IT Security Analyst

1 week ago


Singapore RGF TALENT SOLUTIONS SINGAPORE PTE. LTD. Full time
Roles & Responsibilities

Job Title: IT Security Analyst

Our Client: Our client is a prestigious Asset Management Brokerage Firm providing various solutions. This individual will be responsible for supervising cyber governance and risk management. They are looking for an IT Security Analyst to join their team here in Singapore

The Responsibilities:

  • Oversee cyber governance and risk management
  • Develop, manage, and implement a comprehensive security policy framework and related standards11
  • Ensure security governance and compliance with industry and regulatory standards (e.g., ISO27001, NIST, MAS TRMG, MAS Outsourcing Guideline, MAS Cyber Hygiene)
  • Coordinate penetration testing to meet local regulatory requirements and escalate significant security risks to appropriate forums
  • Monitor the remediation status of identified vulnerabilities
  • Identify and assess cyber risks, recommend, and drive cybersecurity solutions and initiatives
  • Maintain user awareness of cyber threats and provide advisory services on emerging security threats and vulnerabilities
  • Coordinate security awareness training programs for staff
  • Serve as the primary contact for inquiries from senior management and regulatory bodies, including internal and external audits
  • Ensure timely remediation and independent validation of all audit findings
  • Conduct annual disaster recovery exercises with internal and external stakeholders
  • Regularly assess infrastructure, systems, and applications for compliance and vulnerabilities
  • Develop and implement identity and access management policies and procedures
  • Monitor and audit user access activities for compliance and security
  • Manage user access rights and permissions across systems and applications
  • Monitor security alerts and incidents, investigate and respond to breaches, and manage incidents according to established protocols
  • Maintain and update security incident response plans and playbooks
  • Develop, maintain, and manage the Business Continuity Program, coordinating with all departments to create a unified business continuity plan and ensuring compliance with regulatory requirements, industry standards, and overall risk management
  • Conduct thorough due diligence on third parties to ensure compliance with MAS outsourcing guidelines and operational risk management standards

The Requirements:

  • Minimum of 5 years of relevant experience in information security
  • Familiarity with MAS Technology Risk Management Guidelines, MAS Cyber Hygiene Notice, and MAS Outsourcing Guideline
  • Strong problem-solving and analytical skills
  • Experience with SIEM tools such as Splunk and vulnerability assessment tools like Tenable Nessus
  • Ability to perform effectively under pressure and deliver results in a fast-paced environment
  • Professional security certifications (e.g., CISSP, CISA, CEH) are advantageous
  • Experience in the financial industry with a solid understanding of various business processes within securities and futures brokering would be advantageous

All shortlisted candidates will be contacted.

RGF Privacy Policy -

Disclaimer: The Company complies with the Tripartite Guidelines on Fair Employment Practices (TGFEP), including the prevailing guidelines on recruitment. All qualified applicants will be considered for the position regardless of their age, race, religion, nationality, marital status, or family responsibilities. A more detailed discussion of the TGFEP is available on the Tripartite Alliance for Fair and Progressive Employment Practices (TAFEP) website at

JO Reference: JO

Tell employers what skills you have

Information Security
Security Governance
Remediation
Analytical Skills
Business Continuity
Risk Management
Operational Risk Management
Penetration Testing
Audits
CISA
Disaster Recovery
Vulnerability Assessment
Audit
Security Awareness
CISSP

  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...

  • Security Analyst

    1 week ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...

  • Security Analyst

    1 week ago


    Singapore Mediacorp Pte. Ltd. Full time

    COMPANY DESCRIPTIONMediacorp is Singapore's largest content creator and national media network, operating a suite of TV channels, radio stations, and multiple digital platforms. Its mission is to engage, entertain, and enrich audiences by harnessing the power of creativity.DESIGNATION :Security AnalystRESPONSIBILITIESThe Security Analyst is a member of the...

  • System Analyst

    4 weeks ago


    Singapore OPUS IT SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe contracted staff shall provide support for authorization requirements, workflow and enhancements during Operation and Support of the system, and be responsible for the following:a. Collaborate with Authority, Basis team and the Maintenance Vendor to ensure technical security of SAP HCM and core SAP platforms (ECC, Business...

  • System Analyst

    2 months ago


    Singapore OPUS IT SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe contracted staff shall provide support for authorization requirements, workflow and enhancements during Operation and Support of the system, and be responsible for the following:a. Collaborate with Authority, Basis team and the Maintenance Vendor to ensure technical security of SAP HCM and core SAP platforms (ECC, Business...

  • IT Security Analyst

    1 month ago


    Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe security analyst is responsible for analysing cybersecurity events, improving threat detection capabilities and procedures. If an event results in a security incident, the analyst will work with the relevant stakeholders to respond and contain the incident.Key Responsibilities:- Improving threat detection capabilities, driving...

  • IT Security Analyst

    4 weeks ago


    Singapore INNOVATIVE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe security analyst is responsible for analysing cybersecurity events, improving threat detection capabilities and procedures. If an event results in a security incident, the analyst will work with the relevant stakeholders to respond and contain the incident.Key Responsibilities:- Improving threat detection capabilities, driving...

  • IT Security Analyst

    1 week ago


    Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Tescom Singapore is looking for a great:**IT Security Analyst**Requirements: - Perform regular security checks, monitor, and document security incidents Collaborate with technical teams to identify, resolve, and mitigate events by implementing countermeasures Understand, execute, and continuously improve standard operating procedures and security standards...

  • Security Analyst

    1 week ago


    Singapore NCS Full time

    Security Analyst:Date:15-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupResponsibilities Providing continuous technical monitoring (such as intrusion identification, event correlation and threat containment), detection, correlation, analysis and support involving handling of cyber event such as identifying user security issues; Performing initial...


  • Singapore Repstor Full time

    Location: SingaporeIntapp is looking for an Information Security Analyst to join our Information security team. The Information Security Analyst plays a vital role in keeping an organization's proprietary and sensitive information secure. Also, the Information Security Analyst works inter-departmentally to identify and communicate security flaws in the...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...

  • Security Analyst L2

    1 week ago


    Singapore PROGRAM PLANNING PROFESSIONALS PTE LTD Full time

    Key responsibilities: The level 2 security analyst owns the successful adherence to all procedures executed during their presence in the SOC including documentation and measurement of all subordinate procedures as well as the continual improvements to them. As the senior analysts on a shift, SOC level 2 analysts have final decision authority for escalation...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...

  • Security Analyst

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...


  • Singapore NodeFlair Full time

    Job Summary:Job TypeSeniorityYears of ExperienceInformation not providedThe Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank's Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. Must have good analytical and investigative skills to recognize and detect...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank’s Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. Must have good analytical and investigative skills to recognize and detect...

  • Security Analyst

    4 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities: Demonstrated...

  • Security Analyst

    4 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities: Demonstrated...

  • Security Analyst

    1 week ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities:Demonstrated a...