Director, Information Security

2 weeks ago


Singapur, Singapore Ensign InfoSecurity Full time

Ensign is hiring

As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an effective information security program. You will assist in leading a team of security professionals and collaborate with stakeholders across the organization to identify, assess, and mitigate information security risks. You will help shape and implement the organisation's information security strategy, policies, and procedures, while also providing technical expertise and guidance.

Key Responsibilities:

Develop and implement the organisation's information security strategy, objectives, and initiatives.Establish and maintain information security policies, standards, and procedures to ensure compliance with applicable regulations and frameworks.Support the identification, assessment, and management of information security risks, including conducting risk assessments and vulnerability assessments.Lead the development and implementation of a threat-informed defence strategy, leveraging cyber threat intelligence to proactively identify and mitigate potential security threats and vulnerabilities.Assist in the development of metrics and reporting mechanisms to track the effectiveness of threat-informed defence measures and communicate security posture to senior leadership.Contribute to the design and implementation of security controls, safeguards, and countermeasures to protect the organization's information assets, networks, systems, and applications.Stay updated with the latest information security trends, technologies, threats, and vulnerabilities, and provide technical guidance and recommendations to senior leadership.Assist in the development and maintenance of incident response plans, including coordinating response activities and conducting post-incident reviews.Establish and maintain a robust cyber threat intelligence program, including the collection, analysis, and dissemination of actionable intelligence to relevant stakeholders within the organization.Conduct threat assessments and provide recommendations for improving the organization's security posture based on threat intelligence insights.Ensure the integration of threat intelligence into incident response processes, including the development of playbooks and response plans based on known threats.Provide technical expertise and guidance in the analysis and interpretation of threat intelligence data, enabling informed decision-making and risk mitigation.Collaborate with internal teams, external entities, such as law enforcement agencies and industry forums, to share threat intelligence on emerging cyber threats, attack vectors, and mitigation strategies and contribute to the broader security community.Collaborate with cross-functional teams, such as IT, legal, compliance, and human resources, to integrate information security requirements into business processes and systems.Stay updated on the latest trends and advancements in threat intelligence and cyber threat landscape and provide guidance to the management and other stakeholders on emerging risks.Assist in driving security awareness and training programs to educate employees on their responsibilities and promote a culture of security awareness and compliance.

It's a plus if you have the following attributes:

Bachelor's or Master's degree in computer science, information security, or a related field. Relevant certifications (e.g., CISSP, CISM, CISA) are highly desirable.Proven experience (5+ years) in information security management or a related role, with a focus on developing and implementing security programs.Strong knowledge of information security frameworks, standards, and best practices, such as ISO 27001, NIST and MITRE.Familiarity with security technologies, including firewalls, intrusion detection/prevention systems, encryption, endpoint protection, SIEM, vulnerability management, and secure coding practices.Experience in conducting risk assessments, vulnerability assessments, and participating in incident response activities.Strong communication and interpersonal skills, with the ability to collaborate effectively with technical and non-technical stakeholders.Demonstrated ability to assist in driving information security initiatives and providing technical expertise to support security strategies.Solid analytical and problem-solving skills, with the ability to contribute to risk-based decision-making processes.Adaptable and able to work in a fast-paced environment with changing priorities.Understanding of emerging technologies and their potential security implications.

  • Singapur, Singapore Ensign InfoSecurity Full time

    Director, Information Security page is loaded Director, Information Security Apply locations Singapore time type Full time posted on Posted 30+ Days Ago job requisition id JOBREQ- Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Director, Information Security page is loaded Director, Information Security Apply locations Singapore time type Full time posted on Posted 30+ Days Ago job requisition id JOBREQ- Ensign is hiring ! As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Info Security Ops Sr Group Mgr is a senior management level position responsible for accomplishing results through the management of a team or department to drive Citi's Cyber Security Assessments Program Management. The overall objective of this role is to ensure the Information Security Assessments Program prioritizations, design and communications...


  • Singapur, Singapore Citigroup Inc. Full time

    The Info Security Ops Sr Group Mgr is a senior management level position responsible for accomplishing results through the management of a team or department to drive Citi's Cyber Security Assessments Program Management. The overall objective of this role is to ensure the Information Security Assessments Program prioritizations, design and communications are...


  • Singapur, Singapore Citigroup Inc. Full time

    The Info Security Ops Sr Group Mgr is a senior management level position responsible for accomplishing results through the management of a team or department to drive Citi's Cyber Security Assessments Program Management. The overall objective of this role is to ensure the Information Security Assessments Program prioritizations, design and communications are...


