Information and Cyber Security Lead

4 weeks ago


Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time
Roles & Responsibilities

• Years of experience: More than 15+ years

• Ability to perform analysis of log files from a variety of sources within the Network Environment or DMZ (including host logs, network traffic logs, firewall logs and IDS system logs)

• Strong program management background

• Background in IT Security & Risk Management

• Product specific certifications such as MCSE, CCNA security

• Very good knowledge of TCP/IP protocol


Tell employers what skills you have

Information Security
Security Operations
CCNA
TCP/IP Protocols
IDS
Cyber Security
Risk Management
Program Management
MCSE
DMZ
  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and...


  • Singapore Singapore Airlines Limited Full time

    Job Description You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities:• Lead and drive major incidents towards mitigation and resolution with multiple counterparts• Manage and track incidents from...

  • Cyber Security Lead

    2 weeks ago


    Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **Cyber Security LeadJob DescriptionsYou will lead to design, architect, review and implement customized cyber security assessments for client-based asset risk. Be involved with corporate policy compliance, conducting vulnerability assessment and mitigating risks which can help provide projects/organizations with more confidence about system stability and...


  • Singapore TENTEN Partners Pte. Ltd. Full time

    Our client is a leading international bank with a global presence and multiple business units.Job PurposeInformation Security Risk Managers are responsible for managing information and cyber security risk and instrumental in ensuring our clients organisation-wide Cyber Resilience.This role will serve as a second line of defence accountable for ensuring the...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesLeading a team, you'll assist the CISO by engaging and supporting the Com Care Sector in Cyber Security initiatives, reaching out to the Community Care Sector on the Best Security Practices.Oversee the HIB Compliance program and engage with the Sector.Assist the CISO in overseeing the Sector's Cyber Security team.Support the Sector &...


  • Singapore Ambition Full time

    Job details:Posted 08 June 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference266021_ This role is with my Client in the banking industry. As part of the Second Line of Defence, it will report to the Chief Information and Cyber Security Risk Officer and be responsible for managing the Bank's technology and cyber risk....


  • Singapore DART CONSULTING AND TRAINING PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security Instructor - will be responsible for developing and delivering comprehensive cybersecurity training programs to various audiences, including corporate clients, employees, and individuals seeking to enhance their cybersecurity knowledge. You will leverage your expertise to design engaging and practical training sessions...


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Roles & Responsibilities• Years of experience: 8-14 years• Must be able to operate an intrusion detection system and identify any suspicious traffic or activity on the network.• Need to know best practices for identity and access management.• Must be able to handle the complete threat spectrum and compliance of the organization's security policies or...


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Roles & Responsibilities• Years of experience: 8-14 years• Must be able to operate an intrusion detection system and identify any suspicious traffic or activity on the network.• Need to know best practices for identity and access management.• Must be able to handle the complete threat spectrum and compliance of the organization's security policies or...


  • Singapore SERVITA PRIVATE LIMITED Full time

    About the role:We are seeking a highly skilled and experienced Cyber Security Manager to join our Global Transformation Company. As the Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies to safeguard our client's digital assets and information systems. In this role, you will lead a team of...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...

  • Information Security

    2 weeks ago


    Singapore Bank of Singapore Full time

    At Bank of Singapore, we are constantly on the lookout for exceptional individuals to join our team. We promote a culture of openness, teamwork and fairness. Most importantly, we invest in our people through our programmes that develop them on both professional and personal levels. Besides attractive remuneration packages, we offer non-financial benefits and...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring that IT solutions are developed and designed with security inbuilt.Key Responsibilities• Provide security consultancy, technical guidance, expertise, solutions, and education for the enterprise.• Advise IT application and...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring that IT solutions are developed and designed with security inbuilt.Key Responsibilities• Provide security consultancy, technical guidance, expertise, solutions, and education for the enterprise.• Advise IT application and...


  • Singapore SINGAPORE AEROSPACE MANUFACTURING PTE LTD Full time

    SAM is looking to fill the position of Information Security Manager . This is a regional role and is overall in-charge of all the entities under SAM. He/She will report to the CEO.Responsibilites To develop and implement a longterm Information Security & Cyber Security strategies and roadmap to protect corporate information and IT assets. Set up Cyber...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...