Tdi - Information Security Specialist - Avp

2 weeks ago


Singapore Deutsche Bank Full time

TDI - Information Security Specialist - AVP:

Job ID:

R0305949
Full/Part-Time:Full-time
Regular/Temporary:Regular
Listed:
Location:Singapore
Position Overview:


Details of the Division and Team:

Deutsche Bank AG is looking for Cyber Security professional to support the bank's global security monitoring and threat detection capabilities.

This role requires a heavy focus on all areas of security monitoring, risk management on privileged access management and familiarity with regulations impacting technology (e.g. MAS TRM Guidelines), requiring min 5 years of experience.

What we will offer you:


A healthy, engaged and well-supported workforce are better equipped to do their best work and, more importantly, enjoy their lives inside and outside the workplace.

That's why we are committed to providing an environment with your development and wellbeing at its center.

You can expect:

  • Flexible benefits plan including virtual doctor consultation services
  • Comprehensive leave benefits
  • Gender Neutral Parental Leave
  • Flexible working arrangements
  • 25 days of annual paid leave, plus public holiday & Flexible Working Arrangement

Your key responsibilities:

  • Oversee the performance, efficiency, and accuracy of security monitoring operations team ensuring SLA's are met.
  • Proactively review, propose, and implement process changes and monitoring improvements to remediate most significant risks including audit findings, selfidentified issues, compliance issues, control gaps and regulatory requirements.
  • Identify opportunities for streamlining of control processes, develop and socialize potential risk mitigation strategies particularly in privileged access management (e.g., bypass monitoring, session log review), and work with various divisions to execute.
  • Improve the delivery of effective control process through technical review and process quality checks.
  • Provide support in the delivery of effective governance including tracking and reporting.
  • Ensure proper training of monitoring teams on new coverage and use cases.
  • Prepare and present monthly functional and operational report.
  • Manage stakeholder queries, facilitate audit activities, and address data requests in a timely manner.
  • Collaborate across CSO and technology teams to respond to internal and external audits, and regulatory inquiries and assessments.
  • Drive automation projects and manage audit remediation deliverables to closure.
  • Practice and promote good risk culture and risk management to manage the risks within bank's appetite.
  • Act as primary pointofcontact for regulatory inquiries and engagements.
  • Collaborate with internal and external auditors and stakeholders, providing necessary evidence and artefacts, to facilitate audit processes.

Your skills and experience:

  • Min 5 years of Experience with security monitoring platforms and workflows.
  • Proven Experience in area of privileged access management specifically in session log review and bypass monitoring
  • Proven experience of technology regulations and understanding of regulatory risk management specially of MAS requirements and guidelines.
  • Proven working experience of audit process and compliance monitoring and reporting.
  • Analytical mindset and ability to identify, assess and address compliance gaps and security risks.
  • Working experience in operational background in risk analysis and risk identification.
  • Degree from a university or major course work in computer science, networking, engineering, or other computerrelated field of study.
  • CISSP, CISM, CISA, CRISC certified or related certifications.
Role is required to be performed on-site at One Raffles Quay office. Relevant vaccination requirements may apply.

How we'll support you:

  • Flexible working to assist you balance your personal priorities
  • Coaching and support from experts in your team
  • A culture of continuous learning to aid progression
  • A range of flexible benefits that you can tailor to suit your needs
  • Training and development to help you excel in your career

About us and our teams:

Deutsche Bank is the leading German bank with strong European roots and a global network. Click click here to see what we do.

Deutsche Bank & Diversity
Our values define the working environment we strive to create - diverse, supportive and welcoming of different views. We embrace a culture reflecting a variety of perspectives, insights and backgrounds to drive innovation.

We build talented and diverse teams to drive business results and encourage our people to develop to their full potential.

Talk to us about flexible work arrangements and other initiatives we offer.


Visit Inside Deutsche Bank to discover more about the culture of Deutsche Bank including Diversity, Equity & Inclusion, Leadership, Learning, Future of Work and more besides.



  • Singapore Castlery Full time

    Castlery is looking for an Information Security Specialist to join our Information Security team, which is a newly created team that manages IT and Information Security for Castlery's global operations and technology infrastructure.In this newly created role, the Information Security Specialist would be one of the pioneer members that would help plan, drive,...


  • Singapore Deutsche Bank Full time

    TDI -Data Engineer - AVP:Job ID:R0290966Full/Part-Time:Full-timeRegular/Temporary:RegularListed: Location:SingaporePosition Overview:Details of the Division and Team:We are seeking a talented and experienced engineer to join the global corporate banking analytics team and work on our next generation cash management product analytics platform (Beacon) to...


