Vice President, Cybersecurity Information Security

2 weeks ago


Singapore MUFG Full time

Do you want to have your voice heard and your actions valued?



Uncover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 6th largest financial group globally. Around the world, we are a team of 160,000 colleagues, dedicated to making a positive impact for each customer, organization, and community we serve.

We are committed to our principles, fostering lasting relationships, supporting society, and promoting shared and sustainable growth for a better world.


With a goal of becoming the most trusted financial group globally, we prioritize putting people first, embracing new and diverse ideas, and working together to drive innovation, speed, and agility.

This involves investing in talent, technologies, and tools that empower you to take charge of your career.



Job Responsibilities:


The VP Cybersecurity Information Security Officer is a key part of the IRMD Cyber Security Team for MUFG Bank in the Asia Pacific region.


This role involves overseeing the Cyber Security framework and standards implementation across APAC, maintaining regional cyber security standards and procedures, handling audits, regulatory and Head Office requirements regarding cyber security, and enhancing regional security through process standardization in cyber security.

Cyber Security Functions

  • Lead the cyber security program to enhance security posture and compliance of IT functions in APAC. Contribute to defining the security management framework and its implementation in the region through process standardization.
  • Ensure cyber security compliance in APAC by managing audits, regulations, and Head Office requirements related to cyber security. Offer regional support to branches on audits and regulations.
  • Assess cyber risks among branches in the region to evaluate security maturity and posture. Collaborate with branch management to develop risk mitigation plans to meet MUFG standards.
  • Establish mechanisms to assess cyber security risks in APAC in collaboration with Head Office and Risk Management office. Create a roadmap for deploying security remediation programs across branches.
  • Support the Head of Cybersecurity in strategic planning, workshop facilitation, and roadmap development for the region.
  • Conduct cyber security tabletop exercises with regional teams and branches to enhance readiness to address cyber security incidents. Organize cyber exercises to test technical response readiness, such as Red Team exercises and Cyber Range simulations.
  • Promote security awareness and education to instill good security practices among employees, including phishing simulation campaigns.
  • Provide accurate reporting of security metrics and KRI to management regarding the security posture.
Customer

  • Build and maintain strong stakeholder relationships with key stakeholders within MUFG.
  • Collaborate with colleagues in the global Cyber Security teams across regional offices in Japan, Europe, America, and other locations to share knowledge, support global initiatives, and exchange best practices in cyber security.
  • Work closely with colleagues in Asia Pacific to contribute to regional cyber security enhancement plans and ensure consistent technology and process maturity across the region.
  • Partner with various departments within ASO and regional branches to implement cyber governance projects, elevating the cyber security capability against various threats and meeting regulatory expectations.
  • Prepare responses to queries or reporting requirements from local authorities, second or third line of defenses.
Job Requirements

  • Minimum 8 years of experience in cyber security, including at least 5 years in cyber security governance, processes, and compliance.
  • At least 2 years of experience in team leadership.
  • Background in banking or finance industry, with understanding of corporate banking products and services.
  • Profound knowledge of cyber security controls, regulations, processes, and standards like NIST cybersecurity and IT controls framework.
  • Excellent written and verbal communication skills with the ability to influence senior management, department heads, technical managers, and other stakeholders.
  • Strong stakeholder management abilities to collaborate with Head Office, regional offices, and branches.
  • Sound understanding of industry trends, products, and technology in Cyber Security domains, including data, network, system, virtualization, internet of things, and cloud.
  • Self-driven and independent, with keen attention to detail and quality.
  • Open to taking on new challenges and initiatives to contribute to continuous improvement.
  • Only shortlisted candidates will be contacted for further steps.
MU

  • Singapore Ambition Full time

    Job details:Posted 09 February 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference263183_ Vice President - Information Security for an investment company.This is a senior level professional responsible for leading the efforts to prevent, monitor & respond to information and data breaches and cyber attacks. This individual...


  • Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    About the Job: Providing leadership and guidance to Cyber Leads in business units To establish and implement cybersecurity policies, standards and procedures to ensure compliance Ensure timely conduct of audit framework, monitoring and examining audit findings to propose action plans to address noncompliances Inculcate a positive cybersecurity culture where...


  • Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesAbout the Job Establish and implement cybersecurity Audit, Compliance, Governance Risk, Policies, Standards and Procedures to internal department. Responsible for Cyber Security Compliance, Audit , Governance, Risk Management. Work closely with Group GISO and Group IT to ensure oversight and security compliance Implement and...


