Cyber Security Consulting, Manager

2 weeks ago


Singapore KPMG - Singapore Full time
At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime.

Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences on which to build a rewarding career.

We're proud of our culture - it's one that recognises hard work, encourages new ways of thinking and embraces diversity and inclusion.

We have an innovative spirit which inspires what we do and how we do it - striving to be better lies at the heart of who we are.


Technology underpins many of the most influential organisations in the world and presents opportunities for businesses that want to seek out new markets and are prepared to invest in transformational change.

The last ten years have seen a rapid emergence of new technology, greater connectivity for organisations and individuals, and a 24/7 approach to global commerce.

However, this has left many organisations behind the curve and struggling to achieve their business aspirations without feeling exposed to risks.


We believe that by turning traditional thinking on its head, adopting a positive approach to managing risk, will set organisations free to achieve their business aspirations.


KPMG Cybersecurity professionals assist clients to address their concerns around Confidentiality, Integrity, Availability and Privacy of their technology, business systems, and information assets.

Using a holistic view of how Technology and Business integrate, the Cyber team performs technology-risk focused assessments, technology compliance, IT/operational process reviews, and design of information risk & cyber security solutions.

To join a growing team to assist clients with managing one or more of the following areas:

-
Ethical Hacking:

-
Cybersecurity Risk & Governance:

- this discipline covers designing and implementing Cybersecurity frameworks; Cyber maturity assessments; organisational design for Cyber Security; Cloud security; design and rollout of cyber security processes such as Incident Management, Intrusion Detection, and Security Monitoring.
-
Technology Risk and 3rd Party Cyber Risk:

  • this discipline covers IT-Business related consulting over how an organisation manages technology risk and governs its outsourcing. This involves review, re-design and implementation controls over the 3rd party organisation's IT environment. Topics include system development, project management, business or IT outsourcing, business continuity management, information security, incident management, user access management.
-
Cyber Business Continuity, Disaster Recovery & Crisis Management:

  • this discipline covers building business and technology resilience against cyber-attacks. Creating and testing Cyber Incident Response Plans around typical cyber-attack scenarios. Taking regulatory requirements around BCM and Crisis management and international standards based consulting.
-
Governance Risk and Compliance (GRC) - This discipline covers implementation of IT solutions for use cases such as Access control, Process control, Risk management, Compliance Management, Third party vendor risk management. This discipline also covers the area such as Pre/Post implementation review for large IT projects.

Cyber team members regularly interact with C-Suite clients, such as Chief Executive Officer (CEO), Chief Information Security Officer (CISO), Chief Information Officer (CIO), Chief Operating Officer (COO), Chief Risk Officer (CRO) and their direct reports. Hence, a client centric mind-set, understanding of IT within a Business context, and well-developed communication skills are desirable.

The role involves:

-
Lead Information cyber projects involving strategy, governance, tool selection/implementation, and program management:


  • Lead and manage cybersecurity solutions implementation and consultancy projects:
-
Oversee the design and development of security solutions that adhere to applicable policies and comply with information security requirements:


  • Identify and propose realistic solutions and improvements for complex issues:
-
Develop innovative solutions for clients on a variety of local and international engagements:


  • Actively identify and support business development opportunities across existing or future client work:
-
Coach and develop team members to impact effectively both internally and externally
-
Degree in technology, engineering, or business studies with information systems major/minor along with deep interest in technology risk, security and IT governance:


  • Minimum six years in the cybersecurity industry and possesses industry recognised certifications (e.g.

CISSP, OSCP, CRT, CREST, CRTP):
- **Passionate and able to demonstrate strong interest in the field of cyber security, in particular technica

  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore AVENSYS CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAvensys is a reputed global IT professional services company headquartered in Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed services. Given our decade of success, we have evolved to become one of the top trusted providers in...


  • Singapore AVENSYS CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAvensys is a reputed global IT professional services company headquartered in Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed services. Given our decade of success, we have evolved to become one of the top trusted providers in...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Note: Google's hybrid workplace includes remote roles.Remote location: Singapore.Minimum qualifications: Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience. 5...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore TECH AALTO PTE. LTD. Full time

    **What you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed...


  • Singapore ARGYLL SCOTT CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for a Cyber Security Project Manager on a 12 months contract basis. This is an extendable contract role based on the performance of the candidate and subject to business needs. Summary:We are seeking a competent and experienced IT Project Manager to oversee cyber security projects. Knowledge and expereince in cyber...


  • Singapore ARGYLL SCOTT CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for a Cyber Security Project Manager on a 12 months contract basis. This is an extendable contract role based on the performance of the candidate and subject to business needs. Summary:We are seeking a competent and experienced IT Project Manager to oversee cyber security projects. Knowledge and expereince in cyber...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...


  • Singapore R-SECURE PTE. LTD. Full time

    R-Secure is a fast-growing IT security consultancy firm in APAC. We provide a wide range of cyber security services across various industries, serving both the private and public sectors.We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team You will belong to and work with a group of...


  • Singapore Eames Consulting Full time

    Our client, an established financial institution, is currently looking for a VP, Cyber Security Risk Manager to join their team.As a VP, Cyber Security Risk Manager, you will be responsible for: Working as part of the first line Cyber Security Risk team Working closely with technology and business stakeholders on Cyber Security Risk issues Performing project...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...