Security Consultant

2 weeks ago


Singapore CLOUD KINETICS CONSULTING PTE. LTD. Full time
**Key Responsibilities

  • Conduct comprehensive risk assessments to identify and mitigate security risks associated with information systems and processes.
  • Lead and coordinate system security acceptance testing to ensure that all security requirements are met before systems are deployed.
  • Collaborate with development and engineering teams to integrate securitybydesign principles into the SDLC.
  • Develop and maintain security policies, standards, and guidelines to ensure compliance with industry standards and regulatory requirements.
  • Provide expert advice on security architecture and design, ensuring robust protection mechanisms are implemented.
  • Manage vulnerability assessments and penetration testing to identify and address security weaknesses.
  • Develop and deliver security training and awareness programs for employees and stakeholders.
  • Stay current with emerging security threats, technologies, and trends, and provide recommendations for continuous improvement.
  • Assist in the development and implementation of incident response plans and participate in security incident investigations as needed.
  • Prepare detailed reports and documentation for management, highlighting security risks, mitigation strategies, and compliance status.

Qualifications

  • At least 5 years of experience in information security, with a focus on risk assessment, system security acceptance testing, and securitybydesign.
  • Professional certifications such as CISSP, CISM, or equivalent.
  • Indepth knowledge of security frameworks and standards such as ISO 27001, NIST, and Cybersecurity Act of 201
  • Strong understanding of risk management methodologies and the ability to perform comprehensive risk assessments.
  • Proven experience in system security acceptance testing and validating security controls.
  • Expertise in integrating securitybydesign principles into the SDLC.
  • Familiarity with security tools and technologies such as SIEM, IDS/IPS, firewalls, and endpoint protection.
  • Excellent communication and interpersonal skills, with the ability to explain complex security concepts to nontechnical stakeholders.
  • Strong analytical and problemsolving skills, with attention to detail.
  • Ability to work independently and as part of a team in a fastpaced environment.
  • Experience with cloud security and working with cloud service providers such as AWS, Azure, or Google Cloud.
  • Knowledge of regulatory requirements and standards relevant to the industry (e.g., PCI-DSS, HIPAA).

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:• Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats • Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations...

  • Security Consultant

    2 weeks ago


    Singapore SearchElect Full time

    Key Words:Operational Technology, OT, ICS, CII, Critical Information Infrastructure, Utility Industry, Power Industry, Logistics, CISO, GRC, Governance, Risk, ComplianceRole:CII Security ConsultantFlexible Work Arrangements:HybridIndustry:Security AdvisoryFunction:ConsultancyLocation:SingaporeAbout the Company:Our client is a newly formed Government agency...

  • Security Consultant

    2 weeks ago


    Singapore WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...

  • Security Consultant

    2 weeks ago


    Singapore Horizon Corp Full time

    Role - Security ConsultantLocation - SingaporeDuration - Long term contractJob descriptionQualifications: Bachelor's degree in Computer Science, Information Security, or a related field. Experience with Governance and Compliance Strong knowledge of software development and security practices. Excellent communication and interpersonal skills. Strong...

  • Security Consultant

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP, ITQ, RFQ, generate...

  • Security Consultant

    2 weeks ago


    Singapore LRQA group Full time

    Job ID:40503Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularWho are LRQA Nettitude?At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, penetration testing, threat intelligence, research and development, detection and response,...


  • Singapore NCS Full time

    Consultant, IT Security:Date:31-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupOverviewDevelop and drive effective IT security compliance programs involving activities such as reviewing and developing security policies, processes/procedures and guidelines, establishing compliance with policies, conducting security reviews and audits, penetration...


  • Singapore BLUOCEAN SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities mainly include:• Manage and execute complete high-end projects for demanding customers in major locations in Asia according to specifics standards and tight schedules.• Manage sub-contractors on site. Conduct site coordination meetings, quality control and management.• Be a consultant to customers including...


  • Singapore NCS Full time

    Consultant, IT Security:Date:12-Jan-2023Location: Singapore, SingaporeCompany:Singtel GroupAs a part of NCS, you will be supporting the design, implementation and testing of installation for our various system infrastructures.If you believe in going above and beyond, want to exemplify the best, and wish to take ownership of the process, then we would love to...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can continue to grow, belong, and thrive.Your...


  • Singapore BLUOCEAN SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Manage and oversee high-end projects for clients in key Asian locations, meeting specific standards and tight deadlines. Coordinate subcontractors, conduct site meetings, ensure quality control, and manage project execution. Act as a consultant to clients, offering guidance on design, system selection,...


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...