Lead Tech and Cyber Security Risk

2 weeks ago


Singapore Ambition Full time

Job details:

Posted 08 June 2023

SalaryNegotiable

LocationSingapore

Job type Permanent

DisciplineTechnology

Reference266021_

This role is with my Client in the banking industry.

As part of the Second Line of Defence, it will report to the Chief Information and Cyber Security Risk Officer and be responsible for managing the Bank's technology and cyber risk.


  • Experience in Cyber and Technology Risk is a must
  • Knowledge of technology and cyber regulations (ideally MAS)
  • Knowledge of information security, cyber security, technology risk management, privacy, and cloud technology
  • Excellent communication and influencing skills to manage senior stakeholders
  • Cyber security certifications

Business Reg No :
D | Licence No : 10C5117 | EA Reg No : R2199023

  • Singapore UBS Full time

    Singapore Information Technology (IT) Group FunctionsJob Reference #BRCity SingaporeJob Type Full TimeYour role We are looking for an Tech Cyber Security Specialist Product Owner to join our team and help us to:own the suite of Application Security Testing Products- liaise with the Cyber Hygiene operational team to understand their requirements for...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...


  • Singapore SERVITA PRIVATE LIMITED Full time

    Responsibilities: Conduct regular assessments and audits to identify potential security risks and vulnerabilities within the organization's network infrastructure and systems. Develop and implement strategic plans and policies to mitigate cyber security risks. Monitor and analyse security incidents, and respond promptly to security breaches or violations....


  • Singapore Eames Consulting Full time

    Our client, an established financial institution, is currently looking for a VP, Cyber Security Risk Manager to join their team.As a VP, Cyber Security Risk Manager, you will be responsible for: Working as part of the first line Cyber Security Risk team Working closely with technology and business stakeholders on Cyber Security Risk issues Performing project...


  • Singapore Judobi Full time

    We are urgently looking for a highly motivated and experienced Cyber Risk Advisory Consultant to join our client, a global tech and engineering company.Key Responsibilities: Provide expert services in one or more areas of customer environments, including: o Cybersecurity SecuritybyDesign o Cybersecurity governance, risk assessment and audit o IT/OT critical...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore TECH AALTO PTE. LTD. Full time

    **What you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore SERVITA PRIVATE LIMITED Full time

    About the role:We are seeking a highly skilled and experienced Cyber Security Manager to join our Global Transformation Company. As the Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies to safeguard our client's digital assets and information systems. In this role, you will lead a team of...


  • Singapore TENTEN Partners Pte. Ltd. Full time

    Our client is a leading international bank with a global presence and multiple business units.Job PurposeInformation Security Risk Managers are responsible for managing information and cyber security risk and instrumental in ensuring our clients organisation-wide Cyber Resilience.This role will serve as a second line of defence accountable for ensuring the...


  • Singapore Eames Consulting Full time

    Director, Cyber Security PolicyAre you an experienced Cyber Security Risk and Policy professional looking for a role focused in security policy writing? If you have strong experience in cyber security policy writing, our client, an established firm in the telecommunication sector, is looking for a Director, Cyber Security Policy, to join their team.As...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesLeading a team, you'll assist the CISO by engaging and supporting the Com Care Sector in Cyber Security initiatives, reaching out to the Community Care Sector on the Best Security Practices.Oversee the HIB Compliance program and engage with the Sector.Assist the CISO in overseeing the Sector's Cyber Security team.Support the Sector &...


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Roles & Responsibilities• Years of experience: More than 15+ years• Ability to perform analysis of log files from a variety of sources within the Network Environment or DMZ (including host logs, network traffic logs, firewall logs and IDS system logs)• Strong program management background• Background in IT Security & Risk Management• Product...


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Roles & Responsibilities• Years of experience: More than 15+ years• Ability to perform analysis of log files from a variety of sources within the Network Environment or DMZ (including host logs, network traffic logs, firewall logs and IDS system logs)• Strong program management background• Background in IT Security & Risk Management• Product...