Senior Manager, Information Security

1 week ago


Singapore Eames Consulting Full time
Senior Manager, Information Security


Are you an experienced cyber security / information security professional who is looking for your next challenge? Our client, a global Financial Institution with a large presence in the region, is looking for a Senior Manager, Information Security, to join their team.

As Senior Manager, Information Security, you will be responsible for:

  • Managing a small team of information security professionals responsible for vulnerability assessments, security compliance and audit management
  • Working closely with IT stakeholders to remediate security risks
  • Working closely with IT stakeholders on Incident, Problem and Change Management matters
  • Keeping track of KRIs through till remediation

Requirements:

  • Experience working in Information Security / Cyber Security in the financial industry
  • Prior technical experience in security domains such as penetration testing, vulnerability management, security engineering and security operations is preferred
  • Strong technology / cyber risk management experience
  • Team management experience
  • Strong stakeholder management and communication skills
Job ID JN

  • Singapore SINGAPORE AEROSPACE MANUFACTURING PTE LTD Full time

    SAM is looking to fill the position of Information Security Manager . This is a regional role and is overall in-charge of all the entities under SAM. He/She will report to the CEO.Responsibilites To develop and implement a longterm Information Security & Cyber Security strategies and roadmap to protect corporate information and IT assets. Set up Cyber...


  • Singapore MORGAN PHILIPS SINGAPORE PTE. LTD. Full time

    Your Next CompanyMy client is a Crypto-native company that is based in one of the largest markets in Southeast-Asia. Their current users far exceed 15 million and is regulated in their home country. With Singapore being one of their strategic markets here in Asia, they are looking to hire a Senior Information Security Manager to join their expanding team...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...


  • Singapore Refine Group Full time

    Security (Information & Communication Technology) Position: Information Security Manager - IT & OTTerms: Full-timeThe Role:As an Information Security Manager at the organization, you will be integral to our Security Operations Center, specializing in monitoring, detecting, investigating, analyzing, and responding to security events within our IT...


  • Singapore GATEWAY SEARCH PTE. LTD. Full time

    Roles & ResponsibilitiesPosition: Information Security Manager - IT & OTLocation: Jurong East or Loyang, SingaporeTerms: Full-timeThe Role:As an Information Security Manager at the organization, you will be integral to our Security Operations Center, specializing in monitoring, detecting, investigating, analyzing, and responding to security events within our...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore NETWORK FOR ELECTRONIC TRANSFERS (SINGAPORE) PTE LTD Full time

    The NETS Group is a leading payments services group, enabling digital payments for merchants, consumers and banks across the entire payments value chain. The Group operates Singapore's national debit scheme enabling customers of DBS Bank/POSB, HSBC, Maybank, OCBC Bank, Standard Chartered Bank and UOB to make payments using their ATM cards or mobile devices...


  • Singapore Sygnum Full time

    About the teamOur CISO team's mission is to be in the vanguard of digital banking security, fostering a safe and prosperous financial future for our stakeholders while setting pioneering new industry standards for security and trust in the digital age.About YouYou are a dedicated and seasoned Information Security Risk Manager, passionate about safeguarding...


  • Singapore Peoplebank Full time

    This Role:Senior Information Security ConsultantOur Client:Fortune 500 MNC IT services company12 months contractWork location: CentralJob description:Primary skillsets: AWS cloud security Container security (if possible aquasec ) Database security (If possible Datagard (DAM)) and need to Manage/Lead the teamThe Opportunity Managing security strategy...


  • Singapore AMBITION GROUP SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSenior Information Security Compliance Specialist for a Leading Global Law FirmLeading Global Law FirmOpportunity to drive Information Security Compliance and ensure Data Protection and GovernanceRegional Exposure and Opportunity to Travel to Regional and Global OfficesOur client, a distinguished global law firm with a presence in 29...


  • Singapore ITCAN Pte Ltd Full time

    Overseeing and coordinating the activities of the SOC personnel supporting the monitoring and incident response; Collaborating with client to ensure that effective monitoring is implemented for all environments; Ensuring that processes and procedures are followed; Leading the execution of response procedures to confirm, track and resolve cyber security...


  • Singapore Eames Consulting Full time

    Job Details:Sector: Cyber-Location: Singapore-Job Type: Permanent-Salary: 220,000 per year-Contact: Tricia LeeOur client, a premier financial institution with a large presence in the region, is looking to hire a Senior Vice President, Information Security Risk Manager to join their growing team in Singapore. As the SVP, Information Security Risk Manager, you...


  • Singapore TERADATA (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesSENIOR INFORMATION SECURITY CONSULTANTSecurity ConsultantWe are seeking an experienced Security Consultant to join our team. The ideal candidate will have a strong background in Linux system administration, security best practices, LDAP, federated SSO implementation. As a Security Consultant, you will be responsible for ensuring the...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore DCS CARD CENTRE PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities: First Line of Defense (1LoD), reporting to Chief Technology Officer (CTO) and working with IT team leads to identify and manage the security risks exposed to the organization. Review and evaluate new security technologies and practices to protect the organisation in minimizing information security risks and...


  • Singapore GATEWAY SEARCH PTE. LTD. Full time

    Roles & ResponsibilitiesPosition: Information Security Manager - IT & OTLocation: Jurong East or Loyang, SingaporeTerms: Full-timeThe Role:As an Information Security Manager at the organization, you will be integral to our Security Operations Center, specializing in monitoring, detecting, investigating, analyzing, and responding to security events within our...


  • Singapore MESH BIO PTE. LTD. Full time

    Roles & ResponsibilitiesAbout Us:Mesh Bio is fast growing health technology startup at the forefront of transforming healthcare through predictive analytics and digital twins technology.Our multidimensional health intelligence platform provides AI-powered clinical decision support, analytics, and automation solutions for healthcare providers to transform...


  • Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...


  • Singapore Jobline Resources Pte Ltd Full time

    Responsibilities: Lead and drive strategies to ensure strong cybersecurity governance, a resilient cybersecurity posture and robust security controls across the organisation Formulate cybersecurity strategies that support present and future organisation work, workplace and workforce. Provide oversight to company's information risk management framework across...