See more Collapse

[SIEM / IAM] Cyber Security Engineer / Consultant - (POC / RFQ)

2 months ago


Singapore STELLAR LINK PARTNERS PTE. LTD. Full time
Roles & Responsibilities

Our Client is a world renowned carrier company with ongoing IT projects and is looking to expand their IT team. They are seeking a highly motivated and experienced Cyber Security Solutions Specialist / Consultant to join our vibrant Information Security Team. As a key contributor, you will play a critical role in implementing, optimizing, and maintaining cutting-edge security solutions that protect our organization from ever-evolving threats.


Working location: Changi, East


Your Impact:

  • Become the go-to expert (SME) for our security systems: Leverage your deep understanding to unlock their full potential and ensure maximum protection.
  • Architect and execute comprehensive security strategies: Plan, assess, design, and deploy the latest security software and hardware solutions.
  • Champion innovative security initiatives: Identify and recommend solutions that strengthen our security posture and stay ahead of emerging threats.
  • Guide and educate: Provide expert consultancy, technical guidance, and training to empower other teams.
  • Collaborate with stakeholders: Partner with infrastructure teams to design secure solutions and advise on firewall requests.
  • Stay vigilant: Continuously research emerging threats and vulnerabilities, proposing effective mitigation strategies.
  • Prepare RFQ and evaluation criteria. Proof of concept (POC) during product evaluation. Liaising with vendors to implement security solutions.
  • Deliver with excellence: Manage project priorities, deadlines, and deliverables independently with minimal supervision.

What you bring:

  • Proven track record: Minimum of 3 years in information security, preferably with application security expertise.
  • Certified expertise: Holding recognized certifications like CISSP, CSSLP, or CEH is a plus.
  • Proven implementation experience: Demonstrated knowledge of conducting security product POCs and RFQs.
  • Hands-on experience: Familiarity with implementing and maintaining tools like EDR, XDR, SOAR, SIEM, UEBA, PAM, AM, and network security solutions.
  • Technical prowess: Deep understanding of at least one security area like network design, zero trust, IoT, or cryptography.
  • Security-minded: Keen awareness of common web/mobile application vulnerabilities and the ability to mitigate them.
  • Communication maestro: Possess strong verbal, written, presentation, and interpersonal skills.
  • Positive and proactive: Exhibit drive, initiative, enthusiasm, and a sense of urgency when tackling critical issues.
  • Team player: Thrive in both independent and collaborative work environments.

APPLY NOW Interviews are ongoing Email to dayna.chiam@stellar-link.com

We regret to inform that only shortlisted candidates would be notified.

Chiam Lee Ping Dayna

Consultant

Reg. No: R1764404

Stellar- Link Partners Pte Ltd (EA License: 21S0698)




Tell employers what skills you have

Information Security
SIEM
CEH
Security Operations
Application Security
Hardware
IAM
Cyber Security
Interpersonal Skills
Architect
Cryptography
Network Design
Penetration Testing
Team Player
IAM software
Network Security
CISSP

We have other current jobs related to this field that you can find below


  • Singapore Singapore Airlines Limited Full time

    Job Description You will be a member of the Group Information Security Team responsible for initiating, implementing and maintaining security products and solutions to support enterprise security.Key Responsibilities Subject matter expert (SME) for the security systems owned by the Information Security Team. Ensure security systems are utilised to their...

  • SIEM Engineer

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesOur client, a globally recognized logistics company, is currently working on various IT projects and aiming to grow its IT team. They are in search of a highly motivated and skilled Cyber Security Solutions Specialist / Consultant to join their dynamic Information Security Team. In this role, you will have a crucial part in...

  • Cyber Security

    2 weeks ago


    Singapore ENGAGE GROUP PTE. LTD. Full time

    CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security SoftwareA specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region.We are currently seeking a Solution Consultant (Presales) Cyber Security expert to join the...

  • Siem Engineer

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The SIEM engineer will architect, implement, and maintain various SIEM solutions for our customers to support our security analysts. This role will primarily setup, maintain, and enhance various SIEMs. Configure and administer the SIEM to support the needs of SOC. Responsible for maintaining the health of the SIEM tool and ensuring agreed uptime of the...


