Cybersecurity Consultant – ISO 27001, NIST Expert

7 days ago


Singapore STONE CYBERSECURITY PTE. LTD. Full time
Roles & Responsibilities

About Stone Cybersecurity Pte Ltd

Stone Cybersecurity Pte Ltd is a leading cybersecurity consulting firm in Singapore and a CREST-accredited service provider. We help organizations across industries strengthen their security posture, achieve compliance, and mitigate cybersecurity risks. Our team is passionate about protecting businesses from cyber threats and fostering a collaborative and innovative work environment that values continuous learning and professional growth.

The Opportunity

We are seeking a highly skilled Cybersecurity Consultant to lead ISO 27001 and NIST audit and readiness services. The ideal candidate will play a critical role in helping clients strengthen their cybersecurity posture, achieve compliance with industry best practices, and implement robust security architectures.

Key Responsibilities

Compliance & Audit Expertise


• Conduct ISO 27001 and NIST audits, identifying security gaps and areas for improvement.


• Perform readiness assessments and assist clients in preparing for certification audits.


• Guide organizations through ISO 27001 certification preparation and internal audit processes.


• Provide consulting on NIST Cybersecurity Framework (CSF), NIST 800-53, and NIST 800-171 compliance and security controls.

Security Architecture & Risk Management


• Design, implement, and test system security architectures to meet compliance and security standards.


• Perform risk assessments, threat modeling, and security reviews to identify vulnerabilities and recommend mitigations.


• Work closely with technical teams to assess security postures and improve security designs.

Security Awareness & Policy Development


• Develop information security policies and procedures aligned with industry best practices.


• Deliver engaging security awareness training to educate employees on cybersecurity risks and best practices.


• Support clients with incident response planning and security governance frameworks.

What You Bring

Must-Have Qualifications


• Bachelor's degree in Cybersecurity, Information Security, Computer Science, or a related field.


• Minimum 5 years of experience in cybersecurity consulting, compliance audits, risk management, or security architecture.


• Expertise in ISO 27001:2022, NIST CSF and NIST 800-53 frameworks.


• Experience in designing, implementing, and testing system security architecture.


• Strong knowledge of compliance regulations (e.g., MAS TRM, PDPA, GDPR).


• Excellent report writing, presentation, and communication skills.


• Ability to work independently and manage client engagements.

Preferred Certifications (Highly Advantageous)


• ISO 27001 Lead Auditor / Implementer


• CISSP, CISA, CISM, CRISC


• CREST Registered Technical Security Architect (CRTSA)


• Information Systems Security Architecture Professional (CISSP-ISSAP)

Additional Preferences


• Experience with penetration testing, security architecture, or cloud security frameworks is a plus.


• Familiarity with SIEM, SOC operations, and security tools.


• Candidates who can join quickly will be given preference.

Why Join Us?


• Work with a highly skilled cybersecurity team in a CREST-accredited firm.


• Exposure to diverse cybersecurity projects across multiple industries.


• Opportunities for continuous learning and professional growth.


• Competitive salary and benefits package.

How to Apply

Interested candidates, please apply on the portal or alternatively send your resume and cover letter to jj@stonecyber.org with the subject line "Cybersecurity Consultant Application – [Your Name]".

Join us in securing the digital landscape and making a difference in cybersecurity

Tell employers what skills you have

Information Security
Security Architecture
Security Governance
Architect
ISO
Risk Management
ISO 27001
Auditor
Penetration Testing
Compliance
Audits
CISA
Consulting
Audit
Security Awareness
CISSP

  • Singapore STONE CYBERSECURITY PTE. LTD. Full time

    About Stone Cybersecurity Pte LtdWe are a leading cybersecurity consulting firm in Singapore, delivering expert advice to organizations across various industries.Our team is passionate about protecting businesses from cyber threats and fostering a collaborative work environment that values continuous learning and professional growth.The OpportunityWe are...


  • Singapore STONE CYBERSECURITY PTE. LTD. Full time

    About Stone Cybersecurity Pte LtdWe are a leading cybersecurity consulting firm in Singapore, dedicated to helping organizations navigate the complex world of cybersecurity.The OpportunityWe are seeking a highly skilled Cybersecurity Consultant to lead our ISO 27001 and NIST audit and readiness services. As a key member of our team, you will be responsible...


  • Singapore ISO CONSULTANTS PTE. LTD. Full time

    **Summary - Reporting to the Director this position will be responsible for managing all Information security projects of our clients, and this includes implementation of ISO 27001, Cybersecurity, Cloud Security, HIPPA, Privacy, and other security standards and frameworks. **Major Responsibilities - Provide leadership to Information security projects at...


  • Singapore ISO CONSULTANTS PTE. LTD. Full time

    **Major Responsibilities** - Provide leadership to Information security projects at client organizations. - Understand the applicable legal, statutory, and regulatory requirements and ensure client compliance to those requirements. - Perform gap analysis against ISO 27001 and create a gap assessment report. - Plan and execute Information Security...


  • Singapore STONE CYBERSECURITY PTE. LTD. Full time

    About Stone Cybersecurity Pte LtdWe are a dynamic cybersecurity consulting firm in Singapore, committed to helping organizations enhance their cybersecurity posture and achieve compliance with industry best practices.The OpportunityWe are seeking an experienced Cybersecurity Consultant to lead our ISO 27001 and NIST audit and readiness services. As a key...


