Information Security

1 week ago


Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time
Roles & Responsibilities

We are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.

This position reports directly into the Head of IT and the successful incumbent will be someone who is looking to take ownership of the ICS space relating to GRC matters.

Responsibilities

  • Responsible for the daily IT compliance, data governance, and risk management functions
  • Establish and maintain information security policies, standards, guidelines, and procedures
  • Develop procedures and controls for the assurance and compliance with applicable regulatory requirements
  • Perform and/or evaluate ICS risk assessments
  • Identify gaps or audit/compliance issues that may leave the firm exposed to risk of security exposures
  • Support internal and external audits in relation to PDPA, ISO27001, MAS TRM, GDPR, etc.

Requirements

  • 4-5 years of experience within Information Security or Cyber Security in a risk or governance related capacity (candidates with lesser experience will be considered if they have the right motivation and willingness to learn)
  • Relevant certification will be ideal - i.e., ISACA, CISM, CISSP
  • Familiarity with ISMS and NIST Cybersecurity Framework
Tell employers what skills you have

Information Security
Information Security Policies
Cyber Security
Identity Management
Information Security Governance
Assurance
Cybersecurity Framework Application
Risk Management
Auditing
Data Governance
Access Control
Compliance
Audits
Financial Services
CISSP

  • Singapore Bank of Singapore Full time

    At Bank of Singapore, we are constantly on the lookout for exceptional individuals to join our team. We promote a culture of openness, teamwork and fairness. Most importantly, we invest in our people through our programmes that develop them on both professional and personal levels. Besides attractive remuneration packages, we offer non-financial benefits and...


  • Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    We are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly into the Head of IT and...

  • Information Security

    2 months ago


    Singapore HQ Scoot Pte Ltd Full time

    On this page you can apply for Job vacancy: Information Security & Risk Management Intern


  • Singapore SINGAPORE AEROSPACE MANUFACTURING PTE LTD Full time

    SAM is looking to fill the position of Information Security Manager . This is a regional role and is overall in-charge of all the entities under SAM. He/She will report to the CEO.Responsibilites To develop and implement a longterm Information Security & Cyber Security strategies and roadmap to protect corporate information and IT assets. Set up Cyber...


  • Singapore Good Job Creations Pte Ltd Full time

    Provides security analysis of IT activities to ensure that appropriate security measures are in place and are enforced. Assists with the development and maintenance of corporate security policies and procedures, the remediation of identified risks, and the implementation of security measures to ensure information systems' reliability and to prevent and...


  • Singapore DCS CARD CENTRE PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: First Line of Defense (1LoD), reporting to Chief Technology Officer (CTO) and working with IT team leads to identify and manage the security risks exposed to the organization. Review and evaluate new security technologies and practices to protect the organisation in minimizing information security risks and...


  • Singapore Castlery Full time

    Castlery is looking for an Information Security Specialist to join our Information Security team, which is a newly created team that manages IT and Information Security for Castlery's global operations and technology infrastructure.In this newly created role, the Information Security Specialist would be one of the pioneer members that would help plan, drive,...


  • Singapore Repstor Full time

    Location: SingaporeIntapp is looking for an Information Security Analyst to join our Information security team. The Information Security Analyst plays a vital role in keeping an organization's proprietary and sensitive information secure. Also, the Information Security Analyst works inter-departmentally to identify and communicate security flaws in the...


  • Singapore MESH BIO PTE. LTD. Full time

    Roles & ResponsibilitiesAbout Us:Mesh Bio is fast growing health technology startup at the forefront of transforming healthcare through predictive analytics and digital twins technology.Our multidimensional health intelligence platform provides AI-powered clinical decision support, analytics, and automation solutions for healthcare providers to transform...


  • Singapore Refine Group Full time

    Security (Information & Communication Technology) Position: Information Security Manager - IT & OTTerms: Full-timeThe Role:As an Information Security Manager at the organization, you will be integral to our Security Operations Center, specializing in monitoring, detecting, investigating, analyzing, and responding to security events within our IT...


  • Singapore JOINTHIRE SINGAPORE PTE. LTD. Full time

    About usOur Client is a 100% subsidiary company of a Japanese information and Communications Company. They are one-stop service provider of all communication services . Their Singapore office is the regional HQ, providing comprehensive global and local communication services to companies developing their businesses in the region including Singapore, by...


  • Singapore ITCONNECTUS PTE. LTD. Full time

    Job ResponsibilitiesEnsure compliance controls are in place to determine security effectiveness and compliancetoward meeting regulatory and/or standards compliance.Regularly report progress on CVSS scores, identified risks in addition to coordinate effortswith the Security Lead or Project Manager as required.Ensure compliance controls are in place to...


  • Singapore GATEWAY SEARCH PTE. LTD. Full time

    Roles & ResponsibilitiesPosition: Information Security Manager - IT & OTLocation: Jurong East or Loyang, SingaporeTerms: Full-timeThe Role:As an Information Security Manager at the organization, you will be integral to our Security Operations Center, specializing in monitoring, detecting, investigating, analyzing, and responding to security events within our...


  • Singapore LUMEN TECHNOLOGIES SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesRoleTo provide world class support to an enterprise level client base responsible for incident resolution, processing of change requests, and contributions to problem management for customer network and infrastructure cases. The candidate will be qualified to a CCNA evel or a similar proven track record of experience.Review, approve...


  • Singapore MCONNECT CONSULTING PTE. LTD. Full time

    Job Description: Design and deliver innovative security solutions and initiatives and manageand support security technology platforms Vulnerability assessments and penetration testing to assess the residual risksand mitigation plans Assess and advise Technology Solution Delivery and Operations teams onmanagement and mitigation of security exceptions and...


  • Singapore Techfellow Full time

    APAC, SingaporePermanentJob ID: 2019[c. S$150k Comp Package, Hybrid Working]Seize an opportunity to join a prestigious high-frequency proprietary trading firm, seeking to bolster their Global Cybersecurity team in Singapore. As an Information Security Analyst, your role will transcend merely improving the firm's security stance. Through diligent monitoring,...


  • Singapore JONDAVIDSON PTE. LTD. Full time

    Roles & ResponsibilitiesLooking for skilled candidates with specialized technical expertise gained through industry experience. Depending on experience, candidates can apply for roles as Assistant/Manager, Senior, or Lead Professional Officer.The successful candidates will join the academic staff pool as part of the Professional Officers (PO) scheme. This...


  • Singapore Capital Group Companies Full time

    Role Summary: Reporting into the Regional Head of Information Security, APAC, the Information Security Specialist will be supporting the RISO in aligning control standards of the enterprise Information Security program with cyber regulatory requirements in APAC and other Capital Group operating locales.Partnering closely with regional L&C and the Office of...


  • Singapore NEW TONE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking a dynamic Information Security Engineer to join our client's team. The ideal candidate will possess a strong background in IT infrastructure and cybersecurity, with expertise in implementing and managing complex systems and security solutions.Responsibilities: Lead the delivery and implementation of security-focused...


  • Singapore NEW TONE CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking a dynamic Information Security Engineer to join our client's team. The ideal candidate will possess a strong background in IT infrastructure and cybersecurity, with expertise in implementing and managing complex systems and security solutions.Responsibilities: Lead the delivery and implementation of security-focused...