  • Singapore IKIGAI ENABLERS PTE. LTD. Full time

    Key Responsibilities: Coordinate and integrate security into all aspects of systems and processes. Monitor and maintain security controls and systems. Develop, review, and document security architecture and engineering. Contribute to enterprise network infrastructures. Design Proof of Concept (POC) and Proof of Value (POV) checklists. Utilize advanced...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...


  • Singapore Triton AI Pte Ltd Full time

    PermAt least 5 years in information security, especially in the application security space.Professional security certifications (CISSP, CSSLP, CEH etc) preferred.Experience in security products POC and RFQ and implementing any of the tools for EDR, XDR, SOAR, SIEM, UEBA, PAM, AM etc. and/or network security. Able to review firewall requests.Job...

  • Security Consultant

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP, ITQ, RFQ, generate...


  • Singapore PERCEPT SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesDescription:Primarily accountable for overseeing the engineering, development, and maintenance / continuous improvement of threat detection use-cases scenarios within the SIEM (Splunk ES). Additionally, involved in the engineering and development of custom rules in the EDR (CrowdStrike) to swiftly detect potential threats attacks....


  • Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: Location: ST Engineering Jurong East Bui, SG- Description:ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse...


  • Singapore TECHEDGE-SOLUTION PRIVATE LIMITED Full time

    Roles & ResponsibilitiesHey there! If you're looking to make a real impact as an Identity and Access Management (IAM) Cybersecurity Consultant, you're in the right place. Your mission is vital in safeguarding organizations' digital assets and ensuring that user identities are managed securely. Here's a sneak peek into what you'll be doing and some key things...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities:Carry out pre-sales engagement for projects relating to AA Deploy AA related projects and provide consultation with regard to the deployment as a Subject Matter Expert (SME) Develop SIEM correlation rules for security monitoring and detection of new threats Develop SIEM and Threat Intelligence report...


  • Singapore Volt Full time

    Location: Singapore Job Type: Permanent Salary:S$5000 S$6500 per monthReference: BBBH10656_ Contact:Jeanette YeoCYBERSECURITY | Medium to Large Infrastructure Projects |Cyber Security Consultant - 12 Months Contract Singapore Top Gaming Industry Company BuiltfromScratch Environment Tech Transformation Salary Package: $5000 $6500What you'll be doing:...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesJob DescriptionThe incumbent is responsible for delivering information security projects that are related to Advanced Analytics (AA), such as Security Information and Event Management (SIEM), Security Orchestration, Automation, and Response (SOAR), Threat Intelligence Management and Vulnerability Management, including the execution of...


  • Singapore ninthlabs Full time

    Are you an experienced Cyber Security Engineer and pride yourself on having the best attention for details and enjoy looking for that needle in the hay stack? If so, this role might be the perfect match for you and we want to hear from youAbout usNINTH EAST Partners are committed to providing the world's best technology services through building meaningful...


  • Singapore TRUST RECRUIT PTE. LTD. Full time

    Highlights:- Leading Homeland Security Domain Provider:- Permanent job opportunity:- Great remuneration & benefits:- Great career progression:- Location: EastResponsibilities: Stay uptodate of the current threat landscape and cybersecurity events, continuous knowledge improvement in tools and best practices in Cyber Security Protection Communicate across...

  • Siem Engineer

    2 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    As a Junior SIEM Engineer, you will play a crucial role in the development and tuning of our SIEM-based product. You will work closely with our team of experienced engineers, cybersecurity experts, and data scientists to enhance the efficiency, accuracy, and reliability of our security monitoring and threat detection capabilities. This is an excellent...


  • Singapore NCS Full time

    #EG - Cyber Security Consultant (Nucleus):Date:06-Jan-2023Location: Singapore, SingaporeCompany:Singtel GroupWill you be part of the extraordinary?We're guided by our vision of advancing communities, and bringing people and technology together to make the extraordinary happen. NCS creates end-to-end technology solutions and services clients with its NEXT...


  • Singapore Singtel Group Full time

    PRIMARY PURPOSETo provide maintenance support to clients. The Cyber Maintenance Engineer will play a key part in Technology Services Delivery team to ensure security solution maintained at the highest quality and standard. Responsibilities:Perform research on latest vulnerabilities Provide technical consulting and advisory on cyber security and firewall...