  • Singapore LICO RESOURCES PTE. LTD. Full time

    Roles & ResponsibilitiesLico Resources, the specialist executive search firm, is partnering a leading financial institution in searching for an Information Technology Risk Management Professional. The institution is a key player in the finance sector, and is dedicated to fostering a secure and technologically advanced environment for its clients. they are...


  • Singapore LICO RESOURCES PTE. LTD. Full time

    Roles & ResponsibilitiesLico Resources, the specialist executive search firm, is partnering a leading financial institution in searching for an Information Technology Risk Management Professional. The institution is a key player in the finance sector, and is dedicated to fostering a secure and technologically advanced environment for its clients. they are...


  • Singapore Capital Group Companies Full time

    Role Summary: Reporting into the Regional Head of Information Security, APAC, the Information Security Specialist will be supporting the RISO in aligning control standards of the enterprise Information Security program with cyber regulatory requirements in APAC and other Capital Group operating locales.Partnering closely with regional L&C and the Office of...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...


  • Singapore AMBITION GROUP SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSenior Information Security Compliance Specialist for a Leading Global Law FirmLeading Global Law FirmOpportunity to drive Information Security Compliance and ensure Data Protection and GovernanceRegional Exposure and Opportunity to Travel to Regional and Global OfficesOur client, a distinguished global law firm with a presence in 29...


  • Singapore EXASOFT PTE. LTD. Full time

    As an Information Technology Security Specialist (Network/System), you will be responsible for implementing and maintaining robust security measures to protect our network and system infrastructure from cyber threats, unauthorized access, and data breaches. You will work closely with cross-functional teams to assess security risks, develop mitigation...


  • Singapore Singtel Full time

    Lead Information Security Specialist:Date:28 Aug 2023Location: Singapore, SingaporeCompany:Singtel Group At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and...


  • Singapore HORIZON SOFTWARE PTE. LTD. Full time

    Job briefWe are looking for a Cyber Security Specialist to join our team to work closely withthe stakeholders to ensure that cyber security projects meet objectives across ourorganization. They are responsible for various tasks, including process re- engineering and documentation of activities related to this area.A Cyber Security Specialist's...

  • AVP, Compliance

    2 weeks ago


    Singapore AMBITION GROUP SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesGeneralist compliance role Growth opportunitiesI'm currently partnered with a prominent securities firm, looking to hire an AVP of Compliance, to join their team that covers a broad range of business divisions. Your responsibilities will include trade surveillance, monitoring staff activities, managing MAS/SGX licensing processes and...


  • Singapore LUMEN TECHNOLOGIES SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesRoleTo provide world class support to an enterprise level client base responsible for incident resolution, processing of change requests, and contributions to problem management for customer network and infrastructure cases. The candidate will be qualified to a CCNA evel or a similar proven track record of experience.Review, approve...


  • Singapore DBS Bank Limited Full time

    VP/AVP, KYC Specialist (Client Onboarding), Private Banking, Consumer Banking GroupBusiness Function DBS' Private Banking offers a one-stop, full-service touch-point for total banking requirements and provides the highest level of personalised banking. We have a team of dedicated, experienced investment advisors who identify opportunities in the various...


  • Singapore DBS Bank Limited Full time

    VP/AVP, KYC Specialist (Client Onboarding), Private Banking, Consumer Banking GroupBusiness Function DBS' Private Banking offers a one-stop, full-service touch-point for total banking requirements and provides the highest level of personalised banking. We have a team of dedicated, experienced investment advisors who identify opportunities in the various...

  • Information Security

    2 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...

  • Information Security

    2 weeks ago


    Singapore Bank of Singapore Full time

    At Bank of Singapore, we are constantly on the lookout for exceptional individuals to join our team. We promote a culture of openness, teamwork and fairness. Most importantly, we invest in our people through our programmes that develop them on both professional and personal levels. Besides attractive remuneration packages, we offer non-financial benefits and...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesPresently we have a Job Opening for a IT Security SpecialistJob Responsibilities:Incident Detection and Response• Monitor and analyse security events and alerts to identify potential security incidents.• Investigate and assess the nature and severity of security incidents.• Develop and implement incident response procedures to...


  • Singapore Citi Full time

    The Info Security Ops Sr Analyst is an intermediate level position responsible for leading efforts to prevent, monitor and respond to information/data breaches and cyber-attacks. The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy.Responsibilities:...

  • Information Security

    2 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    We are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly into the Head of IT and...


  • Singapore Ambition Full time

    Job details:Posted 30 June 2023SalaryS$ S$ per annumLocationSingaporeJob type PermanentDisciplineTechnologyReference266590_ This is a role with a financial institution in Singapore and is suitable for someone very experienced with data loss prevention tools (DLP), who also at time needs to have responsibility over other security tools.The role will manage a...