Consultant, IT Security

7 days ago


Singapore Singtel Group Full time

NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.

We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse workforce of 12,000 has delivered large-scale, mission-critical, and multi-platform projects for governments and enterprises in Singapore and the APAC region.

We're searching for a Consultant, IT Security to be part of our diverse team of talent here at NCS

If you believe in going above and beyond, want to exemplify the best, and wish to bring people and technology together like never before, then we would love to have a conversation with you

What we seek to accomplish together:

  • Provide technical security testing services
  • To apply processes and tools to test for the presence of security vulnerabilities within the systems to meet strategic, tactical objectives and operational objectives
  • Engage clients effectively and efficiently by working in a closely-knit team
  • Perform compliance audit and systems review against industry best practices including security policies, procedures and guides
  • Be able to present the test findings (either verbally or via a well-written report) articulately and clearly, to both technical and non-technical stakeholders

A little about you

  • Have experience in penetration testing, codes review and hosts review with a security IT background
  • Possess technical skills appropriate for a medium-to-large complex technical area with an industry-related qualification e.g. OSCP, CREST, which would be beneficial
  • Have knowledge of security tools, techniques and methodology frameworks including Metasploit, Kali, Burp Suite, Tenable Nessus and scripting languages
  • Know of web application technologies and the OSI Model's 7 Layers including HTTP, DNS, SSH, FTP etc
  • Have a working knowledge of current web application and network vulnerabilities including those listed in OWASP Top 10 and SANS Top 25
  • Possess excellent interpersonal communication skills and strong team player
  • Prefer University-educated applicants, but at minimum, diploma or equivalent
  • Keen to learn and grow your expertise within the security

As Asia's leading technology services firm, NCS as part of the Singtel Group, aims to create sustainable value for all our stakeholders. We aspire to create the extraordinary, to impact millions of people every day, and to create a positive impact on our environment. Our sustainability strategy sets out the key Environmental, Social and Governance (ESG) areas that aim to create the NCS impact for our clients, our people and our future.

We Grow our People, Value our Clients, and Create our Future.

We want to change the way we live and work for the better, to create new and sustainable business growth, and to foster an inclusive future for all.

You can find out more about our Group's sustainability focus to guide how you can contribute to our objectives at Sustainability Reports.

About NCS Group

We believe in building a talent-led delivery model to enable our best people to lead, and to support them with the right structure, processes, and tools to ensure that our clients are delivered top quality services. Great work is never done alone, which is why we also believe in fostering a collaborative work environment where people with different expertise and talent can come together.

We're here to make the extraordinary happen.

Find out more at and our LinkedIn career site.

We handle all profiles with the highest level of confidentiality.



  • Singapore Neurones IT Asia Full time

    We are looking for IT Infrastructure Security Consultant to increase its capability to improve client's detection and reaction to cyber threats by:_Deploying, maintaining and improving the new SIEM infrastructure_- _Developing parser for integration of new log sources_Your direct responsibilities are: Install and administrate the servers of the SIEM...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:• Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats • Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations...

  • Security Consultant

    2 weeks ago


    Singapore SearchElect Full time

    Key Words:Operational Technology, OT, ICS, CII, Critical Information Infrastructure, Utility Industry, Power Industry, Logistics, CISO, GRC, Governance, Risk, ComplianceRole:CII Security ConsultantFlexible Work Arrangements:HybridIndustry:Security AdvisoryFunction:ConsultancyLocation:SingaporeAbout the Company:Our client is a newly formed Government agency...

  • Security Consultant

    2 weeks ago


    Singapore WithSecure Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information,...


  • East Singapore Power IT Services Full time

    ABOUT US:We are providing Recruitment Services and IT Consulting Services for our Tier-1 Multinational Clients covering following major domains, but not limited to Banking, Financial Services and Insurance, Retail, Airline, Automotive, Energy and Consumer Sector.ABOUT CLIENT:Our client is a Tier-1 System Integrator and global leader in providing IT Services,...

  • Security Consultant

    2 weeks ago


    Singapore Horizon Corp Full time

    Role - Security ConsultantLocation - SingaporeDuration - Long term contractJob descriptionQualifications: Bachelor's degree in Computer Science, Information Security, or a related field. Experience with Governance and Compliance Strong knowledge of software development and security practices. Excellent communication and interpersonal skills. Strong...

  • Security Consultant

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP, ITQ, RFQ, generate...

  • Security Consultant

    2 weeks ago


    Singapore LRQA group Full time

    Job ID:40503Location:SingaporePosition Category:Information TechnologyPosition Type:Employee RegularWho are LRQA Nettitude?At LRQA Nettitude our focus has always been on excellence in cyber security. We have teams that offer world class services in red teaming, penetration testing, threat intelligence, research and development, detection and response,...


  • Singapore NCS Full time

    Consultant, IT Security:Date:31-Mar-2023Location: Singapore, SingaporeCompany:Singtel GroupOverviewDevelop and drive effective IT security compliance programs involving activities such as reviewing and developing security policies, processes/procedures and guidelines, establishing compliance with policies, conducting security reviews and audits, penetration...


  • Singapore BLUOCEAN SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities mainly include:• Manage and execute complete high-end projects for demanding customers in major locations in Asia according to specifics standards and tight schedules.• Manage sub-contractors on site. Conduct site coordination meetings, quality control and management.• Be a consultant to customers including...


  • Singapore NCS Full time

    Consultant, IT Security:Date:12-Jan-2023Location: Singapore, SingaporeCompany:Singtel GroupAs a part of NCS, you will be supporting the design, implementation and testing of installation for our various system infrastructures.If you believe in going above and beyond, want to exemplify the best, and wish to take ownership of the process, then we would love to...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can continue to grow, belong, and thrive.Your...


  • Singapore BLUOCEAN SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Manage and oversee high-end projects for clients in key Asian locations, meeting specific standards and tight deadlines. Coordinate subcontractors, conduct site meetings, ensure quality control, and manage project execution. Act as a consultant to clients, offering guidance on design, system selection,...


  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...