Cyber Security Grc

2 weeks ago


Singapore Ambition Full time

Job details:

Posted 04 April 2024

SalaryS$ S$114000 per annum + Variable Bonus

LocationSingapore

Job type Permanent

DisciplineTechnology

Reference272429_

AVP, Cyber Security GRC wanted for a leading Payment Solutions Provider

  • Leading Payment Solutions Provider
  • Dynamic and collaborative work environment
  • Be the primary gatekeeper for IT audit, risk and compliance matters
Our client serves as the main payment network operator in Singapore, overseeing the national clearing and payment infrastructure.

They have been at the forefront of innovation, facilitating cross-border fund transfers by connecting national FAST payment systems between different countries.

Acting as the invisible backbone for all digital money transfers within the country, their payment rail infrastructure and card network are leveraged by central banks, clearing houses, and commercial banks to provide payment solutions for both individual consumers and corporate clients.


They are currently looking for an AVP, Cyber Security GRC to join the team, serving as the initial contact point for quality assurance in all IT and Business audits, risk evaluations, and compliance endeavours.

The team acts as the risk management line 1.5 defence and involves collaboration with internal IT teams and functions and the Risk and Compliance division to address all aspects related to risk management and compliance.

You will assist in the review and enhancement of processes and procedures, along with implementing governance processes.

You will prepare both ad-hoc and periodic regulatory and managerial reports, as well as gather, analyse, and validate data for exception reports.

Ultimately, you will support the Chief Information Officer (CIO) in achieving the division's strategies and objectives.

To qualify, you must have the following:

  • Holds a Diploma or Bachelor's Degree in Business, Accounting, Finance, IT or related
  • Has over 4 years of working experience in a line 1.5 defence role in a similar payment or financial services company
  • Experience managing internal/external audits and handling risk and compliance within an IT control capacity
  • Familiarity with regulatory mandates in Singapore such as MAS Technology Risk Management Guidelines, MAS Cyber Hygiene and Cybersecurity Code of Practice
  • Robust analytical and problemsolving skills
  • Effective communication skills, both written and verbal, to communicate with business stakeholders
Data provided is for recruitment purposes only.

Business Reg No :
D | Licence No : 10C5117 | EA Reg No : R2199023
  • Information Security

    4 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...

  • Information Security

    1 month ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesWe are looking for a suitable candidate for our client for this role:• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and Identity and...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesWe are looking for a suitable candidate for our client for this role:• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and Identity and...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesPresently we have a Job Opening for a SAP GRC Security Consultant Job Description• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesPresently we have a Job Opening for a SAP GRC Security Consultant Job Description• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...

  • Information Security

    2 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    We are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly into the Head of IT and...

  • Information Security

    2 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...

  • SAP Grc Lead

    2 weeks ago


    Singapore Blue Ocean Systems Infotech Pte Ltd Full time

    Hi,Urgent opening for SAP GRC LeadEvaluate & integrate SAP Fiori apps into SAP GRCPerform outside research to develop expertise in SAP GRC security functionality and industry best practices within the SAP GRC, the IT risk management and compliance spaceProvide technical leadership in the assessment, design, and implementation of SAP GRC security and IT risk...


  • Singapore Kerry Consulting Full time

    Description:Our client, a Global MNC and Industry leader in their field of specialty, has recently created a new Regional Cyber Security Manager headcount in Singapore to oversee the APAC region. You will be part of a team of 2 security members in Singapore, supporting security-related projects and initiatives across the APAC countries, with the purpose to...


  • Singapore KPMG - Singapore Full time

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences...


  • Singapore G2 COMTECH ASIA PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and Identity and Access Governance (IAG) modules.• Collaborate with...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...

  • IT Governance, Senior

    4 weeks ago


    Singapore JONDAVIDSON PTE. LTD. Full time

    Roles & ResponsibilitiesReporting to the Lead IT Consultant (IT Governance), you will support the Division in IT Governance, Risk & Compliance (GRC), IT Disaster Recovery and Business Continuity and new Data Governance initiatives for the institution.Key Responsibilities Work on standards and framework, and to drive the implementation and organizational...