senior information security consultant

1 week ago


Singapore TERADATA (SINGAPORE) PTE. LTD. Full time
Roles & Responsibilities

SENIOR INFORMATION SECURITY CONSULTANT

Security Consultant

We are seeking an experienced Security Consultant to join our team. The ideal candidate will have a strong background in Linux system administration, security best practices, LDAP, federated SSO implementation. As a Security Consultant, you will be responsible for ensuring the security and integrity of our systems, including OS hardening on Linux servers and implementing LDAP for our Teradata system.

Responsibilities:

OS Hardening on Linux:

  • Evaluate and implement security measures to protect Linux servers and workstations.
  • Configure and maintain security settings, firewalls, and access controls.
  • Conduct vulnerability assessments and address security vulnerabilities.
  • Monitor system logs and respond to security incidents.
  • Collaborate with system administrators and developers to ensure secure configurations.

LDAP Implementation for Teradata:

  • Design, implement, and manage LDAP (Lightweight Directory Access Protocol) services for our Teradata system.
  • Integrate LDAP with existing authentication and authorization mechanisms.
  • Create and manage user accounts, groups, and access controls within the LDAP directory.
  • Troubleshoot LDAP-related issues and provide support to end-users.
  • Ensure LDAP security and compliance with organizational policies.

Security Audits and Compliance:

  • Conduct security audits and assessments to identify risks and vulnerabilities.
  • Develop and maintain security policies, procedures, and guidelines.
  • Ensure compliance with industry standards (e.g., ISO 27001, NIST, CIS).

Incident Response and Threat Management:

  • Participate in incident response activities, including analyzing security incidents, identifying root causes, and implementing corrective actions.
  • Monitor security alerts and respond to threats promptly.
  • Collaborate with the IT team to improve incident detection and response capabilities.

Documentation and Training:

  • Document security configurations, procedures, and guidelines.
  • Provide training and guidance to system administrators and end-users on security best practices.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or related field.
  • Strong experience in Linux system administration, OS hardening and CIS Benchmarks.
  • Proficiency in LDAP implementation and management.
  • Knowledge of Teradata or other database systems.
  • Familiarity with security frameworks and standards.
  • Excellent communication and problem-solving skills.
  • Relevant certifications (e.g., CISSP, CompTIA Security+, RHCE) are a plus.

If you are passionate about security, have a deep understanding of Linux, and thrive in a dynamic environment, we encourage you to apply

Tell employers what skills you have

Information Security
Reverse Engineering
Security Audits
Teradata
Linux System Administration
XSS
ISO
Cryptography
ISO 27001
Compliance
Threat Management
Hardening
Authentication
Linux
CISSP
C++

  • Singapore Peoplebank Full time

    This Role:Senior Information Security ConsultantOur Client:Fortune 500 MNC IT services company12 months contractWork location: CentralJob description:Primary skillsets: AWS cloud security Container security (if possible aquasec ) Database security (If possible Datagard (DAM)) and need to Manage/Lead the teamThe Opportunity Managing security strategy...


  • Singapore GATEWAY SEARCH PTE. LTD. Full time

    Responsibilities Define Information Security vision and roadmap for users, advising on system implementation. Responsible for the network security, system security and data security of company local and overseas systems Responsible for the construction, optimization and continuous improvement of the company's information security governance structure and...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore Eames Consulting Full time

    Senior Manager, Information SecurityAre you an experienced cyber security / information security professional who is looking for your next challenge? Our client, a global Financial Institution with a large presence in the region, is looking for a Senior Manager, Information Security, to join their team.As Senior Manager, Information Security, you will be...

  • Information Security

    3 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Understand Customer's Security Framework: Familiarize with and stay updated on customer's information security policies, processes, procedures, and guidelines. Ensure Compliance: Ensure adherence to the customer's cybersecurity policies and standards. Security Assurance Activities: Perform activities to secure...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...


  • Singapore ITCONNECTUS PTE. LTD. Full time

    Job ResponsibilitiesEnsure compliance controls are in place to determine security effectiveness and compliancetoward meeting regulatory and/or standards compliance.Regularly report progress on CVSS scores, identified risks in addition to coordinate effortswith the Security Lead or Project Manager as required.Ensure compliance controls are in place to...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore SINGAPORE AEROSPACE MANUFACTURING PTE LTD Full time

    SAM is looking to fill the position of Information Security Manager . This is a regional role and is overall in-charge of all the entities under SAM. He/She will report to the CEO.Responsibilites To develop and implement a longterm Information Security & Cyber Security strategies and roadmap to protect corporate information and IT assets. Set up Cyber...


  • Singapore WIZLYNX PTE. LTD. Full time

    Roles & ResponsibilitiesKey RoleAs Senior Security Consultant & Penetration Tester, you will lead and execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices,...


  • Singapore MORGAN PHILIPS SINGAPORE PTE. LTD. Full time

    Your Next CompanyMy client is a Crypto-native company that is based in one of the largest markets in Southeast-Asia. Their current users far exceed 15 million and is regulated in their home country. With Singapore being one of their strategic markets here in Asia, they are looking to hire a Senior Information Security Manager to join their expanding team...


  • Singapore AMBITION GROUP SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSenior Information Security Compliance Specialist for a Leading Global Law FirmLeading Global Law FirmOpportunity to drive Information Security Compliance and ensure Data Protection and GovernanceRegional Exposure and Opportunity to Travel to Regional and Global OfficesOur client, a distinguished global law firm with a presence in 29...


  • Singapore Neurones IT Asia Full time

    We are looking for IT Infrastructure Security Consultant to increase its capability to improve client's detection and reaction to cyber threats by:_Deploying, maintaining and improving the new SIEM infrastructure_- _Developing parser for integration of new log sources_Your direct responsibilities are: Install and administrate the servers of the SIEM...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...