Senior Security Consultant

4 weeks ago


Singapore NERA TELECOMMUNICATIONS LTD Full time
Roles & Responsibilities

Nera Telecommunications Ltd (Nera) is a global system integrator that customizes end to end solutions for customers. With 40 years of successes as a technology solution provider and headquartered in Singapore with businesses over 16 countries. Our goal is to deliver the best, value added IT solutions to all our customers. We are committed to giving our customers quality products and top tier services. We are available at www.nera.net.


We are looking for the following position: Senior Security Consultant for Identity Governance and Administration as a subject matter expert to join NERA Telecommunication (Nera)’s Cybersecurity team.

As an individual contributor and reporting to VP, Cybersecurity, you will be responsible for:


Responsibilities:

  • Presales and Delivery of on-prem/Cloud based IGA/IAM project including providing the consulting service for IGA/IAM operation.
  • Develop process and procedure on regular IGA/IAM life cycle.
  • Prepare proposals / statement of work (SOWs) and respond to RFPs by articulating NERA’s Security value proposition against the customer defined requirements and propose winning solutions.
  • Uses in-depth solution knowledge to provide technical expertise to sales staff and the customer through sales presentations and product demonstrations for building new relationships, driving opportunities and defining innovative security solutions to our customers.
  • Own and positively develop the relationships with key technical decision makers and influencers within the target customers.
  • Engaging customers and partners, capturing requirements, proposing technical solution and overseeing the selection of technologies/products, scoping and estimating resources and effort needed to deliver the business value solutions to the customer successfully and achieving high level of customer satisfaction – to own and manage the whole process.
  • Engage with customers as a trusted advisor, listening and understanding their challenges and requirement – both technical and business, and clearly articulate and communicate to the sales team, and document them.
  • Research and develop appropriate working solution and value proposition, engaging with the respective solution principal and services to address customer requirement.
  • Scope and clearly translate defined requirements, proposed solutions and value proposition into proposals/Statement of Work (SOW).
  • Present and articulate our value proposition to customers at all levels within the organization both technical and business audience (including C-levels).
  • Demonstrate a strong knowledge of the solutions and services offered by NERA overall.
  • Be a trusted advisor who provide sound security advise to customer and help them establish business case, including TCO and ROI justification, and shape requirement.
  • Be the solution owner, taking lead and working with cross-functioning team including professional services, product management, sales and marketing to drive the development of market-driven solution and services, and also for marketing events.
  • Ensure personal technical, communication and commercial skills are kept up to date to ensure successful execution of role, e.g. maintaining CPE, attending training, webinars.

Requirements:

  • At least 5 years of strong hands-on experience in IGA/IAM solutions.
  • Programming Skills: Java, Python, or PowerShell, and the ability to write scripts to automate tasks in IGA/IAM solutions.
  • Knowledge of LDAP and Active Directory.
  • Working experience in providing consulting service for the IGA/IAM operation and processes.
  • Able to write/develop custom IGA/IAM connector will be an advantage.
  • Experience working in a customer-facing role and comfortable presenting to a small to medium audiences on both technical and business-related topics.
  • Experience in preparing technical architecture blueprint and responding to large scale complex RFP is highly desirable.
  • Professional security related qualification such as CISSP, CISM, CRISC, CISA, GIAC or equivalent are highly desirable.
  • Broad experience and understanding of security regulatory framework and guidelines in the region are highly desirable.
  • Broad experience and understanding of industry standards, framework and best practices such as ISO27001, PCI DSS, NIST, etc is highly desirable.
  • Broad experience and understanding of security trend, threat landscape and framework such as the cyber kill-chain.
  • Excellent oral and written communication skills.

Tell employers what skills you have

LDAP
Customerfacing
Active Directory
Powershell
PCI DSS
Identity & Access Management
NIST
Python
CRISC
CISA
Consulting
Java
Identity Management System
CISSP
CISM

  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...