  • Singapore STONE CYBERSECURITY PTE. LTD. Full time

    About Stone Cybersecurity Pte LtdWe are a leading cybersecurity consulting firm in Singapore, delivering expert advice to organizations across various industries.Our team is passionate about protecting businesses from cyber threats and fostering a collaborative work environment that values continuous learning and professional growth.The OpportunityWe are...


  • Singapore QUADRANT360 CONSULTING PTE. LTD. Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Consultant Expert to join our team at QUADRANT360 CONSULTING PTE. LTD. As a key member of our security team, you will be responsible for delivering vulnerability, penetration testing, red teaming, and risk assessment activities.Key Responsibilities:Delivery of Microsoft Security, Network, SIEM,...


  • Singapore SYSMEX ASIA PACIFIC PTE. LTD. Full time

    Job Summary:The Assistant Manager, Regional Cybersecurity (AMRC) is the primary in-house expertise in Asia Pacific responsible for the formulation, implementation, and on-going maintenance of Information Security Standards accreditation and certification programs in the Asia Pacific region.This role will work closely with the HOD (Regional Information...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    **Duties and Responsibilities** - Supports the development, transformation and execution of strategy for clients and reports to the Head of Cyber Strategy, under the Head of Advisory. - Works across business and technology stakeholders to ensure the alignment of cyber security to business direction. - Supports cross-functional projects that requires...

  • Senior Manager

    6 days ago


    Singapore ISO CONSULTANTS PTE. LTD. Full time

    **Summary Reporting to the Director this position will be responsible for managing all Information security projects of our clients, and this includes implementation of ISO 27001, Cybersecurity, Cloud Security, DPTM, Privacy, and other security standards and frameworks. **Major Responsibilities - Provide leadership to Information security projects at client...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Company: Our client is a prominent player in the industry, renowned for its commitment to quality and dedication to sustainability and social responsibility. With an extensive brand portfolio, we are a multinational company that values adaptability and expertise.About the Job: As our Information Security & Risk Governance Lead (GRC), you will be...


  • Singapore STONE CYBERSECURITY PTE. LTD. Full time

    We are looking for a strategic, detail-oriented individual to join our team as a security consultant. Your responsibilities will include developing and reviewing activities across the entire scope of our client's Security Governance, Risk and Compliance programs. (E.g. NIST, ISO27001, MAS-TRM etc.) To be successful as a security consultant, you should have...

  • IT Manager

    7 days ago


    Singapore TRUST RECRUIT PTE. LTD. Full time

    **Responsibilities**: - Lead and manage IT team and oversee IT operations to ensure tasks, incidents, and projects are delivered timely and efficiently - Manage vendors to ensure SLAs are met and project deliverables are completed in timely manner - Review and revise IT policies, SOPs, and best practices to ensure the reliability, security, and availability...


  • Singapore Charterhouse Partnership Singapore Full time

    Qualifications and ExperienceA degree in Computer Science, Information Systems, Engineering, or a related IT field.Preferred certifications like CISSP (Certified Information Systems Security Professional) or CISM (Certified Information Security Manager).Minimum of seven years' experience in risk management and information security.In-depth knowledge of...


  • Singapore SYSMEX ASIA PACIFIC PTE. LTD. Full time

    Job Description:We are seeking an experienced Senior Information Security Specialist to join our team in Asia Pacific. The successful candidate will be responsible for managing and leading cybersecurity ISO accreditation programs for the region.The role will involve developing and implementing information security standards and guidelines, conducting risk...


  • Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    **About the Job**: - Establish and implement cybersecurity Audit, Compliance, Governance Risk, Policies, Standards and Procedures to internal department. - **Responsible for Cyber Security Compliance, Audit, Governance, Risk Management.**: - Work closely with Group GISO and Group IT to ensure oversight and security compliance Implement and govern...


  • Central Singapore Sopra Steria I2S Full time

    **Company**: Sopra Steria is a listed European tech leader specializes in Consulting, Digital Service, and Software. We have 60,000 employees worldwide located in different regions (Europe, North America and Asia), whereby Singapore is the HQ for APAC. EvaGroup Asia Pacific is part of Sopra Steria I2S APAC, in charge of Infrastructure, Cloud and...


  • Singapore QUADRANT360 CONSULTING PTE. LTD. Full time

    **Responsibilities**: - Delivery of penetration testing, red teaming, and risk assessment activities - Assist Sales Team in qualifying prospects for security opportunities - Delivering presentation of Company Cybersecurity capabilities - Certification and Training budget for motivated staff (e.g. OSCP, CREST, Microsoft etc) **Requirements**: - Fresh...


  • Central Singapore Sopra Steria I2S Full time

    **Company**: Sopra Steria is a listed European tech leader specializes in Consulting, Digital Service, and Software. We have 60,000 employees worldwide located in different regions (Europe, North America and Asia), whereby Singapore is the HQ for APAC. EvaGroup Asia Pacific is part of Sopra Steria I2S APAC, in charge of Infrastructure, Cloud and...


  • Singapore SYSMEX ASIA PACIFIC PTE. LTD. Full time

    Roles & ResponsibilitiesKey Job Purpose :The Assistant Manager, Regional Cybersecurity (AMRC) is the primary in-house expertise in Asia Pacific responsible in the formulation, implementation and on-going maintenance of Information Security Standards accreditation and certification programs in the Asia Pacific region, inclusive of, but not limited to, latest...