  • Singapore US Cybersecurity and Infrastructure Security Agency Full time

    Duties:This position is remote work (long distance remote) and telework eligible consistent with the Agency's telework and remote work program policy. Applicants who live within the local commuting area (i.e., a 50-mile or less radius from Glebe Road, Arlington VA (not driving distance)) are ineligible for local remote work and are expected to perform work...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Job ID:Location: ST Engineering Hub, SG- Description:- The Job: Establish and implement cybersecurity policies, standards and procedures on project networks to ensure compliance Ensure timely conduct of audit framework, monitoring and examining audit findings to propose action plans to address those noncompliances holistically Provide leadership and guidance...


  • Singapore JPMorgan Chase Bank, N.A. Full time

    The Cybersecurity & Technology Controls (CTC) group at JPMorgan Chase aligns the firm's cybersecurity, access management, controls and resiliency teams. The group proactively and strategically partners with all lines of business and functions to enable them to design, adopt and integrate appropriate controls; deliver processes and solutions efficiently and...

  • Vice President

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    **Vice President (VP/SVP), Innovative & Strategic Marketing - Healthcare & MedTech - Category Design & Creation (APAC, Greater Asia)An American Multinational Medical Technology company, Top 10 globally is seeking for a Vice President / Senior Vice President Level Marketing Leader with ' Blue Ocean' mindset to develop strategies, drive market development and...


  • Singapore JJ Consulting Services Full time

    **Our Client is a leading company in Singapore, who is seeking to recruit an Assistant Vice President (SAP Payroll).Assistant Vice President (SAP Payroll)Responsibilities: Provides technical support, troubleshooting, and guidance to users. Assists to identify system improvements and enhancements; recommends and implements solutions. Evaluates and implements...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities:This individual will play a crucial role in developing and managing information cybersecurity for our clients. As a Cybersecurity Consultant, you will be responsible for developing, evaluating, and reviewing information security policies in accordance with relevant standards and frameworks such as ISO27001,...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    About the Job: Cybersecurity ConsultantJoin our team as a CISO as a Service Consultant and play a crucial role in developing and managing information cybersecurity for our clients. We are looking for someone with a high level of expertise in cybersecurity, strong technical skills, and a passion for making a positive impact.Roles & Responsibilities:Develop,...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Join our Team as a Cybersecurity Specialist!Are you a dedicated individual passionate about ensuring the safety of cyberspace? We are on the lookout for skilled professionals to be part of our workforce. No previous experience in IT is necessary. Candidates who are selected will undergo a comprehensive 6-month training program focusing on cybersecurity. This...

  • Vice President

    2 weeks ago


    Singapore NTT Limited Full time

    Vice President - Head of Consulting (APAC) page is loaded Vice President - Head of Consulting (APAC) Apply locations Kallang, Singapore time type Full time posted on Posted Yesterday job requisition id R Want to be a part of our team?The main objective of the Vice President, Consulting is to enable and oversee the execution of the consulting services...


  • Singapore STONE CYBERSECURITY PTE. LTD. Full time

    We are looking for a strategic, detail-oriented individual to join our team as a security consultant. Your responsibilities will include developing and reviewing activities across the entire scope of our client's Security Governance, Risk and Compliance programs. (E.g. NIST, ISO27001, MAS-TRM etc.)To be successful as a security consultant, you should have...


  • Singapore Internal Security Department Full time

    What the role is: ISD confronts and addresses threats to Singapore\'s internal security and stability. For over 75 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...


  • Singapore Internal Security Department Full time

    What the role is: ISD confronts and addresses threats to Singapore\'s internal security and stability. For over 75 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...


  • Singapore Internal Security Department Full time

    What the role is: ISD confronts and addresses threats to Singapore\'s internal security and stability. For over 75 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...


  • Singapore Sumitomo Mitsui Banking Corporation Full time

    Assistant Vice President/Vice President, Internal Audit Department - SMBC Assistant Vice President/Vice President, Internal Audit Department - SMBC Sumitomo Mitsui Banking Corporation Singapore Posted 2 months ago Permanent Competitive As Regional Internal Auditor, you will add value and improve the bank's operations by bringing an efficient and...


  • Singapore Association of Information Security Professionals (AiSP) Full time

    Cybersecurity Lab Manager: SGS Brightsight is the number one independent security lab in the world. We offer security evaluations and certificates on behalf of the major payment schemes and industry organisations to ensure the right level of security is obtained. These services are provided to IC manufacturers, (embedded) secure device manufacturers, card...


  • Singapore Morgan Philips Specialist Recruitment Full time

    Your Next CompanyYou will be joining a global leading Technology and IT Services provider with more than 30,000 employees worldwide.As part of their expansion strategy, they are seeking a highly motivated and experienced Vice President of Sales to join their growing team.What You Will Be DoingAs the Vice President of Sales, your primary role will involve...