Current jobs related to Cybersecurity Consultant - Singapur - Singtel


  • Singapur, Singapore Infosys Singapore & Australia Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Infosys Singapore & Australia. As a Cybersecurity Consultant, you will play a critical role in helping our clients navigate the complex world of cybersecurity and ensure their organizations are protected from cyber threats.Key ResponsibilitiesDevelop and Implement...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team.The Role:As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will include: Evaluating clients' current cybersecurity posture and identifying...


  • Singapur, Singapore ST Engineering Full time

    Job Title: Cybersecurity Pre-sales ConsultantAbout the Role:We are seeking a highly skilled Cybersecurity Pre-sales Consultant to join our team at ST Engineering. As a Cybersecurity Pre-sales Consultant, you will play a critical role in developing and maintaining strong relationships with our sales team to identify and pursue sales opportunities.Key...


  • Singapur, Singapore Horangi Cyber Security Full time

    Cybersecurity ConsultantThe Cybersecurity Consultant will be part of Horangi's Cyber Operations (Offensive) team, working closely with customers to perform offensive security assessments. This role requires a strong understanding of cyber security principles, with a focus on penetration testing of web and mobile applications and red team...


  • Singapur, Singapore ST Engineering Full time

    Job Title: Cybersecurity Pre-sales ConsultantAbout the Role:We are seeking a highly skilled Cybersecurity Pre-sales Consultant to join our team at ST Engineering. As a key member of our sales team, you will be responsible for developing strong relationships with our customers and identifying sales opportunities to drive business growth.Key...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Consultant to join our team.Key ResponsibilitiesConduct vulnerability assessments, penetration testing, and red teaming on various technologies, including network, web, mobile, and cloud platforms.Participate in Capture-The-Flag (CTF) events to enhance skills and stay up-to-date with industry best...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Job Title: Senior Consultant- CybersecurityAt Infosys Singapore & Australia, we are seeking a highly skilled and experienced Senior Consultant- Cybersecurity to join our team. As a key member of our cybersecurity team, you will play a critical role in defining, enhancing, and evolving our company's point of view and delivery approach of cybersecurity-focused...


  • Singapur, Singapore Sia Partners Full time

    About the RoleSia Partners is seeking a highly motivated and experienced Cybersecurity Consultant to join our team in Singapore. As a key member of our Cybersecurity practice, you will play a critical role in helping our clients navigate the complex world of cybersecurity.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity strategies for...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Regional ConsultantPOSITION OVERVIEW:The Cybersecurity Regional Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity within Bayer's medical device and DSB offerings. This position entails collaborating with customer teams, regulatory agencies, and legal departments to fulfill...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Regional ConsultantPOSITION OVERVIEW:The Cybersecurity Regional Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity for Bayer's medical device and DSB offerings. This position involves collaborating with customer teams, regulatory agencies, and legal departments to fulfill...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Consultant to join our team!About the RolePerform comprehensive vulnerability assessments, penetration testing, and red teaming on a wide range of technologies, including network, web, mobile, and cloud-based systems.Participate in Capture-The-Flag (CTF) events to stay up-to-date with the latest threats...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Consultant to join our team!About the RoleWe are looking for a highly motivated and experienced professional to perform vulnerability assessments, penetration testing, and red teaming on a wide range of technologies. The ideal candidate will have a strong understanding of cybersecurity principles,...


  • Singapur, Singapore Palo Alto Networks, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Palo Alto Networks, Inc. As a key member of our Unit 42 Consulting team, you will play a critical role in providing threat-informed services to our international clients.Key ResponsibilitiesAssist in developing and delivering threat-informed service offerings to...


  • Singapur, Singapore Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly experienced and skilled Cybersecurity Consulting Director to join our team. As a key member of our security advisory team, you will be responsible for delivering high-quality incident response, risk management, and digital forensic services to clients across various industries.The ideal candidate will have...


  • Singapur, Singapore Singtel Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Consultant to lead our Security Operations team. As a key member of our team, you will be responsible for driving goals and performance, managing time off requests, and other HR-related tasks.Key ResponsibilitiesLead the day-to-day work of the SOC, ensuring events and incidents are detected and...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Consultant for the APAC RegionPOSITION OVERVIEW:The Cybersecurity Consultant for the APAC region will play a pivotal role in addressing client concerns regarding cybersecurity in Bayer's medical device and DSB offerings. This position involves collaboration with customer teams, regulatory agencies, and legal departments to fulfill cybersecurity...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Consultant for the APAC RegionPOSITION OVERVIEW:The Cybersecurity Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity within Bayer's medical device and DSB offerings. This position entails collaborating with customer teams, regulatory authorities, and legal departments to fulfill...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !We are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. Aside from delivering cybersecurity strategy projects, you will play a pivotal role in supporting the Senior Cybersecurity Consultant (Crisis Operations) in providing strategic guidance, expert advice, and hands-on support to senior executives before,...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a Cybersecurity Associate ConsultantKey Responsibilities:Perform comprehensive vulnerability evaluations and penetration tests across diverse technologies.Engage in Capture-The-Flag competitions to enhance skills and knowledge.Essential Qualifications:Understanding of cybersecurity fundamentals and adherence to industry...

Cybersecurity Consultant

3 months ago


Singapur, Singapore Singtel Full time

NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.

We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

We're searching for a Cybersecurity Engineer (CyberArk) to be part of our diverse team of talent here at NCS

If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

What we seek to accomplish together:

Installation and configuration of PAS solution Responsible for Privileged User account administration for various platforms including Windows, UNIX, LDAP, Databases Integrating service accounts through the PAS solution Integrating various platforms such as different LDAP providers, Windows servers, UNIX servers, Databases, and networking Devices with SSH Key Management Upgrading CyberArk PAS solution Creating support documentation and perform knowledge transfer Designing and architecting PAS solution from hardware needs to Installation and configuration of the PAS solution Develop customization Connector and plugins Understanding and interpreting Enterprise security standards into PAS solution Developing and executing test plans Performing health check monitoring on all PAS severs Testing, documenting, and certifying new product versions, capabilities, and bug fixes Ability to read architectural diagrams and independently execute plans Troubleshooting technical issues with the PAS solution

A little about you:

Degree in Computer Science/Information Technology or equivalent At least 3 years of Information Security and PAS engineering experience Self-motivated and detail-oriented team player who enjoys working against delivery goals in a fast-paced, dynamic and technically complex environment. Enjoy building and maintaining cross-organization relationships, drive process simplification and end-user satisfaction.

As Asia's leading technology services firm, NCS as part of the Singtel Group, aims to create sustainable value for all our stakeholders. We aspire to create the extraordinary, to impact millions of people every day, and to create a positive impact on our environment. Our sustainability strategy sets out the key Environmental, Social and Governance (ESG) areas that aim to create the NCS impact for our clients, our people and our future.

We Grow our People, Value our Clients, and Create our Future.

We want to change the way we live and work for the better, to create new and sustainable business growth, and to foster an inclusive future for all.

You can find out more about our Group's sustainability focus to guide how you can contribute to our objectives at Sustainability Reports.

About NCS Group

We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services. Great work is never done alone, which is why we also believe in fostering a collaborative work environment where people with different expertise and talent can come together.