Current jobs related to Consultant, Cyber Solutions - Singapur - Singtel


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the cyber security landscape.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the field of cyber security.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    Cybersecurity ConsultantThe Cybersecurity Consultant will be part of Horangi's Cyber Operations (Offensive) team, working closely with customers to perform offensive security assessments. This role requires a strong understanding of cyber security principles, with a focus on penetration testing of web and mobile applications and red team...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the future of Horangi's Warden Cloud Security platform. This position is ideal for individuals who are adept at problem-solving and possess a strong interest in the field of cyber security.Key Responsibilities:Formulating product vision and strategic...


  • Singapur, Singapore Singtel Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at NCS. As a key member of our Identity and Access Management & PKI team, you will be responsible for managing a team of cyber day 2 engineering resources, providing guidance and mentorship, and driving resolution of operational issues.Key ResponsibilitiesManage a team...


  • Singapur, Singapore Singtel Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at Singtel. As a Cyber Security Consultant, you will play a critical role in helping our clients protect their digital assets and ensure the security of their networks.Key ResponsibilitiesSupport requirement gathering and solution designAssist project management on...


  • Singapur, Singapore KPMG - Singapore Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at KPMG - Singapore. As a Senior Associate/Assistant Manager, you will play a key role in assisting clients to address their concerns around Confidentiality, Integrity, and Availability of their technology, business systems, and information assets.Key...


  • Singapur, Singapore WithSecure Full time

    Job DescriptionWithSecure is a leading provider of research-led cyber security solutions. We are seeking a highly skilled Cyber Security Consultant to join our team.Key ResponsibilitiesConduct penetration testing and security assessments to identify vulnerabilities and provide recommendations for remediation.Develop and maintain a deep understanding of the...


  • Singapur, Singapore Sia Partners Full time

    Job Title: Cyber Security ConsultantThe Cyber Security Consultant will perform Cyber and IT Risk assessments, make recommendations, and implement steps to combat and identify cyber threats. S/he will conduct research and evaluate technical and all-source intelligence, focusing on the threat to networked weapons platforms and information networks.Key...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    About the RoleWe are seeking a highly experienced Cyber Security professional to join our team in Singapore and Australia. As a Senior Principal Cyber Security Consultant, you will be responsible for leading our clients' cyber security initiatives and providing strategic guidance on risk management and compliance.Key ResponsibilitiesConduct NIST CSF risk...


  • Singapur, Singapore KPMG - Singapore Full time

    Job Title: Cyber Security Consulting, Associate Manager/ ManagerWe are seeking a highly skilled and experienced professional to join our dynamic team as a Cyber Security Consulting, Associate Manager/ Manager. The ideal candidate will possess deep technical knowledge, strong leadership skills, and a proven track record in managing cybersecurity projects.Key...


  • Singapur, Singapore Sia Partners Full time

    Job Overview The Cyber Security and Tech Risk Consultant/Senior Consultant/Manager is responsible for conducting Cyber and IT Risk evaluations, providing strategic recommendations, and implementing measures to detect and mitigate cyber threats. This role involves thorough research and assessment of technical and all-source intelligence, particularly...


  • Singapur, Singapore Sia Partners Full time

    Job Overview The Cyber Security and Tech Risk Consultant/Senior Consultant/Manager is responsible for conducting Cyber and IT Risk evaluations, providing strategic recommendations, and implementing measures to identify and mitigate cyber threats. This role involves thorough research and assessment of technical and all-source intelligence, with a focus...


  • Singapur, Singapore Palo Alto Networks Full time

    {"title": "Cyber Threat Intelligence Consultant", "content": "Job SummaryPalo Alto Networks is seeking a highly skilled Cyber Threat Intelligence Consultant to join our team. As a key member of our Unit 42 Consulting team, you will work closely with our Consulting Director of Threat Intelligence Services to develop and deliver threat-informed service...


  • Singapur, Singapore LRQA Full time

    About the Role:We are seeking a highly skilled Cyber Security Consultant to join our team at LRQA Nettitude. As a Cyber Incident Response Consultant, you will play a critical role in delivering incident response engagements and professional services to our customers.Key Responsibilities:Conduct analysis and investigation of cyber security events across...


