Practice Lead, Managed Cyber Dvc Svc

3 months ago


Singapore Singtel Group Full time

NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.

We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

 

We’re searching for a Director, Managed Cyber Devices Services to be part of our diverse team of talent here at NCS

 If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

 

Responsibilities:

The individual will be the Practice Lead for Managed Cyber Devices Services practice. This practice oversees the management, operation and maintenance of cyber devices on behalf of our clients. This individual will be responsible to lead the team to grow the service revenue and ensure there is sufficient people with the relevant skill-sets and experience to meet our clients' needs.

  • Lead and develop the Managed Cyber Devices Services practice into a well-trained and cohesive team.
  • Identify relevant skillsets and experiences necessary for the practice.
  • Develop and review career progression plan for the practice.
  • Engage with Partnerships team and product partners to train and certify team members.
  • Build up the team to ensure that contractual requirements are met.
  • Engage with clients to understand current and future security needs.
  • Support internal sales team in opportunity and tender pursuits.
  • Support NCS Cyber Line of Business in strategy development and client engagement.

 

Requirements:

  • Bachelor's degree in computer science, information technology, cybersecurity, or a related field. Advanced degree preferred.
  • Minimum 12 years of experience in cybersecurity, with a focus on managed security services.
  • Proven track record of leadership and team management in a cybersecurity or IT services environment.
  • Strong understanding of cybersecurity technologies and best practices, particularly related to endpoint security.
  • Experience with industry-standard cybersecurity frameworks, such as NIST Cybersecurity Framework and ISO 27001.
  • Excellent communication and interpersonal skills, with the ability to effectively interact with clients, team members, and senior leadership.
  • Relevant certifications such as CISSP, CISM, or CISA are highly desirable.

 

As Asia’s leading technology services firm, NCS as part of the Singtel Group, aims to create sustainable value for all our stakeholders. We aspire to create the extraordinary, to impact millions of people every day, and to create a positive impact on our environment. Our sustainability strategy sets out the key Environmental, Social and Governance (ESG) areas that aim to create the NCS impact for our clients, our people and our future. 

We Grow our People, Value our Clients, and Create our Future.

We want to change the way we live and work for the better, to create new and sustainable business growth, and to foster an inclusive future for all.

You can find out more about our Group’s sustainability focus to guide how you can contribute to our objectives at Sustainability Reports. 

 

About NCS Group

We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services. Great work is never done alone, which is why we also believe in fostering a collaborative work environment where people with different expertise and talent can come together.



  • Singapore NCS Full time

    Snr Security Engr, Managed Cyber Dvc Svc:Date:7 Feb 2024Location: Singapore, SingaporeCompany:Singtel GroupNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve...


  • Singapore NCS Full time

    Lead Svc Delivery Mgr, Svc Ldrship:Date:16 Feb 2024Location: Singapore, SingaporeCompany:Singtel GroupWe have a great opportunity for a talented and self-motivated (Lead) Service Delivery Manager to join our team at NCS. At NCS, we seek to nurture talents in creating and developing innovative solutions. If you are passionate about new technologies and new...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore SERVITA PRIVATE LIMITED Full time

    About the role:We are seeking a highly skilled and experienced Cyber Security Manager to join our Global Transformation Company. As the Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies to safeguard our client's digital assets and information systems. In this role, you will lead a team of...


  • Singapore Singtel Group Full time

    NCS is a leading technology services firm with presence in Asia Pacific and partners with governments and enterprises to advance communities through technology. Combining the experience and expertise of its 10,000-strong team across 61 specialisations, NCS provides differentiated and end-to-end technology services to clients with its NEXT capabilities of...


  • Singapore NCS Full time

    Svc Delivery Mgr, Svc(IMS) Ldrship:Date:12-Jan-2023Location: Singapore, SingaporeCompany:Singtel GroupNCS is a leading information and communications technology (ICT) and communications engineering services provider across the Asia-Pacific region and is a member of the Singtel Group. We are headquartered in Singapore and a wholly owned subsidiary of the...


  • Singapore NCS Full time

    Svc Delivery Executive, Svc(IMS) Ldrship:Date:14-Apr-2023Location: Singapore, SingaporeCompany:Singtel GroupNCS is a leading information and communications technology (ICT) and communications engineering services provider across the Asia-Pacific region and is a member of the Singtel Group. We are headquartered in Singapore and a wholly owned subsidiary of...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesLeading a team, you'll assist the CISO by engaging and supporting the Com Care Sector in Cyber Security initiatives, reaching out to the Community Care Sector on the Best Security Practices.Oversee the HIB Compliance program and engage with the Sector.Assist the CISO in overseeing the Sector's Cyber Security team.Support the Sector &...


  • Singapore Singapore Airlines Limited Full time

    Job Description You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and track incidents from...


  • Singapore NCS Full time

    Svc Delivery Mgr, Svc(IMS) Ldrship:Date:30 May 2024Location: Singapore, SingaporeCompany:Singtel GroupNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary...


  • Singapore NCS Full time

    Svc Delivery Executive, Svc(IMS) Ldrship:Date: 1 Feb 2024Location: Singapore, SingaporeCompany: Singtel GroupNCS is a prominent information and technology services provider in the Asia-Pacific region and part of the Singtel Group. Based in Singapore, NCS offers specialized expertise and capabilities that benefit businesses.We specialize in providing...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore NCS Full time

    Svc Delivery Mgr, Svc Leadership (IT Service Management Office):Date:14 Feb 2024Location: Singapore, SingaporeCompany:Singtel GroupNCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of...

  • Cyber Defense Manager

    2 weeks ago


    Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: Lead and manage a team of cybersecurity professionals, providing guidance, mentorship, and performance feedback. Develop and implement cyber defense strategies, policies, and procedures to protect our organization's digital assets and infrastructure from cyber threats. Oversee the operation and maintenance of...

  • Cyber Defense Manager

    4 weeks ago


    Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: Lead and manage a team of cybersecurity professionals, providing guidance, mentorship, and performance feedback. Develop and implement cyber defense strategies, policies, and procedures to protect our organization's digital assets and infrastructure from cyber threats. Oversee the operation and maintenance of...

  • Cyber Defense Manager

    1 month ago


    Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: Lead and manage a team of cybersecurity professionals, providing guidance, mentorship, and performance feedback. Develop and implement cyber defense strategies, policies, and procedures to protect our organization's digital assets and infrastructure from cyber threats. Oversee the operation and maintenance of...


  • Singapore NCS Full time

    Client Service Lead, Financial Svcs:Date:31 May 2024Location: Singapore, SingaporeCompany:Singtel GroupThe CSL's key mandate is to drive sales through a close partnership and co-creation with key clients and to ensure that what is sold is delivered with high quality and on time on budget.Here we see the CSL has 3 key mandates: 1. partner and co-create with...

  • Head of Cyber Defence

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Sector: Cyber-Location: Singapore-Job Type: Permanent-Salary: Contact: Clarice TanOur Client is a leading global financial institution with a strong economical footprint across the globe. As part of their ongoing commitment to safeguarding their digital assets and maintaining a resilient cyber defense posture, they are seeking a dynamic and...