  • Singapore TERADATA (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesSENIOR INFORMATION SECURITY CONSULTANTSecurity ConsultantWe are seeking an experienced Security Consultant to join our team. The ideal candidate will have a strong background in Linux system administration, security best practices, LDAP, federated SSO implementation. As a Security Consultant, you will be responsible for ensuring the...


  • Singapore Peoplebank Full time

    This Role:Senior Information Security ConsultantOur Client:Fortune 500 MNC IT services company12 months contractWork location: CentralJob description:Primary skillsets: AWS cloud security Container security (if possible aquasec ) Database security (If possible Datagard (DAM)) and need to Manage/Lead the teamThe Opportunity Managing security strategy...


  • Singapore WIZLYNX PTE. LTD. Full time

    Roles & ResponsibilitiesKey RoleAs Senior Security Consultant & Penetration Tester, you will lead and execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices,...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...


  • Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Reachfield Security (Grade "A" agency) specializes in supplying security manpower to Schools, Factories, Shopping Centres, Museums, libraries, etc.Senior Security Supervisor / Security SupervisorDay Shift – SSSSchool in Braddell – 6.30am to 6.30pm Grade 'A' Office Building in Marina – 7.30am to 7.30pm Office Building in Buona Vista – 7.00am to...


  • Singapore REACHFIELD SECURITY & SAFETY MANAGEMENT PTE. LTD. Full time

    Reachfield Security (Grade “A” agency) specializes in supplying security manpower to Schools, Factories, Shopping Centres, Museums, libraries, etc.Senior Security Supervisor / Security SupervisorDay Shift – SSSSchool in Braddell – 6.30am to 6.30pm Grade ‘A’ Office Building in Marina – 7.30am to 7.30pm Office Building in Buona...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Singapore NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can continue to grow, belong, and thrive.Your...

  • Security Consultant

    4 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:• Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats • Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations...

  • Security Consultant

    2 weeks ago


    Singapore SearchElect Full time

    Key Words:Operational Technology, OT, ICS, CII, Critical Information Infrastructure, Utility Industry, Power Industry, Logistics, CISO, GRC, Governance, Risk, ComplianceRole:CII Security ConsultantFlexible Work Arrangements:HybridIndustry:Security AdvisoryFunction:ConsultancyLocation:SingaporeAbout the Company:Our client is a newly formed Government agency...


  • East Singapore APERSONA Full time

    Full Time Singapore East (onsite) Posted 1 year agoAbout the role As Senior Cyber Security Consultant, you will work within the Security Operation Center in evaluating risks, conducting log analysis, and acting upon security threats across a complex and dispersed IT estate. You will carry out threat analysis and handling process to ensure the efficient and...


  • Singapore Search Network Pte. Ltd. Full time

    Security Consultant/ Security Project Manager / Senior Security Manager IT Company Job Responsibilities: Position 1: Security Consultant Job Responsibilities: Assist in the assessment of infocomm security threats Analyse and identify infocomm security trends and events Analyse, track and verify vulnerabilities and emerging infocomm security intrusions,...


  • Singapore NCS Full time

    Senior Consultant, 5G Security:Date:13-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupNCS - a leading regional B2B digital services company - is partnering the National University of Singapore (NUS) in a joint research lab to conduct research and development in next generation cyber security technologies driven by emerging digital transformations...

  • Security Officer

    2 weeks ago


    Singapore VOLANTRA SECURITY PTE. LTD. Full time

    JOIN OUR TEAM TODAY NEW SITENEW PWM 2023 SALARYMUST BE ABLE TO COMMENCE ON 1ST APRIL 2023Interested Applicants Call or WhatsappOESenior Security Officer (SSO)Salary: up to $2950Security Officer (SO)Salary: up to $2650Location: Siglap Rd / Near Bedok InterchangeDay Shift: 8am to 8pmNight Shift: 8pm to 8amRelief slot also availableSO - 110RELIEF PAYMENT ON...