  • Singapur, Singapore StarHub Full time

    Job Description The Cyber Security Consultant is our technical expert in Cyber Security related technology, practice and services. The candidate will work with the Sales Team to jointly engage, assesses requirements, design and recommend solutions for our customers in response to their requirements. The candidate will also be tasked to validate...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesManaging and leading a team of engineers for presales and project deliveriesSupporting pre-sales engagement for projects relating to Advanced AnalyticsResponsible for ensuring projects are delivered in a timely mannerResponsible for supporting presales activities in relation to developing solution design, bill of materials...


  • Singapur, Singapore NCS Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at NCS. As a key member of our cybersecurity team, you will be responsible for managing a team of cyber day 2 engineering resources within Identity and Access Management & PKI track, providing guidance, mentorship, and performance evaluations.Key Responsibilities:Manage...


  • Singapur, Singapore NCS Full time

    Job Title: Lead Consultant, IT SecurityWe are seeking a highly skilled and experienced Lead Consultant, IT Security to join our team at NCS. As a key member of our organization, you will be responsible for managing a team of cyber security professionals and providing guidance, mentorship, and performance evaluations.Key Responsibilities:Manage a team of...

Consultant, Cyber Solutions

3 months ago


Singapur, Singapore Singtel Full time

NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more.

We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12, has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

We're searching for a Consultant, Cyber Assess Management to be part of our diverse team of talents here at NCS

If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

Overview

The Public Key Infrastructure (PKI), Hardware Security Module (HSM) and Key Management System (KMS) consultant will be responsible for providing NCS clients on required technologies, gathering and documenting functional requirements, designing technical architectures and processes, and identification of the PKI/HSM/KMS product components required in a proposal or project. You will work and drive project outcome under the instruction of the project manager, work closely with various internal and external operation members / stakeholders to establish business & project budget objective, compliance, hygiene and delivery action.

You will support building relationships with vendors' sales & delivery operations to facilitate successful inter-delivery desired outcome and negotiated actions. You are expected to possess significant communication skill to drive project outcome.

What we seek to accomplish together:

Design, develop, and implement connectors and technical components for PKI/HSM/KMS solutions, certificate/key use cases, auditing and monitoring solutions. Design and implement integration connectors and interfaces for certificate, encryption and key management solutions. Understand certificate usage in PKI environment and perform setup of Microsoft Certificate Services to enable certificate use cases. Understanding of cryptography and able to identify and solution use cases for specific HSM products. Understanding of key management concepts and provide solution based on specific KMS product and connectors. Attend meetings with clients in order to discover existing business processes, advise on best-fit technologies, operating policy & procedures, gather requirements, and drive to client satisfaction. Critique developed business processes and use cases, translating them to technical requirements, designing key storage/management process, and certificate usage.

A little bit about you:

Degree in Computer Science / IT Security or related discipline Minimum 2 (P1) / 4 (P2) years of hands-on experience supporting IT security operations and client engagement. Good communication skills, project / budget management and interpersonal skills to engage with project members and customers. Able to perform project documentation independently and perform all implementation and testing works with client representative in timely manner. Flexibility to take up ad-hoc project requests. Extremely well organized and comfortable coordinating and working on a variety of implementation tasks on tight schedules. Possess working knowledge of relational databases (MSSQL, Oracle, MySQL) and Public Key Infrastructure and integration (Microsoft Certificate Services, Microsoft Active Directory). Possess working knowledge of infrastructure security components such as firewall, AAA, unified threat management, log captures etc.

As Asia's leading technology services firm, NCS as part of the Singtel Group, aims to create sustainable value for all our stakeholders. We aspire to create the extraordinary, to impact millions of people every day, and to create a positive impact on our environment. Our sustainability strategy sets out the key Environmental, Social and Governance (ESG) areas that aim to create the NCS impact for our clients, our people and our future.

We Grow our People, Value our Clients, and Create our Future.

We want to change the way we live and work for the better, to create new and sustainable business growth, and to foster an inclusive future for all.

You can find out more about our Group's sustainability focus to guide how you can contribute to our objectives at .

About NCS Group

We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services. Great work is never done alone, which is why we also believe in fostering a collaborative work environment where people with different expertise and talent can come together.

We're here to make the extraordinary happen.

Find out more at and our LinkedIn career site.

We handle all profiles with the highest level of confidentiality.