Cyber Security Consulting, Associate/ Senior Associate

2 weeks ago


Singapore KPMG SERVICES PTE. LTD. Full time
Roles & Responsibilities

At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities – you'll gain a wealth of experiences on which to build a rewarding career. We're proud of our culture – it's one that recognises hard work, encourages new ways of thinking and embraces diversity and inclusion. We have an innovative spirit which inspires what we do and how we do it – striving to be better lies at the heart of who we are.

Technology underpins many of the most influential organisations in the world and presents opportunities for businesses that want to seek out new markets and are prepared to invest in transformational change. The last ten years have seen a rapid emergence of new technology, greater connectivity for organisations and individuals, and a 24/7 approach to global commerce. However, this has left many organisations behind the curve and struggling to achieve their business aspirations without feeling exposed to risks. We believe that by turning traditional thinking on its head, adopting a positive approach to managing risk, will set organisations free to achieve their business aspirations.

KPMG Cybersecurity professionals assist clients to address their concerns around Confidentiality, Integrity, Availability and Privacy of their technology, business systems, and information assets. Using a holistic view of how Technology and Business integrate, the Cyber team performs technology-risk focused assessments, technology compliance, IT/operational process reviews, and design of information risk & cyber security solutions.

Cyber team members regularly interact with C-Suite clients, such as Chief Executive Officer (CEO), Chief Information Security Officer (CISO), Chief Information Officer (CIO), Chief Operating Officer (COO), Chief Risk Officer (CRO) and their direct reports. Hence, a client centric mind-set, understanding of IT within a Business context, and well-developed communication skills are desirable.

The role involves:

  • Stakeholder Interaction: Collaborate with key stakeholders through interviews and workshops to gain insights into their business profiles, cyber security needs, and strategic goals.
  • Policy Evaluation: Analyse current policies, standards, and procedures to assess the client's cyber security capabilities.
  • Security Assessment: Evaluate the client's cyber security maturity and regulatory compliance by applying industry standards like the NIST Cyber Security Framework, ISO27002, CIS Critical Security Controls or other Cyber Security best practices.
  • Strategic Recommendations: Formulate actionable recommendations to bridge gaps and design a strategic roadmap aimed at enhancing the client's cyber security maturity, resilience and regulatory requirements.
  • Proposal Support: Contribute to the development of proposals and presentations to effectively communicate strategic recommendations to clients.

The ideal candidate should possess:

  • Degree in technology, engineering, or business studies with information systems major/minor along with deep interest in technology risk, security and IT governance will be considered
  • Minimum 1 to 3 years of consulting experience in IT risk assessment or IT security
  • Good knowledge on new developments in cyber services capabilities and industry knowledge
  • Good working knowledge of information security principles, techniques and standards
  • Professional certifications such as CISSP, CRISC, CISA, CISM, PMP or other relevant qualifications
  • Driven to learn new things and share knowledge with your clients and colleagues
  • Strong analytical, problem-solving and interpersonal skills
  • Excellent written and oral communication skills with the ability to present ideas and results to technical and non-technical audiences

Only shortlisted candidates will be contacted by KPMG Talent Acquisition team, personal data collected will be used for recruitment purposes only.

At KPMG in Singapore we are committed to creating a diverse and inclusive workplace. We believe that diversity of thought, background and experience strengthens relationships and delivers meaningful benefits to our people, our clients and communities. As an equal opportunity employer, all qualified applicants will receive consideration for employment regardless of age, race, gender identity or expression, colour, marital status, religion, sexual orientation, disability, or other non-merit factors. We celebrate the different talents that our people bring and support every staff member in their journey to achieve personal and professional growth. One of the ways we do this is through Take Charge: Flexi-work, our flexible working framework which enables agile and innovative teams to help deliver our business goals.

Tell employers what skills you have

Information Security
Risk Assessment
Cyber Security
IT Governance
Risk Management
governance risk and compliance solutions
IT Compliance
CRISC
Consulting
CISSP
  • Cyber Security Sales

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    Cyber Security Sales (Senior Sales) - Enterprise Cybersecurity Software Solutions and ServicesA leading Cyber Security firm is seeking for a Senior Sales Associate to be a part of their strong team in an expanding market. With a substantial increase in the need for their Cyber Security products and services across diverse business sectors, they are seeking...

  • Cyber Risk

    1 month ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services   What impact will you make?   At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative...

  • Cyber Risk

    4 weeks ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services   What impact will you make?   At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative...


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore TECH AALTO PTE. LTD. Full time

    **What you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore Kpmg Services Pte. Ltd. Full time

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore T. Rowe Price Group, Inc. Full time

    Senior Cyber Defense Engineer (12 months contract)There is a place for you at T. Rowe Price to grow, contribute, learn, and make a difference. We are a premier asset manager focused on delivering global investment management excellence and retirement services that investors can rely on today and in the future. The work we do matters. We invite you to explore...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore Eames Consulting Full time

    Associate Director, Technology Assurance Performing technology risk and security assurance reviews Working closely with stakeholders to remediate security findings and gaps, and ensuring that they are addressed promptly Staying abreast of latest technological developments, and the inherent risks in bringing in such technology into the organisation....

  • Associate Director

    2 weeks ago


    Singapore S-RM INTELLIGENCE & RISK CONSULTING PTE. LIMITED Full time

    S-RM is a global due diligence and cyber security consultancy. We are hiring an Associate Director to our new office in Singapore, who will play a key role in building and leading a team of analysts.In addition to this team-lead role, the Associate Director will:Lead regulatory compliance and due diligence projects, working in close liaison with regional...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore Fortiedge Pte. Ltd Full time

    Fortiedge is hiring for all grades of consultant (Associate to Senior) within our Singapore office*:We are looking for individuals: A Passion for Security Independent Learner Self-Motivation Communication SkillsMinimum Skill Sets: Web Application Testing Infrastructure Testing Mobile Application Testing Buffer Overflow Compile ExploitCertification:...