Security Analyst

2 weeks ago


Singapore Wipro Limited Full time
Singapore, Singapore

  • DOP

Job Description:

Role Purpose

We're looking for someone like that to:

  • monitor settlement transaction to ensure timely settlement incl. pre-matching and cancel and rebook transactions
- place manual settlement and / or transfer instructions, affirm broker confirmations and handle broker enquiries
- systematically chase and resolve pending transfers/ settlements, differences and breaks (cash and security)
- manage trade processing and lifecycle events, ensuring trade Confirmations are dispatched to clients and lifecycle events are booked accordingly
- administrate our securities settlement static data and standard settlement instructions (SSI) reference table
- collaborate with interface partners as part of efficiency improvements and improve processes continuously
- process and send notification on corporate actions events for structured products

Role Purpose

We're looking for someone like that to:

  • monitor settlement transaction to ensure timely settlement incl. pre-matching and cancel and rebook transactions
- place manual settlement and / or transfer instructions, affirm broker confirmations and handle broker enquiries
- systematically chase and resolve pending transfers/ settlements, differences and breaks (cash and security)
- manage trade processing and lifecycle events, ensuring trade Confirmations are dispatched to clients and lifecycle events are booked accordingly
- administrate our securities settlement static data and standard settlement instructions (SSI) reference table
- collaborate with interface partners as part of efficiency improvements and improve processes continuously
- process and send notification on corporate actions events for structured products

  • You have:
  • Banking / operations experience, with at least 2 years of professional experience in Operations/Back-Office area/ideally in securities environment
  • Work closely with other business units like front office middle office technology, etc. to ensure smooth conduct of operational tasks.
  • Should display an appreciation of control quality and risk related issues, proactive approach to avoid potential incidents such as buyins, TMPG claim, and cash management charges, late payment fees, etc.
  • Ensure existing controls are followed by team. Active participation in daily team huddle and raise all best practices.
  • Escalate to internal/external parties regularly for earliest & timely settlements of trades, etc.
  • Ensure proper communication compliance of company and regulatory policies affecting areas managed.
  • Maintain holistic, optimistic team environment encouraging people to speak up & the challenge status quo
  • Identify, suggest, participate in process improvement related initiatives for successful execution.
  • Good understanding of securities business domain and trade lifecycle.
  • Client focused and motivated to work in partnership with front to back stakeholders to define practical solutions that meets the internal policies and regulatory requirements.
  • Strong risk and control mindset with a structured and logical approach to analysis and problemsolving.

You are:

  • Client service oriented and enjoys working in a team.
  • High motivation and positive cando attitude. Effective & clear communication; comfortable in facing different stakeholders at senior levels.
  • Adaptable to a dynamic and changing environment.
  • You have:
  • Banking / operations experience, with at least 2 years of professional experience in Operations/Back-Office area/ideally in securities environment
  • Work closely with other business units like front office middle office technology, etc. to ensure smooth conduct of operational tasks.
  • Should display an appreciation of control quality and risk related issues, proactive approach to avoid potential incidents such as buyins, TMPG claim, and cash management charges, late payment fees, etc.
  • Ensure existing controls are followed by team. Active participation in daily team huddle and raise all best practices.
  • Escalate to internal/external parties regularly for earliest & timely settlements of trades, etc.
  • Ensure proper communication compliance of company and regulatory policies affecting areas managed.
  • Maintain holistic, optimistic team environment encouraging people to speak up & the challenge status quo
  • Identify, suggest, participate in process improvement related initiatives for successful execution.
  • Good understanding of securities business domain and trade lifecycle.
  • Client focused and motivated to work in partnership with front to back stakeholders to define practical solutions that meets the internal policies and regulatory requirements.
  • Strong risk and control mindset with a structured and logical approach to analysis and problemsolving.

You are:

  • Client service oriented and enjoys working in a team.
  • High motivation and positive cando attitude. Effective & clear communication; comfortable in facing different stakehol

  • Security Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...

  • Security Analyst

    2 weeks ago


    Singapore Mediacorp Pte. Ltd. Full time

    COMPANY DESCRIPTIONMediacorp is Singapore's largest content creator and national media network, operating a suite of TV channels, radio stations, and multiple digital platforms. Its mission is to engage, entertain, and enrich audiences by harnessing the power of creativity.DESIGNATION :Security AnalystRESPONSIBILITIESThe Security Analyst is a member of the...

  • IT Security Analyst

    4 weeks ago


    Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe security analyst is responsible for analysing cybersecurity events, improving threat detection capabilities and procedures. If an event results in a security incident, the analyst will work with the relevant stakeholders to respond and contain the incident.Key Responsibilities:- Improving threat detection capabilities, driving...

  • IT Security Analyst

    1 month ago


    Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe security analyst is responsible for analysing cybersecurity events, improving threat detection capabilities and procedures. If an event results in a security incident, the analyst will work with the relevant stakeholders to respond and contain the incident.Key Responsibilities:- Improving threat detection capabilities, driving...

  • IT Security Analyst

    2 weeks ago


    Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Tescom Singapore is looking for a great:**IT Security Analyst**Requirements: - Perform regular security checks, monitor, and document security incidents Collaborate with technical teams to identify, resolve, and mitigate events by implementing countermeasures Understand, execute, and continuously improve standard operating procedures and security standards...

  • Security Analyst

    2 weeks ago


    Singapore NCS Full time

    Security Analyst:Date:15-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupResponsibilities Providing continuous technical monitoring (such as intrusion identification, event correlation and threat containment), detection, correlation, analysis and support involving handling of cyber event such as identifying user security issues; Performing initial...


  • Singapore Repstor Full time

    Location: SingaporeIntapp is looking for an Information Security Analyst to join our Information security team. The Information Security Analyst plays a vital role in keeping an organization's proprietary and sensitive information secure. Also, the Information Security Analyst works inter-departmentally to identify and communicate security flaws in the...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...

  • Security Analyst L2

    2 weeks ago


    Singapore PROGRAM PLANNING PROFESSIONALS PTE LTD Full time

    Key responsibilities: The level 2 security analyst owns the successful adherence to all procedures executed during their presence in the SOC including documentation and measurement of all subordinate procedures as well as the continual improvements to them. As the senior analysts on a shift, SOC level 2 analysts have final decision authority for escalation...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...

  • Security Analyst

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...

  • IT Security Analyst

    2 weeks ago


    Singapore RGF TALENT SOLUTIONS SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: IT Security AnalystOur Client: Our client is a prestigious Asset Management Brokerage Firm providing various solutions. This individual will be responsible for supervising cyber governance and risk management. They are looking for an IT Security Analyst to join their team here in SingaporeThe Responsibilities:Oversee cyber...


  • Singapore NodeFlair Full time

    Job Summary:Job TypeSeniorityYears of ExperienceInformation not providedThe Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security...

  • Security Analyst

    4 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities: Demonstrated...

  • Security Analyst

    2 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities:Demonstrated a...

  • IT Security Manager

    2 months ago


    Singapore UPPER SPRING CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are representing our client (A Software Engineering Firm) to look for a highly motivated and skilled Cybersecurity Analyst with Security Operations Center (SOC) experience to join their team. The candidate will be responsible for protecting the organization's IT infrastructure and data from cyber threats, leverage his/her...

  • IT Security Analyst

    4 weeks ago


    Singapore AXS PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionWe are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...