IT Security Engineer

4 weeks ago


Singapore PCCW SOLUTIONS INSYS PTE. LTD. Full time
Roles & Responsibilities

IT Security Officer (ITSO) – In this new role, you will be responsible for maintaining the overall security posture of the IT infra. ITSO will be the single point of contact for all security related tasks which includes reporting, managing security tools, assist in handling security incidents, Security Governance, Compliance and Auditing.


You Will

  • Be the point of contact for HSA IT security matters for 24hrs x 7 days.
  • Provide IT security consultancy and advisory to Agency.
  • To assist agency to consolidate, track and report the status of security advisory received from GITSIR, CSA, NCSC etc.
  • Follow up with respective Facilities Management Team on the implementation of the remediation against the security advisory received, IOC scanning and reporting, patching of the system and vulnerability for systems in HQ DC.
  • Provide ad hoc, monthly report for Privilege Access Manager, Early Detection and Response solution, Database Activities Monitoring, log review, account review etc.
  • Review of logs capture in the syslog server from all the systems in HSA HQ and GDC.
  • Support HSA in the IT security audit, compliance audit, and security related matters.
  • Work on quarterly Vulnerability scanning and remediation with ATFM and provide reporting and track the status.
  • ITSO resources will be full time dedicated to HSA to support all related IT security requirement.
  • ITSO shall work with IT security engineer to Conduct Quarterly or OnDemand VA Scan all system and follow up with IT Facility Management on the remediation to meet IM8 timeline.
  • Share domain and technical expertise, providing technical mentorship and cross-training to other peers and team members.


You Bring

  • 5+ years IT security experience required.
  • Experience with Networks, Servers (Windows and UNIX), Database.
  • Experience in IT security auditing, security assessments.
  • Understand protocols, traffic flows, ability to analyse logs from various sources.
  • Knowledge of Active Directory, Endpoint protection solutions, Early Detection and Response solution, Database Activities Monitoring tools, SIEM etc.
  • Excellent written and verbal communication, presentation skills.
  • Proficiency in Microsoft Excel.
  • Flexible, team player, “get-it-done” personality.
  • Ability to organize and plan work independently.
  • Ability to work in a rapidly changing environment.
  • Ability to multi-task and context-switch effectively between different activities and teams
  • CISSP certification is a Must, CISM, Security+, IT security tools certifications (Imperva, Carbon Black) is a plus.

Tell employers what skills you have

Syslog
Security Governance
Remediation
Vulnerability Scanning
VA
Active Directory
Unix
Auditing
Audit Compliance
Imperva
Windows
Network Security
Audit
CISSP
Facilities Management
Firewalls
  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...

  • Security Engineer

    2 weeks ago


    Singapore Security Bank & Trust Co. Full time

    Formulation and implementation of security response plan and security assurance for the whole life cycle of the system.Handle 7 × 24 hour security incident response.Vulnerability management; anti-phishing tasks.Requirements:5 years+ security experience.Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ObjectivesThis Security Engineer role will support the day-to-day operations and the maintenance of the organization’s security suite of products with key objectives in maintenance, development, and enhancement of the detection, prevention, response, and monitoring capabilities of GSOC.Key ResponsibilitiesKey Responsibilities:·...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ObjectivesThis Security Engineer role will support the day-to-day operations and the maintenance of the organization’s security suite of products with key objectives in maintenance, development, and enhancement of the detection, prevention, response, and monitoring capabilities of GSOC.Key ResponsibilitiesKey Responsibilities:·...


  • Singapore Neurones IT Asia Full time

    We are looking for IT Infrastructure Security Consultant to increase its capability to improve client's detection and reaction to cyber threats by:_Deploying, maintaining and improving the new SIEM infrastructure_- _Developing parser for integration of new log sources_Your direct responsibilities are: Install and administrate the servers of the SIEM...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ResponsibilitiesInsider Threat Analyst is an operational role within the Bank's Group Security Operations Center. The incumbent will be responsible for the continuous monitoring, analyzing, and investigating of insider threats and data leakage incidents. Must have good analytical and investigative skills to recognize and detect...


  • East Singapore Power IT Services Full time

    ABOUT US:We are providing Recruitment Services and IT Consulting Services for our Tier-1 Multinational Clients covering following major domains, but not limited to Banking, Financial Services and Insurance, Retail, Airline, Automotive, Energy and Consumer Sector.ABOUT CLIENT:Our client is a Tier-1 System Integrator and global leader in providing IT Services,...


  • Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Requirement Diploma/Degree in Computer Science/Information Technology or any related discipline At least 5 years of relevant experience Skills on z/OS environment including experience with REXX, Assembler, COBOL, JCL, TSO/ISPF Experience in mainframe security, RACF access controls, IBM zSecure, MFAResponsibilities Install, configure, and upgrade z/OS and...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSummary of the RoleThe main responsibility is to ensure the efficient and upkeeping operation of the APAC security information systems, including Access Control (Lenel), CCTV (Genetec), Two ways radio communication system (Motorola), 6Video wall system (VEGA), Video Tele-Conference (VTC), Wireless Presentation system (Solstice),...


  • Singapore MHA - Internal Security Department (ISD) Full time

    What the role is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career awaits...

  • Security Engineer

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesZenith Infotech is an IT Recruitment Company in Singapore for the last 27 years. We are looking for a suitable candidate for the position of Security Engineer.Responsibilities: As an Entry-Level Security Engineer, you will be responsible for conducting Cloud Security Penetration Testing and ensuring the security of the platform.Your...

  • Security Engineer

    2 weeks ago


    Singapore IntersoftKK Full time

    SingaporeExperience: IT Security EngineerSkills:IT Security Engineer Implementing the security metroics, definitions, policies and controls accoding to to the requirements of security. (Cloud Trail / CloudWatch / Splunk). Integrate the AWS environment with the target Security Control Platform by defining the events to be forwarded and implementing the...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    ING Bank ING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description Together with the people in your squad, you are...

  • IT Security Engineer

    4 weeks ago


    Singapore ING Full time

    ING Bank ING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description Together with the people in your squad, you are...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    ING BankING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamJob Description:Together with the people in your squad, you are...

  • IT Security Engineer

    2 weeks ago


    Singapore ING Full time

    NG BankING Bank covers Wholesale and Retail Banking in Asia Pacific. Our Wholesale Banking business is present and active in 11 major economies in the Asia Pacific, namely Australia, China, Hong Kong SAR, India, Indonesia, Japan, Philippines, Singapore, South Korea, Taiwan and VietnamTogether with the people in your squad, you are responsible for...

  • Security Engineer

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Engineer plays a crucial role in protecting an organization's digital assets and infrastructure in a hybrid environment. This professional is responsible for implementing and maintaining security measures to safeguard the organization's critical assets. They conduct regular security assessments, identify...

  • IT Security Engineer

    2 weeks ago


    Singapore NSEARCH GLOBAL PTE. LTD. Full time

    Our client, one of Asia-Pacific's leading organizations is looking for:IT Security EngineerResponsibilities: Provide security consultancy in area of threat and risk assessment throughout the system lifecycle from implementation to maintenance Plan and participate in areas of security operations to ensure that processes meet defined information security...