Cyber Security Risk Engineer

2 weeks ago


Singapore SERVITA PRIVATE LIMITED Full time

Responsibilities:

  • Conduct regular assessments and audits to identify potential security risks and vulnerabilities within the organization's network infrastructure and systems.
  • Develop and implement strategic plans and policies to mitigate cyber security risks.
  • Monitor and analyse security incidents, and respond promptly to security breaches or violations.
  • Collaborate with crossfunctional teams to assess and address risks associated with new projects and technologies.
  • Stay uptodate with the latest industry trends, threats, and best practices in cyber security risk management.
  • Conduct trainings and workshops to raise awareness and promote good cyber security practices within the organization.
  • Provide technical guidance and support to other teams and departments on cyber security matters.

Qualifications & Experience:

  • Bachelor's degree in Computer Science, Information Technology, or a related field
  • Professional certifications such as CISSP, CISM, or CRISC are strongly preferred
  • Proven experience in conducting risk assessments and implementing risk management strategies in a cyber security role
  • Strong knowledge of network security technologies and tools, such as firewalls, intrusion detection systems, and SIEM solutions
  • Familiarity with relevant cyber security frameworks, such as NIST, ISO 27001, or HIPAA
  • Excellent analytical and problemsolving skills, with the ability to think creatively and strategically
  • Strong communication and collaboration skills, with the ability to effectively interact with stakeholders at all levels of the organization
  • Ability to prioritize and manage multiple projects and tasks in a fastpaced environment

Skills:

  • Outstanding interpersonal and communication skills.
  • Strong planning, organization, and time management skills.
  • Proficiency in Clinical Information Systems
  • Demonstrable success in stakeholder interactions, delivering aligned solutions.
  • Familiarity with clinical environments and terminology.
  • Strong values of integrity, commitment, and selfimprovement.
  • A methodical, thorough yet flexible approach.
  • Processdriven mindset.


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...


  • Singapore ATTILA CYBERTECH PTE. LTD. Full time

    Join Our Team as an Operational Technology Cyber Security Specialist!Roles & ResponsibilitiesSpecializing in Operational Technology Cyber Security, focusing on Risk Assessment, Vulnerability Assessment, and Penetration TestingConducting technical reviews of cybersecurity solutions, servers, network devices (SCADA, DCS, and PLC systems and...


  • Singapore Eames Consulting Full time

    Our client, an established financial institution, is currently looking for a VP, Cyber Security Risk Manager to join their team.As a VP, Cyber Security Risk Manager, you will be responsible for: Working as part of the first line Cyber Security Risk team Working closely with technology and business stakeholders on Cyber Security Risk issues Performing project...


  • Singapore Ambition Full time

    Job details:Posted 08 June 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference266021_ This role is with my Client in the banking industry. As part of the Second Line of Defence, it will report to the Chief Information and Cyber Security Risk Officer and be responsible for managing the Bank's technology and cyber risk....


  • Singapore ATTILA CYBERTECH PTE. LTD. Full time

    Roles & ResponsibilitiesBeing a specialist in the areas of Operational Technology Cyber Security, including Risk Assessment, Vulnerability Assessment and Penetration Testing; Perform technical reviews of cybersecurity solutions, servers, network devices (SCADA, DCS and PLC system and applications) Design and execute project by providing technical support,...


  • Singapore ATTILA CYBERTECH PTE. LTD. Full time

    Being a specialist in the areas of Operational Technology Cyber Security, including Risk Assessment, Vulnerability Assessment and Penetration Testing for Instrumentation & Control Systems; Design and execute project by providing technical support, site installation, integration, testing and documentation Provide site support in FAT & SAT at clients' location...


  • Singapore One Consulting (Global) Pte Ltd. Full time

    SingaporePermanentClosing on April 12, 2023ResponsibilitiesD&A Dept: Analyse Operation Technology (OT) and Information Technology (IT) networks for opportunities to improve integration, network architecture and security. Provide architectural advice and oversight and input into selected Operational Application implementation projects. Design, document and...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore VIRTUSA SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesJob Responsibility:• Supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.• • Managing designated vendors for the specified Security tools.• • Driving the scheduling of security-related projects and remediation timelines.• •...


  • Singapore VIRTUSA SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesJob Responsibility:• Supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.• • Managing designated vendors for the specified Security tools.• • Driving the scheduling of security-related projects and remediation timelines.• •...


  • Singapore ninthlabs Full time

    Are you an experienced Cyber Security Engineer and pride yourself on having the best attention for details and enjoy looking for that needle in the hay stack? If so, this role might be the perfect match for you and we want to hear from youAbout usNINTH EAST Partners are committed to providing the world's best technology services through building meaningful...


  • Singapore WOH HUP (PRIVATE) LIMITED Full time

    Roles & ResponsibilitiesSenior/Cyber Security EngineerWoh Hup Digital and IT department is looking for a Senior/Cyber Security Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. As a Cyber Security Engineer, you will implement security solutions, and work with vendors to monitor, detect, and...


  • Singapore WOH HUP (PRIVATE) LIMITED Full time

    Roles & ResponsibilitiesSenior/Cyber Security EngineerWoh Hup Digital and IT department is looking for a Senior/Cyber Security Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. As a Cyber Security Engineer, you will implement security solutions, and work with vendors to monitor, detect, and...


  • Singapore SEARCH INDEX PTE. LTD. Full time

    IT / Cyber Security Exp:- Azure Cloud Security Exp Implementation, Configuration / Deployment:Project Management ExpJob Scope: To deploy, configure and finetune security policies and perform threat hunting to proactively response to potential cyber threats Manage and operate the IT Security Protection System including liaison with Maintenance Contractor to...


  • Singapore ABB Full time

    Cyber Security and Network EngineerJoin the ABB team to be part of a global movement that aims to shape a more efficient, sustainable future for society and industry. At ABB, we value diversity and inclusion in all aspects, fostering a culture that embraces individual differences in gender, LGBTQ+, abilities, ethnicity, and generations.Be part of the...


  • Singapore ABB Full time

    Cyber Security and Network EngineerJoin the ABB team to be part of a global movement that aims to shape a more efficient, sustainable future for society and industry. At ABB, we value diversity and inclusion in all aspects, fostering a culture that embraces individual differences in gender, LGBTQ+, abilities, ethnicity, and generations.Be part of the...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...