  • Singapur, Singapore FWD SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesPURPOSE· Supports BISO in providing oversight and governance of Information security risk and security policy requirements for FWD Singapore.· Serves as the process owner and handles all the Information Security risks and related issues of FWD Singapore· Ensure IT operations and activities comply with Information Security standards...


  • Singapur, Singapore OCBC Bank Full time

    General Description:As the Manager of Information Security and Digital Risk Management (ISDRM), you will be responsible for supporting the governance and oversight of information security and digital risks within OCBC Malaysia. Your main role involves providing defense for cyber, information security, and digital risk management alongside the CISO/Head of...


  • Singapur, Singapore FWD Life Insurance Corporation Full time

    FWD Group is a pan-Asian life insurance business with more than 11 million customers across 10 markets, including some of the fastest-growing insurance markets in the world. FWD reached its 10-year anniversary in 2023. The company is focused on making the insurance journey simpler, faster and smoother, with innovative propositions and easy-to-understand...


  • Singapur, Singapore Veeam Software Full time

    This role will join top customer pursuit teams to help win the customer's security and technical decision to select Veeam for their data protection needs. This role will be the regional cyber security expert and be engaged in the largest, most complicated customer scenarios. The role will complement the existing technical pre-sales organization to be the...


  • Singapur, Singapore Marriott International Full time

    Job Title: Cyber Security Risk Manager at Marriott InternationalJOB SUMMARYThe candidate will be responsible for governing the vendor security risk management and cyber risk management for Asia Pacific exclude China. Tasks include conducting risk assessments, application security testing, providing remediation options, and evaluations. Additionally, the role...

  • Senior Manager

    1 month ago


    Singapur, Singapore IHiS Full time

    Job Responsibilities Roles and requirement  Defining and maintaining corporate-wide information security governance and controls to ensure that information assets are adequately protected · Involved in Identifying, evaluating and reporting of information security risks in a manner that meets compliance and regulatory requirements · Work closely with...


  • Singapur, Singapore Deel Full time

    Who we are is what we do. Deel and our family of growing companies are made up of global teams dedicated to helping businesses hire anyone, anywhere, easily.  The team comprises over three thousand self-driven individuals spanning over 100 countries, and our unified yet diverse culture keeps us continually learning and innovating the platform and...


  • Singapur, Singapore AIA Full time

    At AIA we've started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on. About the Role This position is responsible for providing consultation, professional advice, awareness/training on information security and key technology risk matters relating to the...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionGISG (Global Information Security Group) is one of five domains within KPMG's Global Technology & Knowledge group. GISG provides the information protection and technology infrastructure that secures KPMG's technology environment and connects its network of member firms. GISG works with the other GT&K domains to ensure that appropriate security...


  • Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role This position is responsible for providing consultation, professional advice, awareness/training on information security and key technology risk matters relating to the...


  • Singapur, Singapore Nityo Infotech Full time

    Key Responsibilities• Plan and conduct the security review for bank’s IT systems throughout the lifecycle covering different layers of technology architecture to identify the risk. This covers both in-house and 3rd party hosted systems.• Work closely with business stakeholders to ensure security risks are identified, communicated, understood and assist...

  • Senior Consultant

    1 month ago


    Singapur, Singapore Sia Partners Full time

    Job description Due to our exceptional growth in Asia, we are looking for a Senior Consultant specialized in Information Security to join our team in Singapore. As a Senior Consultant, you will help to build our expertise and guarantee the quality of delivery to ensure market-leading practices for our Singapore office, taking into account the global...


  • Singapur, Singapore JointHire Singapore Pte Ltd Full time

    Job Title:Manager, Information SecurityIndustry:Science & TechnologySalary:SGD 5500 - 6000Location:Central, SingaporeAbout Company:Our Client is a 100% subsidiary company of a Japanese information and Communications Company. They are one-stop service provider of all communication services . Their Singapore office is the regional HQ, providing comprehensive...


  • Singapur, Singapore JointHire Singapore Pte Ltd Full time

    Job Title:Manager, Information SecurityIndustry:Science & TechnologySalary:SGD 5500 - 6000Location:Central, SingaporeAbout Company:Our Client is a 100% subsidiary company of a Japanese information and Communications Company. They are one-stop service provider of all communication services . Their Singapore office is the regional HQ, providing comprehensive...