Senior Cybersecurity

2 weeks ago


Singapore ITCAN Pte Ltd Full time
Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources

  • Triage security incidents including unauthorized access, phishing, malware infection etc.
  • Refine current use cases implemented on the SIEM solution to reduce/minimize false positives
  • First point of contact for Cybersecurity incident and responsible for incident investigation and response activities including
- conduct forensic analysis
- determine cause and extent of breach
- recommend remediation/recovery plans
- prepare timely, detailed, and accurate incident report update

  • Provide postincident reports for management and stakeholder encompassing easy to understand accurate details on risk, impact, like hood, containment and remediation, threat actors.
  • Build and design security incident playbook
  • Conduct tabletop exercise / cybersecurity drills
  • Stay current with the latest Cyber threats, tactics and vulnerabilities and updated with evolving attack techniques

Job Types:
Full-time, Permanent, Contract

Salary:
$8, $11,000.00 per month

Schedule:

  • Day shift
  • Monday to Friday

Work Location:
In person

  • Singapore US Cybersecurity and Infrastructure Security Agency Full time

    Duties:This position is remote work (long distance remote) and telework eligible consistent with the Agency's telework and remote work program policy. Applicants who live within the local commuting area (i.e., a 50-mile or less radius from Glebe Road, Arlington VA (not driving distance)) are ineligible for local remote work and are expected to perform work...


  • Singapore LTA Land Transport Authority Full time

    [What the role is]SENIOR / EXECUTIVE / CYBERSECURITY ENGINEER (THREAT INTELLIGENCE & RESPONSE)[What you will be working on]You will be responsible for research into new cyber threat detection and analytic technologies that could strengthen LTA's cybersecurity capabilities as well as conduct online research of emerging cyber threats and threat intelligence...


  • Singapore The Cigna Group Full time

    The job profile for this position is Information Protection Senior Advisor, which is a Band 4 Senior Contributor Career Track Role.Excited to grow your career?We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you...


  • Singapore The Cigna Group Full time

    The job profile for this position is Information Protection Senior Advisor, which is a Band 4 Senior Contributor Career Track Role.Excited to grow your career?We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Date:17-Jan-2023Location: Singapore, SGCompany:ST Engineering GroupST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse...


  • Singapore NodeFlair Full time

    Job Summary:SalaryS$3,200 - S$5,000 / MonthlyJob TypeSeniorityJuniorYears of ExperienceAt least 1 yearTech StacksPowershell AWS AzureWoh Hup Digital and IT department is looking for a Cybersecurity Engineer to be part of the infrastructure team and drive Cybersecurity initiative efforts. The Cybersecurity Engineer will be responsible for improving the...


  • Singapore ST Engineering Group Full time

    Cybersecurity Engineer / Senior Engineer (Implementation):Date:16-Feb-2023Location: Singapore, SGCompany:ST Engineering GroupST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve...


  • Singapore PAN PACIFIC HOTELS AND RESORTS PTE. LTD. Full time

    Pan Pacific Hotels Group is a young and dynamic company comprising three well-established and trusted brands; Pan Pacific, PARKROYAL COLLECTION and PARKROYAL. We have aggressive expansion plans and as such, we are looking for motivated and energetic people to be part of our growing team. If you have a passion for the industry and are driven by the desire to...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Date:25 Jul 2023Location: Singapore, SGCompany:ST Engineering GroupResponsibilities The Cybersecurity & Network Manager role is to design and implement network management, network design and cybersecurity solution to a simulator system. You are responsible to communicate closely with project team and vendors to support business units to deliver simulator...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSeniorityYears of ExperienceInformation not provided- Conduct VAPT for internal systems to identify and address security vulnerabilities. Provide consultancy on digital projects, including risk assessments, security architecture design, and implementation of security solutions. Collaborate with crossfunctional teams to ensure the...

  • Senior Cybersecurity

    2 weeks ago


    Singapore NodeFlair Full time

    Job Summary:SalaryS$5,000 - S$7,000 / MonthlyJob TypeSenioritySeniorYears of ExperienceAt least 5 yearsTech StacksOracle Oracle DB Microsoft IIS Apache MSSQL Linux Swift SQL MySQLKey Responsibilities: Deliver handson technical support at Levels 2 and 3, actively resolving complex issues and ensuring a swift resolution to minimize downtime Serve as a goto...


  • Singapore NodeFlair Full time

    Job Summary:SalaryS$6,000 - S$8,000 / MonthlyJob TypeSeniorityManagerYears of ExperienceAt least 5 yearsResponsibilities: Perform daily cybersecurity operations and incident response. Provide monthly Security Status Report, containing mínimally the following information: incidents reporting, risk register, security logs review, patches deployed and...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSeniorityMidYears of ExperienceAt least 5 yearsTech StacksSAP The Regional Cybersecurity Specialist will be working closely across APAC to address customer concerns in cybersecurity related to Bayer medical device and DSB products. As a Regional Cybersecurity Specialist, the key responsibilities would be to consultant with...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Cybersecurity Auditor

    2 weeks ago


    Singapore BDO ADVISORY PTE. LTD. Full time

    We are seeking a Cybersecurity Auditor/Assistant Manager/Manager to support our Cybersecurity Consulting practice. This position assists Consultants in planning and executing information technology audits, client risk assessments, data privacy protection and GRC Advisory engagements for our rapidly expanding client portfolio.Responsibilities: Support Seniors...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSeniorityLeadYears of ExperienceAt least 5 yearsCybersecurity Services Lead (Ref.No. R at our location in Singapore**This position reports directly to the Head of Engineering within the Head of Delivery Leads Team within the country. The Cybersecurity Services Lead also functionally reports to the Head of Discipline for Cyber who...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSeniorityLeadYears of ExperienceAt least 5 years The Cybersecurity Services Lead role is to provide strategic direction, leadership and operational oversight to ensure the successful delivery of cybersecurity services to Transport customers. By developing a capable team, establishing partnerships, expanding the services...


  • Singapore Internal Security Department Full time

    What the role is: ISD confronts and addresses threats to Singapore\'s internal security and stability. For over 75 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...