Information Security Consultant

2 weeks ago


Singapore ITCONNECTUS PTE. LTD. Full time
Job Responsibilities

  • Ensure compliance controls are in place to determine security effectiveness and compliance
toward meeting regulatory and/or standards compliance.

  • Regularly report progress on CVSS scores, identified risks in addition to coordinate efforts
with the Security Lead or Project Manager as required.

  • Ensure compliance controls are in place to determine security effectiveness and
compliance toward meeting regulatory and/or standards compliance.

  • Manage a team that will execute/maintain a master test plan and/or the project plan,
create or assist in a comprehensive security test plan, generate test cases and/or scenarios
based on the requirements and/or other project documentation.
and server configurations meet Secure Coding Standards.

  • Understand business portfolios and software requirements to effectively determine
validation, Access control, Cryptography.

  • Create the customized audit files for Nessus security center scanning for specific standards
like Docker, PostgreSQL, MSSQL, Oracle DB, MYSQL, DB2 and other OS configurations.
CVSS scores.

  • Responsible for security vulnerability and remediation reports at an executive and
technical level for stakeholders. In some cases, prepare customer-oriented security
vulnerability summary reports.

  • Be able to execute scans and deliver readout of OWASP vulnerabilities and potential
impact to the system.

  • Stay current with industry standard development and software technologies and
knowledge of risk assessment methodologies and frameworks.

  • Stay current with industry security testing and vulnerability identification technologies
and competencies.

  • Developing and designing security devices and software to ensure the safety of clients' or
internal products and information

  • Managing security measures for information technology system within a networked
system

  • Operating regular inspections of systems and network processes for security updates
  • Conducting audit process for initiating security and safety measures and strategies
  • Customizing access to information per rules and necessity
  • Maintaining standard information security policy, procedure, and services


  • Singapore GATEWAY SEARCH PTE. LTD. Full time

    Responsibilities Define Information Security vision and roadmap for users, advising on system implementation. Responsible for the network security, system security and data security of company local and overseas systems Responsible for the construction, optimization and continuous improvement of the company's information security governance structure and...


  • Singapore TERADATA (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesSENIOR INFORMATION SECURITY CONSULTANTSecurity ConsultantWe are seeking an experienced Security Consultant to join our team. The ideal candidate will have a strong background in Linux system administration, security best practices, LDAP, federated SSO implementation. As a Security Consultant, you will be responsible for ensuring the...


  • Singapore Peoplebank Full time

    This Role:Senior Information Security ConsultantOur Client:Fortune 500 MNC IT services company12 months contractWork location: CentralJob description:Primary skillsets: AWS cloud security Container security (if possible aquasec ) Database security (If possible Datagard (DAM)) and need to Manage/Lead the teamThe Opportunity Managing security strategy...

  • Information Security

    4 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Understand Customer's Security Framework: Familiarize with and stay updated on customer's information security policies, processes, procedures, and guidelines. Ensure Compliance: Ensure adherence to the customer's cybersecurity policies and standards. Security Assurance Activities: Perform activities to secure...


  • Singapore Neurones IT Asia Full time

    We are looking for IT Infrastructure Security Consultant to increase its capability to improve client's detection and reaction to cyber threats by:_Deploying, maintaining and improving the new SIEM infrastructure_- _Developing parser for integration of new log sources_Your direct responsibilities are: Install and administrate the servers of the SIEM...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    2 weeks ago


    Singapore SearchElect Full time

    Key Words:Operational Technology, OT, ICS, CII, Critical Information Infrastructure, Utility Industry, Power Industry, Logistics, CISO, GRC, Governance, Risk, ComplianceRole:CII Security ConsultantFlexible Work Arrangements:HybridIndustry:Security AdvisoryFunction:ConsultancyLocation:SingaporeAbout the Company:Our client is a newly formed Government agency...


  • Singapore Castlery Full time

    Castlery is looking for an Information Security Specialist to join our Information Security team, which is a newly created team that manages IT and Information Security for Castlery's global operations and technology infrastructure.In this newly created role, the Information Security Specialist would be one of the pioneer members that would help plan, drive,...

  • Information Security

    2 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...

  • Information Security

    2 weeks ago


    Singapore Bank of Singapore Full time

    At Bank of Singapore, we are constantly on the lookout for exceptional individuals to join our team. We promote a culture of openness, teamwork and fairness. Most importantly, we invest in our people through our programmes that develop them on both professional and personal levels. Besides attractive remuneration packages, we offer non-financial benefits and...

  • Security Consultant

    4 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:• Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats • Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations...

  • Information Security

    2 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    We are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly into the Head of IT and...

  • Security Consultant

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP, ITQ, RFQ, generate...

  • Network Consultant

    2 months ago


    Singapore KG INFORMATION SYSTEMS PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Project technical lead for ICT security related projects. Support in daily operations on incident management, problem(s) / issue(s) remediation and service(s) restoration. Fulfilling of service request(s) related to firewall and / or other network security devices following the Change Management procedure. Create...


  • Singapore NCS Full time

    Consultant, IT Security:Date:31-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupOverviewDevelop and drive effective IT security compliance programs involving activities such as reviewing and developing security policies, processes/procedures and guidelines, establishing compliance with policies, conducting security reviews and audits, penetration...


  • Singapore Page Personnel Full time

    Networking opportunities with Small-Medium BusinessesGreat ownership and work satisfaction About Our ClientOur client is Asia's biggest provider of omni-channel retail services for online, offline-to-online and cross-border commerce.Job Description:Establish a Security team and Security Operations Center (SOC) for 24x7 monitoring and incident...

  • Security Consultant

    2 weeks ago


    Singapore WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...