Cyber Strategy

3 weeks ago


Singapore Kpmg Services Pte. Ltd. Full time
Cyber Strategy & Governance is one of the pillars in KPMG's cyber security business, the others being Cyber Transformation, Defence and Response.

The Cyber Strategy & Governance team primarily assists clients to assess their cybersecurity risks and to develop and implement roadmaps and initiatives to manage the risks.

The CISO Advisory role involves:
  • Advising CISOs across the financial and other sectors
  • Developing thought leadership for CISOs and cyber security function
  • Developing solutions to meet the CISO agenda
  • Briefing boards and other execs on cyber security
  • Leading major proposals and pitches
  • Running large, complex or innovative projects, being hands-on
  • Coaching and managing colleagues
  • Working with our strategic alliance partners
  • Working on strategic accounts

What are we looking for:
  • A cyber security leader with experience across multiple cyber domains. Ideally, with operational experience in a CISO, or BISO function, and capable of designing and delivering CISO/CIO/CTO level solutions.
  • More than ten years of professional experience, at least five years should be spent advising at CISO/CIO/CTO or similar level.
  • Ability to lead CISO advisory projects, such as:
  • CISO / CISO as a service
  • Target operating models and lines of defence
  • Policy and standards development
  • Metrics and dashboard development
  • Board / exec presentation and training
  • Threat and risk assessments, including risk quantification
  • Information and cyber security assessments (NIST, ISO 27001 etc)
  • Remediation programmes and portfolio optimisation
  • Security by design in transformation programmes
  • Relevant certifications, e.g. CRISC, CISSP.

Interpersonal/other skills:
  • Executive presence. You should be able to present to senior executives and make an impact.
  • Leading others. You should be able to supervise, motivate and engage your team members. Ability to write in plain English. Most projects end with a report presented to the client; you will be expected to write sections of the report on the areas you have worked on in plain (business) English.
  • Time management. It is common to work on several projects at the same time. You should be able to understand priorities and manage expectations when deadlines are these are not achievable.
  • Leading self. You should be able to work by yourself towards your mid-term and long-term career goals. Your senior peers will provide coaching and mentoring.

  • Cyber Strategy

    1 month ago


    Singapore KPMG SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Strategy & Governance is one of the pillars in KPMG’s cyber security business, the others being Cyber Transformation, Defence and Response.The Cyber Strategy & Governance team primarily assists clients to assess their cybersecurity risks and to develop and implement roadmaps and initiatives to manage the risks.The CISO...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities: Provide leadership for our clients, influencing and supporting their cybersecurity strategies, operations and plans. Develop practical and fit-for-purpose strategies for clients to address their nature of business, the threat environment they operate in and constraints. Conducts a variety of analysis of...


  • Central Singapore boozallen Full time

    Cyber Strategy and Operations General Management Consultant, MidThe Opportunity:To grow, mature, and transform in today's challenging cyber threat environment, national governments and organizations worldwide need partners to design and implement cybersecurity strategies, programs, and operational capabilities to stay on the leading edge. Whether standing up...


  • Singapore VIEWQWEST PRIVATE LIMITED Full time

    Roles & ResponsibilitiesAs a Cyber Resilience Strategist, you will play a crucial role in developing and implementing strategies to enhance the cyber resilience of the company’s network infrastructure and systems. You will collaborate with cross-functional teams to identify and mitigate cyber threats, develop incident response plans, and ensure compliance...

  • Head of Cyber Defence

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Sector: Cyber-Location: Singapore-Job Type: Permanent-Salary: Contact: Clarice TanOur Client is a leading global financial institution with a strong economical footprint across the globe. As part of their ongoing commitment to safeguarding their digital assets and maintaining a resilient cyber defense posture, they are seeking a dynamic and...

  • Cyber Risk

    2 weeks ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services What impact will you make? At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and...

  • Cyber Risk

    1 week ago


    Singapore Deloitte SEA Full time

    Title: Associate/ Consultant (Strategy) Cyber Risk Services What impact will you make? At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and...


  • Singapore SERVITA PRIVATE LIMITED Full time

    About the role:We are seeking a highly skilled and experienced Cyber Security Manager to join our Global Transformation Company. As the Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies to safeguard our client's digital assets and information systems. In this role, you will lead a team of...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Engage clients to identify requirements relating to cyber security solutions for Data Protection Proposal, scope and size technical solutions for clients Deploy competency’s related projects and provide consultation to clients with regard to the deployment as a Subject Matter Expert (SME) Create technical...


  • Singapore TECHCOM SOLUTIONS (SINGAPORE) PTE. LTD. Full time

    We're looking for a curious and motivated individual to join as a Cyber Threat Intelligence (CTI) Analyst.As part of the CTI team, you will: Contribute to the production of tactical, operational and/or strategic cyber threat intelligence assessments. Learn the fundamentals of intelligence operations and how they support the firm's cyber defense posture....


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesLeading a team, you'll assist the CISO by engaging and supporting the Com Care Sector in Cyber Security initiatives, reaching out to the Community Care Sector on the Best Security Practices.Oversee the HIB Compliance program and engage with the Sector.Assist the CISO in overseeing the Sector's Cyber Security team.Support the Sector &...

  • Cyber Risk Specialist

    2 weeks ago


    Singapore KRIS INFOTECH PTE. LTD. Full time

    Responsibilities: Collaborate with IT, security, and compliance teams to assess the organization's cyber risk landscape and develop risk management strategies. Analyze and evaluate the effectiveness of existing cybersecurity controls and practices to identify gaps and areas for improvement. Develop and implement risk mitigation plans and strategies to...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore Aon Corporation Full time

    Head of Cyber Claims and Coverage - Cyber Solutions, Asia PacificHead of Cyber Claims and Coverage - Cyber Solutions, Asia PacificAon is in the business of better decisionsAt Aon, we shape decisions for the better to protect and enrich the lives of people around the world.As an organization, we are united through trust as one inclusive, diverse team, and we...


  • Singapore One Consulting (Global) Pte Ltd. Full time

    SingaporePermanentClosing on April 12, 2023ResponsibilitiesD&A Dept: Analyse Operation Technology (OT) and Information Technology (IT) networks for opportunities to improve integration, network architecture and security. Provide architectural advice and oversight and input into selected Operational Application implementation projects. Design, document and...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Note: Google's hybrid workplace includes remote roles.Remote location: Singapore.Minimum qualifications: Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience. 5...


  • Singapore OCBC Full time

    As the Head of Cyber Technology Support, you will be responsible for leading and managing a team of cyber technology specialists and engineers who provide technical engineering, support and assistance to ensure the security and integrity of our organization's cyber infrastructure. You will oversee the implementation, maintenance, and troubleshooting of cyber...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Engage clients to identify requirements relating to cyber security solutions for Data Protection Proposal, scope and size technical solutions for clients Deploy competency's related projects and provide consultation to clients with regard to the deployment as a Subject Matter Expert (SME) Create technical documentation for the solution...


  • Singapore Career Edge Asia Pte Ltd Full time

    Salary Range : $8K - $10KIndustry:IT Assess current technological architecture for vulnerabilities, weaknesses and for possible upgrades or improvements to identify any weak points that might make information systems vulnerable to attacks Develop and manage security strategies, develop policies that encourage secure working and protection of data Take...