Manager, Information Security

2 weeks ago


Singapur, Singapore OCBC Bank Full time
General Description:
  • As the Manager of Information Security and Digital Risk Management (ISDRM), you will be responsible for supporting the governance and oversight of information security and digital risks within OCBC Malaysia. Your main role involves providing defense for cyber, information security, and digital risk management alongside the CISO/Head of Information Security & Digital Risk Management.
Key Responsibilities:
  • Support risk governance and oversight activities to strengthen risk mitigation programs.
  • Perform regular risk monitoring and management reporting to the management team.
  • Enhance controls for existing banking services against emerging technology, information, and cyber risks.
  • Offer risk advisory services, recommend risk mitigation options, and provide guidance on technology, information, and cyber risks related to new banking services and regulatory guidelines.
  • Help manage applicable legal and regulatory requirements across the bank.
  • Collaborate with Business Users to assess cyber and information security risks before launching new products or services.
  • Improve the bank-wide technology, information, and cyber risk awareness and training program.
  • Facilitate collaboration with the Group on the Social Engineering Testing Programme.
  • Stay updated on new technologies, industry trends, and regulatory requirements in technology, information, and cyber security.
Qualifications - ExternalThe ideal Candidate will meet the following requirements:
  • Degree in Computer Science or equivalent technical field.
  • Relevant professional certifications such as CompTIA Security+, CASP, ITIL, CRISC would be beneficial.
  • Minimum of 1 year of experience in technology, information, or cyber risk management within the financial services sector.
  • Proficiency in risk management, IT governance, IT audit, and information & cyber security standards.
  • Strong written and verbal communication skills with a solution-oriented mindset.
  • Ability to collaborate effectively across seniority levels, cultures, and locations.
  • Proactive and capable of performing well under tight deadlines.


  • Singapur, Singapore FWD SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesPURPOSE· Supports BISO in providing oversight and governance of Information security risk and security policy requirements for FWD Singapore.· Serves as the process owner and handles all the Information Security risks and related issues of FWD Singapore· Ensure IT operations and activities comply with Information Security standards...


  • Singapur, Singapore FWD Life Insurance Corporation Full time

    FWD Group is a pan-Asian life insurance business with more than 11 million customers across 10 markets, including some of the fastest-growing insurance markets in the world. FWD reached its 10-year anniversary in 2023. The company is focused on making the insurance journey simpler, faster and smoother, with innovative propositions and easy-to-understand...


  • Singapur, Singapore Marriott International Full time

    Job Title: Cyber Security Risk Manager at Marriott InternationalJOB SUMMARYThe candidate will be responsible for governing the vendor security risk management and cyber risk management for Asia Pacific exclude China. Tasks include conducting risk assessments, application security testing, providing remediation options, and evaluations. Additionally, the role...

  • Senior Manager

    1 month ago


    Singapur, Singapore IHiS Full time

    Job Responsibilities Roles and requirement  Defining and maintaining corporate-wide information security governance and controls to ensure that information assets are adequately protected · Involved in Identifying, evaluating and reporting of information security risks in a manner that meets compliance and regulatory requirements · Work closely with...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionGISG (Global Information Security Group) is one of five domains within KPMG's Global Technology & Knowledge group. GISG provides the information protection and technology infrastructure that secures KPMG's technology environment and connects its network of member firms. GISG works with the other GT&K domains to ensure that appropriate security...


  • Singapur, Singapore Kpmg Services Pte. Ltd. Full time

    GISG (Global Information Security Group) is one of five domains within KPMG's Global Technology & Knowledge group. GISG provides the information protection and technology infrastructure that secures KPMG's technology environment and connects its network of member firms. GISG works with the other GT&K domains to ensure that appropriate security controls are...


  • Singapur, Singapore Nityo Infotech Full time

    Key Responsibilities• Plan and conduct the security review for bank’s IT systems throughout the lifecycle covering different layers of technology architecture to identify the risk. This covers both in-house and 3rd party hosted systems.• Work closely with business stakeholders to ensure security risks are identified, communicated, understood and assist...


  • Singapur, Singapore Kpmg Services Pte. Ltd. Full time

    GISG (Global Information Security Group) is one of five domains within KPMG's Global Technology & Knowledge group. GISG provides the information protection and technology infrastructure that secures KPMG's technology environment and connects its network of member firms. GISG works with the other GT&K domains to ensure that appropriate security controls are...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore JointHire Singapore Pte Ltd Full time

    Job Title:Manager, Information SecurityIndustry:Science & TechnologySalary:SGD 5500 - 6000Location:Central, SingaporeAbout Company:Our Client is a 100% subsidiary company of a Japanese information and Communications Company. They are one-stop service provider of all communication services . Their Singapore office is the regional HQ, providing comprehensive...


  • Singapur, Singapore JointHire Singapore Pte Ltd Full time

    Job Title:Manager, Information SecurityIndustry:Science & TechnologySalary:SGD 5500 - 6000Location:Central, SingaporeAbout Company:Our Client is a 100% subsidiary company of a Japanese information and Communications Company. They are one-stop service provider of all communication services . Their Singapore office is the regional HQ, providing comprehensive...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Director, Information Security page is loaded Director, Information Security Apply locations Singapore time type Full time posted on Posted 30+ Days Ago job requisition id JOBREQ- Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Director, Information Security page is loaded Director, Information Security Apply locations Singapore time type Full time posted on Posted 30+ Days Ago job requisition id JOBREQ- Ensign is hiring ! As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...


  • Singapur, Singapore Marriott International Full time

    JOB SUMMARY The candidate will be responsible for governing the vendor security risk management and cyber risk management for Asia Pacific exclude China, including conducting risk assessments and periodic re-assessments, performing application security testing and provide remediation options, and evaluations. He\She will also assist in managing...


  • Singapur, Singapore QUINT-E SECURITY SOLUTIONS PTE. LTD. Full time

    Roles & Responsibilities. Lead and manage a team of security professionals.· Develop and execute security policies, procedure and protocols.· Monitor security systems, alarms and surveillance equipment.· Conduct security audits and risks assessments.· Investigate security incidents and breaches, and develop corrective actions.· Stays up to-date with the...


  • Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Deel Full time

    Who we are is what we do. Deel and our family of growing companies are made up of global teams dedicated to helping businesses hire anyone, anywhere, easily.  The team comprises over three thousand self-driven individuals spanning over 100 countries, and our unified yet diverse culture keeps us continually learning and innovating the platform and...