Cyber Risk

6 days ago


Singapore Deloitte SEA Full time

Title: Associate/ Consultant (Strategy) Cyber Risk Services

What impact will you make?

At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are always looking for people with the relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals.

So what are you waiting for? Join the winning team now.

Work you'll do

  • Engage key stakeholders to understand business profile, needs and strategy through interview and workshop
  • Review policies, standards and procedures to understand client's existing cyber capabilities
  • Assess and understand maturity of client's cyber capabilities based on industry standards such as NIST Cyber Security Framework, ISO27002 or CIS Critical Security Controls
  • Identify practical recommendations to address gaps and develop strategic roadmap for client to improve maturity and overall cyber resilience
  • Assist with preparation for proposal and presentation

Your role as a leader

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We expect our people to embrace and live our purpose and shared values, challenging themselves everyday to identify issues that are most important to our clients, our people and the communities, and to make an impact that matters. In addition to living our purpose, Associates / Analysts / Consultants across our Firm are expected to:

  • Understand the expectations set and demonstrates personal accountability for keeping own performance on track.
  • Understand how our daily work contributes to the priorities of the team and the business.
  • Demonstrate strong commitment to personal learning and development.
  • Actively focus on developing effective communication and relationship-building skills, with stakeholders, clients and team.
  • Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected and recognized for their contribution

Requirements

  • Degree in cyber security, computer science, business IT or equivalent
  • Good written, oral communications and presentation skill
  • 1 to 2 years of related work experience. Fresh graduate with relevant degree can be considered for junior position
  • Knowledge and experience with NIST Cyber Security Framework, ISO 27002, CIS Critical Security Controls etc
  • Preferred CISA, CISM, CISSP certification or related security certification
  • Stay current on IT security trends, threats and news

Due to volume of applications, we regret only shortlisted candidates will be notified.



  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...

  • Cyber Risk Specialist

    2 weeks ago


    Singapore KRIS INFOTECH PTE. LTD. Full time

    Responsibilities: Collaborate with IT, security, and compliance teams to assess the organization's cyber risk landscape and develop risk management strategies. Analyze and evaluate the effectiveness of existing cybersecurity controls and practices to identify gaps and areas for improvement. Develop and implement risk mitigation plans and strategies to...


  • Singapore SERVITA PRIVATE LIMITED Full time

    Responsibilities: Conduct regular assessments and audits to identify potential security risks and vulnerabilities within the organization's network infrastructure and systems. Develop and implement strategic plans and policies to mitigate cyber security risks. Monitor and analyse security incidents, and respond promptly to security breaches or violations....


  • Singapore Ambition Full time

    Job details:Posted 08 June 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference266021_ This role is with my Client in the banking industry. As part of the Second Line of Defence, it will report to the Chief Information and Cyber Security Risk Officer and be responsible for managing the Bank's technology and cyber risk....


  • Singapore Eames Consulting Full time

    Our client, an established financial institution, is currently looking for a VP, Cyber Security Risk Manager to join their team.As a VP, Cyber Security Risk Manager, you will be responsible for: Working as part of the first line Cyber Security Risk team Working closely with technology and business stakeholders on Cyber Security Risk issues Performing project...


  • Singapore Judobi Full time

    We are urgently looking for a highly motivated and experienced Cyber Risk Advisory Consultant to join our client, a global tech and engineering company.Key Responsibilities: Provide expert services in one or more areas of customer environments, including: o Cybersecurity SecuritybyDesign o Cybersecurity governance, risk assessment and audit o IT/OT critical...


  • Singapore NE Digital Full time

    COMPANY DESCRIPTIONNE Digital is the digital, data and technology organization that serve as a center of excellence to drive digital transformation for our group of NTUC Social Enterprises to meet the critical social needs of Singapore's community. Delivering innovative products and solutions, we empower our people to lead a better and meaningful life...


  • Singapore Kroll Full time

    Practice: Cyber RiskPosition: Associate Managing DirectorReporting line: Managing Director, Cyber Risk vCISO/DPOLocation: Asia Pacific Region - SingaporeKroll is the leading global provider of risk solutions. For more than 40 years, Kroll has helped clients make confident risk management decisions about people, assets, operations, and security through a wide...

  • Cyber Risk Specialist

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Presently we have a Job Opening for a Cyber Risk Specialist position- Identify app security lapses in a system and mitigation methods Familiar with technologies like SAST, DAST or IAST Familiar with security testing tools like Burp, ZAP, Nessus, Fortify SCA,CheckMarx, etc. Analyse scan results and address possible app security loopholes and threats...


  • Singapore Eames Consulting Full time

    Our client, a premier financial institution with a large presence in the region, is looking to hire a Senior Cyber Risk Specialist to join their growing team in Singapore. As the Senior Cyber Risk Specialist, you will play a crucial role in identifying and mitigating information security risks across the organization. You will collaborate closely with senior...

  • Assistant Director

    4 weeks ago


    Singapore SYNAPXE PTE. LTD. Full time

    Roles & Responsibilities•Be the integrator and additional lead point of contact for cyber security policies development, implementation and adherence while facilitating engagement and collaboration with various stakeholders in public healthcare sector.•Be the voice for the team from a cyber security perspective when evaluating stakeholders’...

  • Assistant Director

    2 months ago


    Singapore SYNAPXE PTE. LTD. Full time

    Roles & Responsibilities•Be the integrator and additional lead point of contact for cyber security policies development, implementation and adherence while facilitating engagement and collaboration with various stakeholders in public healthcare sector.•Be the voice for the team from a cyber security perspective when evaluating stakeholders’...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...

  • Cyber Risk Specialist

    2 months ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesPresently we have a Job Opening for a Cyber Risk Specialist position- Relevant web application experience Identify app security lapses in a system and mitigation methods Familiar with technologies like SAST, DAST or IAST Familiar with security testing tools like Burp, ZAP, Nessus, Fortify SCA,CheckMarx, etc. Define app security...

  • Cyber Risk

    1 month ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services   What impact will you make?   At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative...

  • Cyber Risk

    4 weeks ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services   What impact will you make?   At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative...


  • Singapore VIEWQWEST PRIVATE LIMITED Full time

    Roles & ResponsibilitiesAs a Cyber Resilience Strategist, you will play a crucial role in developing and implementing strategies to enhance the cyber resilience of the company’s network infrastructure and systems. You will collaborate with cross-functional teams to identify and mitigate cyber threats, develop incident response plans, and ensure compliance...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore SERVITA PRIVATE LIMITED Full time

    About the role:We are seeking a highly skilled and experienced Cyber Security Manager to join our Global Transformation Company. As the Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies to safeguard our client's digital assets and information systems. In this role, you will lead a team of...