Senior Cyber Security Consultant

2 weeks ago


Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time
Roles & Responsibilities

Responsibilities

  • Engage clients to identify requirements relating to cyber security solutions for Data Protection
  • Proposal, scope and size technical solutions for clients
  • Deploy competency’s related projects and provide consultation to clients with regard to the deployment as a Subject Matter Expert (SME)
  • Create technical documentation for the solution deployment
  • Empower clients through technical enablement
  • Provide post-sales support services for corrective and preventive maintenance when necessary

Requirements

  • Good Diploma or Bachelor’s Degree in Information Technology
  • At least 5 to 8 years of IT security experience
  • Experience in leveraging and expanding the capabilities of existing analytical tools and technologies; recommend new technologies as appropriate
  • Experience with web security, email security and Cloud Access Security Broker (CASB) and will be preferred
  • Positive working attitude
  • Good communication and written skills
  • Passionate in information security
  • Experience in programming and scripting is preferred

Tell employers what skills you have

post-sales support
data protection
Information Security
Technical Documentation
Preventive Maintenance
Cyber Security
Information Technology
Web Security
Team Player
solution deployment

  • Singapore TALENT-MERGE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Evaluate an organization’s security measures, including firewalls, encryption, and authentication protocols. Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers. Create comprehensive plans to secure computing networks and systems. Oversee the implementation of...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse portfolio of businesses across the aerospace, smart city, defence and...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP,...


  • Singapore Talentorbit Pte. Ltd. Full time

    ResponsibilitiesEvaluate an organization's security measures, including firewalls, encryption, and authentication protocols.Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers.Create comprehensive plans to secure computing networks and systems.Oversee the implementation of security solutions to ensure they...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    Job DescriptionSupporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with Sector on Cyber SecurityDrive the Cyber Essential+ certification &...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description Supporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector & Digitization team engagement with Sector on Cyber Security Drive the...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore DELOITTE & TOUCHE ENTERPRISE RISK SERVICES PTE LTD Full time

    Roles & ResponsibilitiesWe help clients protect the software applications that support these initiatives by assisting companies against data security breaches, data leakage, and cyber threats.You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated...


  • Singapore ACHIEVE TALENTS PTE. LTD. Full time

    Roles & ResponsibilitiesSummaryThe Security consultant is a pivotal technical role essential for facilitating Zero Trust deployment initiatives. This role encompasses conducting thorough gap analyses, proficient project management, and delivering technical advisories. Collaboration with cross-functional regional teams across the Asia-Pacific region is...


  • Singapore DCI CONSULTANTS PRIVATE LIMITED Full time

    Roles & ResponsibilitiesWe are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your...


  • Singapore CXC SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:You will provide guidance and technical expertise to clients deploying our security integrations. You’ll act as the technical partner, providing strategic guidance around complex systems to secure a digital environment. Interacting directly with the client, you’ll partner closely with client personnel to guide and...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties & Responsibilities: Managing and leading a team of engineers for presales and project deliveries Supporting pre-sales engagement for projects relating to Advanced Analytics Responsible for ensuring projects are delivered in a timely manner Responsible for supporting presales activities in relation to developing solution...


  • Singapore Total Ebiz Solutions Pte. Ltd. Full time

    Skills/Qualifications:. At least 5+ years of experience in the cybersecurity industry.. Consulting experience in Cyber domain.. Proven experience in security engineering, with a focus on Zero Trust deployment.. Consultation capability in related technology and or related service to customer.. Great communication and interpersonal skills. Bilingual (English /...


  • Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    Roles & ResponsibilitiesJob Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may...


  • Singapore Reeracoen Singapore Pte Ltd Full time

    OverviewSalary5,000 SGD 7,300 SGDIndustryIT/TelecommunicationsJob DescriptionOur Client is a Singapore-based IT security company that provides design, development, integration, testing, and commissioning to post-implementation maintenance. The role of a Senior Engineer/ Specialist (Cyber Enterprise Consultancy) is to keep abreast of current threat landscape...


  • Singapore WOH HUP (PRIVATE) LIMITED Full time

    Roles & ResponsibilitiesSenior/Cyber Security EngineerWoh Hup Digital and IT department is looking for a Senior/Cyber Security Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. As a Cyber Security Engineer, you will implement security solutions, and work with vendors to monitor, detect, and...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore ARGYLL SCOTT CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for a Cyber Security Project Manager on a 12 months contract basis. This is an extendable contract role based on the performance of the candidate and subject to business needs. Summary:We are seeking a competent and experienced IT Project Manager to oversee cyber security projects. Knowledge and expereince in cyber...