Senior Consultant, IT Security

1 month ago


Singapore Singtel Group Full time

NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more.

 

We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

 

We’re searching for a IT Security Officer to be part of our diverse team of talents here at NCS

 

If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

 

 

What we seek to accomplish together:

  • Be clear of customer's security framework, such as information security policies, processes/procedures, guidelines and etc.
  • Ensure compliance with customer's cybersecurity policies.
  • Perform activities necessary to ensure customer's data systems and networks are secure, sure activities are not limited to log analysis and security assessment of customer ICT systems.
  • To manage/conduct vulnerability assessment and coordinate penetration tests activities.
  • To conduct information security awareness training


 

A little bit about you:

  • Diploma or higher in Computer Science, Engineering and Information Systems
  • Years in Cyber Security Experience: 1-4 Years for Junior; 5-8 Years for Senior; and, 9-12 Years for Lead
  • Good working knowledge of security risk management, security governance framework and compliance (IT Security Audit / log review), technical vulnerability management (Vulnerability Assessment, Penetration testing), application security, security technologies (system hardening, IDS/IPS, firewall), security incident response and security assessment.
  • Ability to correlate multiple events from different devices to identify abnormal behaviour
  • Customer-focused with good interpersonal skills
  • Team player and able to work independently

 

 

As Asia’s leading technology services firm, NCS as part of the Singtel Group, aims to create sustainable value for all our stakeholders. We aspire to create the extraordinary, to impact millions of people every day, and to create a positive impact on our environment. Our sustainability strategy sets out the key Environmental, Social and Governance (ESG) areas that aim to create the NCS impact for our clients, our people and our future.

 

We Grow our People, Value our Clients, and Create our Future.

 

We want to change the way we live and work for the better, to create new and sustainable business growth, and to foster an inclusive future for all.

 

You can find out more about our Group’s sustainability focus to guide how you can contribute to our objectives at Sustainability Reports.

 

 

About NCS Group

We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services. Great work is never done alone, which is why we also believe in fostering a collaborative work environment where people with different expertise and talent can come together.

 

We’re here to make the extraordinary happen.

 

Find out more at ncs.co and our LinkedIn career site.

We handle all profiles with the highest level of confidentiality.



  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore Neurones IT Asia Full time

    We are looking for IT Infrastructure Security Consultant to increase its capability to improve client's detection and reaction to cyber threats by:_Deploying, maintaining and improving the new SIEM infrastructure_- _Developing parser for integration of new log sources_Your direct responsibilities are: Install and administrate the servers of the SIEM...


  • Singapore TERADATA (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesSENIOR INFORMATION SECURITY CONSULTANTSecurity ConsultantWe are seeking an experienced Security Consultant to join our team. The ideal candidate will have a strong background in Linux system administration, security best practices, LDAP, federated SSO implementation. As a Security Consultant, you will be responsible for ensuring the...


  • Singapore NERA TELECOMMUNICATIONS LTD Full time

    Roles & ResponsibilitiesNera Telecommunications Ltd (Nera) is a global system integrator that customizes end to end solutions for customers. With 40 years of successes as a technology solution provider and headquartered in Singapore with businesses over 16 countries. Our goal is to deliver the best, value added IT solutions to all our customers. We are...


  • Singapore Peoplebank Full time

    This Role:Senior Information Security ConsultantOur Client:Fortune 500 MNC IT services company12 months contractWork location: CentralJob description:Primary skillsets: AWS cloud security Container security (if possible aquasec ) Database security (If possible Datagard (DAM)) and need to Manage/Lead the teamThe Opportunity Managing security strategy...


  • Singapore WIZLYNX PTE. LTD. Full time

    Roles & ResponsibilitiesKey RoleAs Senior Security Consultant & Penetration Tester, you will lead and execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices,...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Requirement Diploma/Degree in Computer Science/Information Technology or any related discipline At least 5 years of relevant experience Skills on z/OS environment including experience with REXX, Assembler, COBOL, JCL, TSO/ISPF Experience in mainframe security, RACF access controls, IBM zSecure, MFAResponsibilities Install, configure, and upgrade z/OS and...


  • Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Reachfield Security (Grade "A" agency) specializes in supplying security manpower to Schools, Factories, Shopping Centres, Museums, libraries, etc.Senior Security Supervisor / Security SupervisorDay Shift – SSSSchool in Braddell – 6.30am to 6.30pm Grade 'A' Office Building in Marina – 7.30am to 7.30pm Office Building in Buona Vista – 7.00am to...


  • Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Reachfield Security (Grade “A” agency) specializes in supplying security manpower to Schools, Factories, Shopping Centres, Museums, libraries, etc.Senior Security Supervisor / Security SupervisorDay Shift – SSSSchool in Braddell – 6.30am to 6.30pm Grade ‘A’ Office Building in Marina – 7.30am to 7.30pm Office Building in Buona...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can continue to grow, belong, and thrive.Your...

  • Security Consultant

    4 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:• Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats • Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations...


  • East Singapore APERSONA Full time

    Full Time Singapore East (onsite) Posted 1 year agoAbout the role As Senior Cyber Security Consultant, you will work within the Security Operation Center in evaluating risks, conducting log analysis, and acting upon security threats across a complex and dispersed IT estate. You will carry out threat analysis and handling process to ensure the efficient and...

  • Security Officer

    2 weeks ago


    Singapore VOLANTRA SECURITY PTE. LTD. Full time

    JOIN OUR TEAM TODAY NEW SITENEW PWM 2023 SALARYMUST BE ABLE TO COMMENCE ON 1ST APRIL 2023Interested Applicants Call or WhatsappOESenior Security Officer (SSO)Salary: up to $2950Security Officer (SO)Salary: up to $2650Location: Siglap Rd / Near Bedok InterchangeDay Shift: 8am to 8pmNight Shift: 8pm to 8amRelief slot also availableSO - 110RELIEF PAYMENT ON...


  • Singapore NCS Full time

    Senior Consultant, 5G Security:Date:13-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupNCS - a leading regional B2B digital services company - is partnering the National University of Singapore (NUS) in a joint research lab to conduct research and development in next generation cyber security technologies driven by emerging digital transformations...