Cyber Risk Specialist

2 weeks ago


Singapore KRIS INFOTECH PTE. LTD. Full time

Responsibilities:

  • Collaborate with IT, security, and compliance teams to assess the organization's cyber risk landscape and develop risk management strategies.
  • Analyze and evaluate the effectiveness of existing cybersecurity controls and practices to identify gaps and areas for improvement.
  • Develop and implement risk mitigation plans and strategies to address identified vulnerabilities and weaknesses.
  • Monitor and assess emerging cyber threats, vulnerabilities, and attack trends, and provide recommendations for proactive risk management.
  • Contribute to the development and implementation of cybersecurity policies, procedures, and guidelines.
  • Collaborate with internal and external stakeholders to ensure compliance with relevant regulatory frameworks and standards (e.g., GDPR, ISO 27001, NIST).
  • Assist in conducting internal and external cybersecurity audits and assessments.
  • Provide technical expertise and guidance to teams involved in incident response and recovery efforts.
  • Develop and deliver cybersecurity training and awareness programs to educate employees about best practices and security measures.
  • Stay uptodate with the latest cybersecurity trends, tools, and technologies to inform risk assessment and mitigation strategies.
  • Prepare and present comprehensive reports on cyber risk assessments, findings, and recommendations to leadership.

Requirements:

  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field (or equivalent practical experience).
  • Proven experience as a Cyber Risk Specialist, Cybersecurity Analyst, or similar role, with a deep understanding of cybersecurity principles and risk management.
  • Strong knowledge of cyber threat landscape, attack vectors, and common vulnerabilities.
  • Familiarity with industry cybersecurity frameworks and standards such as NIST, ISO 27001, CIS Critical Security Controls.
  • Experience in conducting risk assessments, vulnerability assessments, and penetration testing.
  • Strong understanding of network and system security principles, including firewalls, intrusion detection/prevention systems, encryption, and authentication protocols.
  • Excellent analytical and problemsolving skills, with the ability to assess and prioritize risks effectively.
  • Knowledge of security tools and technologies, including SIEM, IDS/IPS, antivirus, and endpoint security solutions.
  • Effective communication skills to convey technical concepts to nontechnical stakeholders.
  • Ability to work collaboratively in a team environment and across different departments.
  • Relevant cybersecurity certifications (e.g., CISSP, CISM, CRISC) are a plus.
  • Experience with incident response and business continuity planning is advantageous.
  • Familiarity with cloud security and mobile security best practices is a plus.
  • Understanding of legal and regulatory requirements related to data protection and privacy is beneficial.


  • Singapore NE Digital Full time

    COMPANY DESCRIPTIONNE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community. Delivering innovative products and solutions, we empower our people to lead a better and meaningful life...

  • Cyber Risk Specialist

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Presently we have a Job Opening for a Cyber Risk Specialist position- Identify app security lapses in a system and mitigation methods Familiar with technologies like SAST, DAST or IAST Familiar with security testing tools like Burp, ZAP, Nessus, Fortify SCA,CheckMarx, etc. Analyse scan results and address possible app security loopholes and threats...


  • Singapore Eames Consulting Full time

    Our client, a premier financial institution with a large presence in the region, is looking to hire a Senior Cyber Risk Specialist to join their growing team in Singapore. As the Senior Cyber Risk Specialist, you will play a crucial role in identifying and mitigating information security risks across the organization. You will collaborate closely with senior...

  • Cyber Risk Specialist

    2 months ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesPresently we have a Job Opening for a Cyber Risk Specialist position- Relevant web application experience Identify app security lapses in a system and mitigation methods Familiar with technologies like SAST, DAST or IAST Familiar with security testing tools like Burp, ZAP, Nessus, Fortify SCA,CheckMarx, etc. Define app security...


  • Singapore HORIZON SOFTWARE PTE. LTD. Full time

    Job briefWe are looking for a Cyber Security Specialist to join our team to work closely withthe stakeholders to ensure that cyber security projects meet objectives across ourorganization. They are responsible for various tasks, including process re- engineering and documentation of activities related to this area.A Cyber Security Specialist's...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...


  • Singapore UBS Full time

    Singapore Information Technology (IT) Group FunctionsJob Reference #BRCity SingaporeJob Type Full TimeYour role We are looking for an Tech Cyber Security Specialist Product Owner to join our team and help us to:own the suite of Application Security Testing Products- liaise with the Cyber Hygiene operational team to understand their requirements for...


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...

  • Cyber Risk

    2 weeks ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services What impact will you make? At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and...

  • Cyber Risk

    7 days ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services What impact will you make? At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and...


  • Singapore Eames Consulting Full time

    Job Details:Sector: Cyber-Location: Singapore-Job Type: Permanent-Salary: Competitive-Contact: Elmer TanAre you an experienced Cloud Security professional looking for your next challenge in the banking industry? If so, our client, a regional bank, is looking for Cloud Security professionals to join their cloud division, focusing on Cloud Security Risk. The...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...


  • Singapore SERVITA PRIVATE LIMITED Full time

    Responsibilities: Conduct regular assessments and audits to identify potential security risks and vulnerabilities within the organization's network infrastructure and systems. Develop and implement strategic plans and policies to mitigate cyber security risks. Monitor and analyse security incidents, and respond promptly to security breaches or violations....


  • Singapore Ambition Full time

    Job details:Posted 08 June 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference266021_ This role is with my Client in the banking industry. As part of the Second Line of Defence, it will report to the Chief Information and Cyber Security Risk Officer and be responsible for managing the Bank's technology and cyber risk....


  • Singapore Eames Consulting Full time

    Our client, an established financial institution, is currently looking for a VP, Cyber Security Risk Manager to join their team.As a VP, Cyber Security Risk Manager, you will be responsible for: Working as part of the first line Cyber Security Risk team Working closely with technology and business stakeholders on Cyber Security Risk issues Performing project...


  • Singapore Judobi Full time

    We are urgently looking for a highly motivated and experienced Cyber Risk Advisory Consultant to join our client, a global tech and engineering company.Key Responsibilities: Provide expert services in one or more areas of customer environments, including: o Cybersecurity SecuritybyDesign o Cybersecurity governance, risk assessment and audit o IT/OT critical...


  • Singapore Kroll Full time

    Practice: Cyber RiskPosition: Associate Managing DirectorReporting line: Managing Director, Cyber Risk vCISO/DPOLocation: Asia Pacific Region - SingaporeKroll is the leading global provider of risk solutions. For more than 40 years, Kroll has helped clients make confident risk management decisions about people, assets, operations, and security through a wide...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...