Cyber Risk Assurance Lead

3 weeks ago


Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time
Roles & Responsibilities

This position is part of the Group CISO - Cyber & Technology Risk Management team to maintain strong governance over Cyber and Technology risk domains by defining frameworks on Security Governance, Technology Governance, Technology policies, Technology Risk Management and reporting, Third Party Security Risk Management.


Responsibilities:

  • Assist in developing and implementing the Technology Risk Management framework and policies.
  • Develop end-to-end Technology Risk Management strategy. Responsible to review and develop Technology related policies to comply with regulatory requirements.
  • Perform gap assessment against changes in technology risk and cybersecurity regulatory requirements.
  • Suggest recommendations for continuous improvement to the technology risk and cybersecurity framework.
  • Develop and monitor Technology Key Risk Indicators and Reporting.
  • Responsible for maintenance of Technology Risk Register monitoring and necessarily follow up of treatment plan.
  • Provide continuous risk monitoring to identify and address security gaps.
  • Provide advisories on security and risk matters.
  • Review independent assessment and audit reports, monitor and track issues for remediation.

Requirements:

  • Bachelor’s degree in computer science or equivalent
  • Minimum 7 years’ experience within Information Security Risk / Technology Risk Management in a Fintech or Financial Institution.
  • Strong knowledge of regulatory requirements and industry trends/practices (eg. NIST framework, MAS TRM Guidelines, MAS Cyber Hygiene, SOC2, ISO27001standard)
  • Managing 1st and 2nd line risk management with knowledge in key cybersecurity domains such as Application Security, IT Governance, IT Compliance & Audit, Identity & Access Management, Cloud Security, Asset Security, Threat/Vulnerability Management, Business Continuity Management.
  • Familiar with MAS Technology Risk Management Guidelines and strong understanding of the issues and legal/technical requirements of those regulatory guidelines.
  • Experience on security assessment, improvement and solution finding.
  • Understanding of cloud platforms (e.g. AWS, Azure) and associated security controls
  • Ability to develop security policy, standards and guidelines on best practices and industry standard.
  • Certifications such as CISSP, CRISC, CISA, CISM or any relevant certification is an advantage.

Tell employers what skills you have

Information Security
Security Governance
Remediation
Application Security
Azure
Treatment
IT Governance
Risk Management
Strategy
Business Continuity Management
CISA
Regulatory Requirements
Audit
CISSP

  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description Supporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector & Digitization team engagement with Sector on Cyber Security Drive the...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:Support Risk and Control function for Information and Technology Cyber Risk Management operations.Contract Duration - 12 Months renewable Possess a degree in Computer Science/Information Technology or related fields. 3 to 8 years of experience in IT cyber security risk management and implementation. Proficient with...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with...


  • Singapore Ntt Singapore Pte. Ltd. Full time

    Summary:Support Risk and Control function for Information and Technology Cyber Risk Management operations.Contract Duration - 12 Months renewable Possess a degree in Computer Science/Information Technology or related fields.3 to 8 years of experience in IT cyber security risk management and implementation.Proficient with professional industry knowledge and...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    Job DescriptionSupporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with Sector on Cyber SecurityDrive the Cyber Essential+ certification &...

  • Assistant Director

    1 week ago


    Singapore SYNAPXE PTE. LTD. Full time

    Roles & Responsibilities•Be the integrator and additional lead point of contact for cyber security policies development, implementation and adherence while facilitating engagement and collaboration with various stakeholders in public healthcare sector.•Be the voice for the team from a cyber security perspective when evaluating stakeholders’...

  • Assistant Director

    6 days ago


    Singapore Synapses Pte. Ltd. Full time

    . Be the integrator and additional lead point of contact for cyber security policies development, implementation and adherence while facilitating engagement and collaboration with various stakeholders in public healthcare sector.. Be the voice for the team from a cyber security perspective when evaluating stakeholders' requirements, expectation, and...


  • Singapore MUFG BANK, LTD. SINGAPORE BRANCH Full time

    Roles & ResponsibilitiesIRMD is a regional first line of defence function supporting MUFG Bank’s branches in Asia Pacific region. This role is a team lead and is a subject matter expert in the principles, processes and technical aspects of domains related to IT Governance, Risk and Compliance (ITGRC), and is responsible for establishing and maintaining...


  • Singapore Zenith Infotech (s) Pte Ltd. Full time

    Presently we have a Job Opening for a Cyber Risk Specialist position-Relevant web application experienceIdentify app security lapses in a system and mitigation methodsFamiliar with technologies like SAST, DAST or IASTFamiliar with security testing tools like Burp, ZAP, Nessus, Fortify SCA,CheckMarx, etc.Define app security practices for one or multiple...


  • Singapore ASTEK SINGAPORE INNOVATION TECHNOLOGY PTE. LTD. Full time

    Roles & Responsibilities Overall 6 years experience of performing Information security risk assessment Experience and knowledge of Cybersecurity risk and control framework Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process. Provide updates on the Project Register...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesPresently we have a Job Opening for a Cyber Risk Specialist position- Relevant web application experience Identify app security lapses in a system and mitigation methods Familiar with technologies like SAST, DAST or IAST Familiar with security testing tools like Burp, ZAP, Nessus, Fortify SCA,CheckMarx, etc. Define app security...


  • Singapore DELOITTE & TOUCHE ENTERPRISE RISK SERVICES PTE LTD Full time

    Roles & ResponsibilitiesWe help clients protect the software applications that support these initiatives by assisting companies against data security breaches, data leakage, and cyber threats.You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated...


  • Singapore Societe Generale Full time

    Department DescriptionReporting within the Global Business Service Unit (GBSU) to the IT Risk And Production Management (RPM) department, the Data & Cybersecurity (DCS) team is responsible for securing and steering Information Security and Cybersecurity related risks falling under Global Banking & Investor Solutions' (GBIS) remit.Responsibilities:The...


  • Singapore Astek Singapore Innovation Technology Pte. Ltd. Full time

    Overall 6 years experience of performing Information security risk assessmentExperience and knowledge of Cybersecurity risk and control frameworkBe a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process.Provide updates on the Project Register portfolio, giving management...


  • Singapore SOCIETE GENERALE Full time

    Roles & ResponsibilitiesDepartment DescriptionReporting within the Global Business Service Unit (GBSU) to the IT Risk And Production Management (RPM) department, the Data & Cybersecurity (DCS) team is responsible for securing and steering Information Security and Cybersecurity related risks falling under Global Banking & Investor Solutions' (GBIS)...


  • Singapore Income Insurance Limited Full time

    The role is critical to scale and transform IT toward more agile and nimble delivery in the increasingly digital business environment. He/she is responsible to establish and maintain strong SDLC and software quality practices, cultivate and lead the right culture and mindset toward ensuring good quality, robust risk management and compliance. He/she is also...


  • Singapore INCOME INSURANCE LIMITED Full time

    Roles & ResponsibilitiesThe role is critical to scale and transform IT toward more agile and nimble delivery in the increasingly digital business environment. He/she is responsible to establish and maintain strong SDLC and software quality practices, cultivate and lead the right culture and mindset toward ensuring good quality, robust risk management and...


  • Singapore Deloitte & Touche Enterprise Risk Services Pte Ltd Full time

    We help clients protect the software applications that support these initiatives by assisting companies against data security breaches, data leakage, and cyber threats. You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated into solutions. The...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within the Singapore Airlines...