coordinate with cross-functional teams to ensure resources are properly allocated and utilized for optimal program delivery.
    • Monitor project milestones, deliverables, and dependencies to ensure timely and successful completion of initiatives.
  • Project Tracking and Reporting
    • Establish and maintain project tracking systems and dashboards to monitor the status of all ongoing cybersecurity projects.
    • Prepare and present regular reports on project status, progress, risks, and outcomes to senior management and other stakeholders.
    • Ensure transparency and accountability in all aspects of project execution.
    • Ensure project outcomes meet the cyber resilience objectives that the projects are set out to achieve, in collaboration with OpCos.
  • Stakeholder Engagement
    • Act as the primary point of contact for cybersecurity-related projects and initiatives.
    • Engage with key stakeholders across the organization, including IT, legal, finance, and OpCos, to ensure alignment and support for cybersecurity initiatives.
    • Manage multiple stakeholders across OpCos, navigating varying priorities, cultures, and requirements to drive consensus and foster collaboration.
    • Foster a culture of cybersecurity awareness and commitment across the Group.
  • Budget and Resource Management
    • Develop and manage the budget for Group Cyber Resilience.
    • Allocate resources effectively to support the successful execution of projects and initiatives.
    • Ensure the efficient use of financial and human resources.
  • Innovation and Continuous Improvement
  • Stay abreast of the latest trends, technologies, and best practices in cybersecurity and project management.
  • Drive continuous improvement in cybersecurity processes, tools, and methodologies.
  • Identify opportunities for innovation and implement new approaches to enhance the Group’s cybersecurity capabilities.
  • Coordinate the evaluation and recommendation of appropriate cybersecurity technologies, tools, and solutions across the Group’s cyber security engineering functions to enhance the Group's security capabilities.

 

Skills for Success 

 

  • Bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field. Master’s degree preferred.
  • At least 10+ years of experience in cybersecurity, with a minimum of 5 years in a leadership role.
  • Proven experience in managing and delivering large-scale cybersecurity projects and programs to successful completion.
  • Strong knowledge of cybersecurity frameworks, standards, and regulations (e.g., NIST, ISO 27001, GDPR).
  • Excellent project management skills, with certifications such as PMP or Prince2 preferred.
  • Good to have
    • Relevant cyber security certifications, e.g. CISSP, CRISC, CISM, PMP
  • Exceptional leadership and team management skills.
  • Strong analytical, problem-solving, and decision-making abilities.
  • Excellent communication and interpersonal skills, with the ability to engage and influence stakeholders at all levels.
  • Experience in managing multiple stakeholders across subsidiaries in a conglomerate or multi-subsidiary environment is a plus.

 

Rewards that Go Beyond  

  • Flexi work arrangements  
  • Full suite of health and wellness benefits   
  • Ongoing training and development programs   
  • Internal mobility opportunities

 

Your Career Growth Starts Here. Apply Now 

 

We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated. 

 

 

 

 



  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...


  • Singapore MOH OFFICE FOR HEALTHCARE TRANSFORMATION PTE. LTD. Full time

    About the RoleWe are seeking a highly skilled and experienced IT Security Specialist to join our team at the MOH Office for Healthcare Transformation PTE. LTD. as a Senior Assistant Director.The successful candidate will be responsible for leading the development and implementation of security architecture and operation for our healthcare ICT solutions.Key...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Response is one of five pillars in KPMG’s cyber security business, the others being Strategy & Governance, Transformation, Cyber Defence (Ethical Hacking) and Education (Training). The Cyber Response team primarily assists clients who have experienced a cyber security incident such as ransomware, business e-mail compromise...


  • Singapore Deloitte SEA Full time

    Title: Technology & Transformation Intern - Cyber Operate   Are you ready to unleash your potential?   At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused...


  • Singapore Deloitte SEA Full time

    Title: Technology & Transformation Intern - Cyber Strategy & Trans.   Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives...


  • Singapore Deloitte SEA Full time

    Title: Technology & Transformation Intern - Cyber Enterprise Security (Winter 2024)   Are you ready to unleash your potential?   At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our...


