IT Security Engineer

2 weeks ago


Singapore Flow Traders Full time
Elevate your career in Cyber Security with us.

We're seeking an individual who flourishes in a dynamic environment, harnesses the power of problem-solving, and is ready to make a global impact.

If you are dedicated, thrive in a collaborative setting, and have a flair for taking initiative, we would love to hear from you.


As an integral member of our global team, you will play a key role in shaping and implementing our technical security solutions.

You will oversee all security aspects of our high-performance IT infrastructure and maintain the physical security of our APAC offices.

In this role, your diligence and technical prowess will be crucial.

You will spearhead initiatives aimed at enhancing our Cyber security, Information Security and Physical Security, including but not limited to introducing new security measures, managing security incidents, and assisting in comprehensive security management activities.


As part of this role, you will:

  • Be the first point of contact for operational security matters in the APAC region.
  • Work closely with security colleagues in other regions to ensure that global security standards are adopted.
  • Stay up to date with the latest security trends and make proactive suggestions to senior management.
  • Provide security advice and direction to colleagues when new projects are launched.
  • Provide security assessments as part of new vendor onboarding.

What You Need To Succeed

  • Minimum 4 years of working experience in IT security, Cyber Security, or related fields
  • A degree (BSc/MSc) in Engineering, Computer Science, Security or equivalent experience in an analyst or engineering role.
  • Experience in automation and scripting.
  • Experience in Operating System Security, Network Security and Cloud Security
  • Experience or interest in performing vulnerability scanning and management as well as manual security testing and managing followup on findings.
  • Working experience with industry security standards like ISO2700
  • Experience or interest in digital assets, crypto currencies, and blockchain technologies.
  • Relevant certifications like CISSP, GIAC, or similar is preferred.
  • Exceptional communication skills, with fluency in written and spoken English.
  • Curious and eager to work with the latest technologies.

  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...

  • Security Engineer

    2 weeks ago


    Singapore Security Bank & Trust Co. Full time

    Formulation and implementation of security response plan and security assurance for the whole life cycle of the system.Handle 7 × 24 hour security incident response.Vulnerability management; anti-phishing tasks.Requirements:5 years+ security experience.Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ObjectivesThis Security Engineer role will support the day-to-day operations and the maintenance of the organization’s security suite of products with key objectives in maintenance, development, and enhancement of the detection, prevention, response, and monitoring capabilities of GSOC.Key ResponsibilitiesKey Responsibilities:·...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ObjectivesThis Security Engineer role will support the day-to-day operations and the maintenance of the organization’s security suite of products with key objectives in maintenance, development, and enhancement of the detection, prevention, response, and monitoring capabilities of GSOC.Key ResponsibilitiesKey Responsibilities:·...


  • Singapore Neurones IT Asia Full time

    We are looking for IT Infrastructure Security Consultant to increase its capability to improve client's detection and reaction to cyber threats by:_Deploying, maintaining and improving the new SIEM infrastructure_- _Developing parser for integration of new log sources_Your direct responsibilities are: Install and administrate the servers of the SIEM...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank's Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. Must have good analytical and investigative skills to recognize and detect...


  • East Singapore Power IT Services Full time

    ABOUT US:We are providing Recruitment Services and IT Consulting Services for our Tier-1 Multinational Clients covering following major domains, but not limited to Banking, Financial Services and Insurance, Retail, Airline, Automotive, Energy and Consumer Sector.ABOUT CLIENT:Our client is a Tier-1 System Integrator and global leader in providing IT Services,...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Requirement Diploma/Degree in Computer Science/Information Technology or any related discipline At least 5 years of relevant experience Skills on z/OS environment including experience with REXX, Assembler, COBOL, JCL, TSO/ISPF Experience in mainframe security, RACF access controls, IBM zSecure, MFAResponsibilities Install, configure, and upgrade z/OS and...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSummary of the RoleThe main responsibility is to ensure the efficient and upkeeping operation of the APAC security information systems, including Access Control (Lenel), CCTV (Genetec), Two ways radio communication system (Motorola), 6Video wall system (VEGA), Video Tele-Conference (VTC), Wireless Presentation system (Solstice),...


  • Singapore MHA - Internal Security Department (ISD) Full time

    What the role is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...

  • Security Engineer

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesZenith Infotech is an IT Recruitment Company in Singapore for the last 27 years. We are looking for a suitable candidate for the position of Security Engineer.Responsibilities: As an Entry-Level Security Engineer, you will be responsible for conducting Cloud Security Penetration Testing and ensuring the security of the platform.Your...

  • Security Engineer

    2 weeks ago


    Singapore IntersoftKK Full time

    SingaporeExperience: IT Security EngineerSkills:IT Security Engineer Implementing the security metroics, definitions, policies and controls accoding to to the requirements of security. (Cloud Trail / CloudWatch / Splunk). Integrate the AWS environment with the target Security Control Platform by defining the events to be forwarded and implementing the...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    ING Bank ING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description Together with the people in your squad, you are...

  • IT Security Engineer

    4 weeks ago


    Singapore ING Full time

    ING Bank ING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description Together with the people in your squad, you are...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    ING BankING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description:Together with the people in your squad, you are...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    NG BankING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamTogether with the people in your squad, you are responsible for...

  • Security Engineer

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Engineer plays a crucial role in protecting an organization's digital assets and infrastructure in a hybrid environment. This professional is responsible for implementing and maintaining security measures to safeguard the organization's critical assets. They conduct regular security assessments, identify...

  • Security Engineer

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Engineer plays a crucial role in protecting an organization's digital assets and infrastructure in a hybrid environment. This professional is responsible for implementing and maintaining security measures to safeguard the organization's critical assets. They conduct regular security assessments, identify...