IT Cyber Security Manager

2 weeks ago


Singapore BIZCARE PERSONNEL SERVICES Full time
**Senior Manager, Or Manager - Cyber Security & IT Governance

_Responsible for the assessment, development, implementation and maintenance of enterprise-wide cyber security and IT Governance programmes to preserve the confidentiality, integrity, and availability of information resources. As part of the IT leadership team, this individual will be expected to provide technical leadership and consultation across the organisation. S/he will also work with external experts to implement security solutions, detect, and contain cyber security incidents. _

Responsibilities:

Cyber Security:
Review and develop security framework, information security policies, processes, procedures, and guidelines.

Conduct cybersecurity risk assessments, penetration tests, and IT controls tests.

Identify security gaps and propose mitigating measures and escalate security incidents and non-compliances on a timely basis.

Evaluate, deploy, and maintain cybersecurity infrastructure to improve cybersecurity posture. Design, implement and maintain security incident response and escalation procedures.

Monitor, analyze and correlate events to determine the best course of action, to mitigate and contain threats when detected.

improve cybersecurity awareness of staff, for e.g. by conducting awareness training. Automate security controls, data, and processes.

IT Governance:


Review and enhance IT policies, standards, guidelines, and best practices regularly to ensure that these are aligned to organization objectives and industry best practices.

Develop and implement effective change management plans (such as communication plans and training programs) to drive adoption and compliance.


Participate in audit planning meetings with internal/external auditors, collate/provide the required materials on a timely basis, validate audit findings, provide remediation solutions, and implement the agreed solutions on a timely basis.

Drive security access and activity log reviews on regular basis.

Promote IT risk management, governance, and compliance culture across the organization.

IT Management:
Contribute to IT strategic planning and budgeting. Ensure IT vendors meet contractual obligations.

Maintain up-to-date knowledge on cybersecurity technologies and standards.

Attend to any other reasonable duties as assigned by Director, Information Technology.

Requirements:

_Degree in engineering, science or information technology, or equivalent education. _

_8-10 years of related work experience in cybersecurity management and security governance. _
Strong understanding of cybersecurity standards.

To apply:

Please state your Position/ positions applied on the "on TOP" of your resume.

Please state Available Commencement Date or notice period**
Please state current and last SALARY and Expected Salary
in your resume.

Please state Reasons for leaving current & previous Employment **.

  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank's Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. Must have good analytical and investigative skills to recognize and detect...


  • Singapore SERVITA PRIVATE LIMITED Full time

    About the role:We are seeking a highly skilled and experienced Cyber Security Manager to join our Global Transformation Company. As the Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies to safeguard our client's digital assets and information systems. In this role, you will lead a team of...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...


  • Singapore Career Edge Asia Pte Ltd Full time

    Salary Range : $8K - $10KIndustry:IT Assess current technological architecture for vulnerabilities, weaknesses and for possible upgrades or improvements to identify any weak points that might make information systems vulnerable to attacks Develop and manage security strategies, develop policies that encourage secure working and protection of data Take...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore KPMG - Singapore Full time

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences...


  • Singapore SEARCH INDEX PTE. LTD. Full time

    IT / Cyber Security Exp:- Azure Cloud Security Exp Implementation, Configuration / Deployment:Project Management ExpJob Scope: To deploy, configure and finetune security policies and perform threat hunting to proactively response to potential cyber threats Manage and operate the IT Security Protection System including liaison with Maintenance Contractor to...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...

  • Cyber Security Sales

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    Cyber Security Sales (Senior Sales) - Enterprise Cybersecurity Software Solutions and ServicesA leading Cyber Security firm is seeking for a Senior Sales Associate to be a part of their strong team in an expanding market. With a substantial increase in the need for their Cyber Security products and services across diverse business sectors, they are seeking...


  • Singapore Eames Consulting Full time

    Our client, an established financial institution, is currently looking for a VP, Cyber Security Risk Manager to join their team.As a VP, Cyber Security Risk Manager, you will be responsible for: Working as part of the first line Cyber Security Risk team Working closely with technology and business stakeholders on Cyber Security Risk issues Performing project...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...


  • Singapore One Consulting (Global) Pte Ltd. Full time

    SingaporePermanentClosing on April 12, 2023ResponsibilitiesD&A Dept: Analyse Operation Technology (OT) and Information Technology (IT) networks for opportunities to improve integration, network architecture and security. Provide architectural advice and oversight and input into selected Operational Application implementation projects. Design, document and...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...

  • Cyber Security Intern

    4 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...