  • Singapore ICON CONSULTING-GROUP PTE. LTD. Full time

    Job Title: ERP Transformation Program DirectorAt ICON CONSULTING-GROUP PTE. LTD., we are seeking an experienced ERP Transformation Program Director to lead our large-scale ERP implementation projects. As a key member of our team, you will be responsible for overseeing multiple projects within the program, ensuring alignment with organizational goals, and...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Job DescriptionJob Title: Cyber Security Risk ManagerCompany: PERSOLKELLY SINGAPORE PTE. LTD.Key ResponsibilitiesInsight and Planning: Gain in-depth knowledge of local laws and regulations, security standards, and certification requirements to develop strategic insights and reports. Develop and drive the implementation of a corporate cyber security framework...


  • Singapore MyCareersFuture Full time

    **About the Role**MyCareersFuture is seeking a highly skilled Transformation Director to lead our data and analytics projects. As a key member of our team, you will be responsible for driving business growth through data-driven insights and strategic decision-making.**Key Responsibilities**Develop and implement data strategies that drive business outcomes...


  • Singapore IDC TECHNOLOGIES (SINGAPORE) PTE. LTD. Full time

    About the RoleWe are seeking a highly experienced Transformation Director to join our team at IDC Technologies (Singapore) Pte. Ltd. as a key member of our Data and Analytics practice.Key ResponsibilitiesData Strategy Development: Develop and implement comprehensive data strategies that drive business value and improve decision-making...

  • IT Program

    16 hours ago


    Singapore ICON CLOUD SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesPosition Overview:We are seeking an accomplished IT Program Director with a strong background in SAP ERP transformation to lead our organization's efforts in modernizing and optimizing our SAP landscape. The IT Program Director will be responsible for orchestrating the end-to-end transformation process, ensuring alignment with...


  • Singapore Deloitte SEA Full time

    Title: Technology & Transformation Intern - Cyber Digital Privacy & Trust   Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Response is one of five pillars in KPMG’s cyber security business, the others being Strategy & Governance, Transformation, Cyber Defence (Ethical Hacking) and Education (Training). The Cyber Response team primarily assists clients who have experienced a cyber security incident such as ransomware, business e-mail compromise...


  • Singapore Deloitte SEA Full time

    Title: Technology & Transformation Intern – Cyber (Defence & Res. - Assess)   Are you ready to unleash your potential?   At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.   We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of...

  • Cyber Risk Manager

    16 hours ago


    Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Insight and planning: Gain insights into local laws and regulations, security standards and certification requirement, output insight reports. Develop the corporate cyber security framework and plan, drive business departments to implement it. Process development and optimization: Build the company's cyber security...


  • Singapore KANTAR SINGAPORE PTE. LTD. Full time

    Chief Growth and Transformation Officer, APACWe are seeking a seasoned executive to lead our growth and transformation efforts in the APAC region. As Chief Growth and Transformation Officer, you will be responsible for driving commercial outcomes, shaping strategic direction, and collaborating with cross-functional teams to achieve business objectives.Key...


  • Singapore Oliver James Associates Full time

          Key Responsibilities:   Strategic Leadership: Lead the strategic vision for our cybersecurity and cloud security transformation, ensuring alignment with business goals and industry best practices, with a focus on Azure security. Program Management: Oversee a portfolio of projects focused on cybersecurity and cloud security, ensuring delivery on...


  • Singapore MOH OFFICE FOR HEALTHCARE TRANSFORMATION PTE. LTD. Full time

    Roles & ResponsibilitiesORGANISATION / DIVISION INFORMATIONThe MOH Office for Healthcare Transformation (MOHT) envisions a public healthcare system that is patient-centric, data-driven, digitally-enabled and sustainable. We aim to shape the future of healthcare in Singapore by designing and implementing innovative solutions to improve care outcomes, and to...


  • Singapore PRUDENTIAL ASSURANCE COMPANY SINGAPORE (PTE) LIMITED Full time

    Roles & ResponsibilitiesPrudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Response is one of five pillars in KPMG’s cyber security business, the others being Strategy & Governance, Transformation, Cyber Defence (Ethical Hacking) and Education (Training). The Cyber Response team primarily assists clients who have experienced a cyber security incident such as ransomware, business e-mail compromise...