Information Security Governance, Risk

4 weeks ago


Singapore PACIFIC PRIME INSURANCE BROKERS SINGAPORE PTE. LTD. Full time
Roles & Responsibilities

Summary

Working as part of the information security office within the IT department at Pacific Prime CXA, the GRC (Governance, Risk and Compliance) Manager will be responsible for leading the day-to-day IT compliance, data governance and IT risk management functions. Primary responsibility will include defining, creation, management and maintenance of IT and organizational policies and standards in support of legal and regulatory compliance needs as well as general IT and organizational information security controls and practices.


Responsibilities

  • Establishing corporate information security policies, standards, guidelines, baselines and practices that protect the integrity and confidentiality of information and network infrastructure.
  • Develop procedures and controls to assure compliance with applicable regulatory and legal requirements as well as good business practices.
  • Proactively identify audit and compliance related issues to reduce the risk of security exposures, gaps in the design and operating effectiveness of controls whilst seeking opportunities for continuous improvement.
  • Driving IT security programs in line with internal and external standards and ensuring compliance with in-country regulatory requirements.
  • Maintaining oversight to enterprise-wide security technologies, actively monitoring & responding to security events.
  • Develop and maintain standards and controls to ensure the protection of data based on classification.
  • Work directly with business units to identify critical data and ensure appropriate data classification and protection standards are implemented.
  • Manage the attestation program for all IT controls to support assurance and alignment across all information security stakeholders.
  • Support internal and external audit process for relevant compliance concerns including PDPA, GDPR, MAS TRM, ISO27001, etc.
  • Perform and evaluate information security risk assessments for various information systems and processes, including annual penetration tests.
  • Develop, monitor, track and report against IT Security metrics and KPIs that help the IT Infra understand threats, vulnerabilities and risks associated with protecting information across the enterprise and plans to mitigate those risks.
  • Develop and maintain the IT Risk Register to support ongoing tracking and management of all identified risks and issues and to ensure adequate and timely resolutions to all audit/review issues relating to security.
  • Lead the development and operation of third-party vendor risk assessment, management and due-diligence program.
  • Conduct client meeting and drive all the questions arising from client relationship teams. This includes completing client’s info security questionnaires and liaising with clients on all such requirements within tight deadlines.
  • Formulate, lead and communicate security goals and objectives based on an integrated understanding of business priorities, security vision and strategy.
  • Providing security related support to IT and business team users and facilitate recommendations on future technical trends/directions that encompass multiple systems and teams to meet business critical initiatives.
  • Point of contact to assist and advise on Information Security related matters

Requirement

  • BSc in Computer Science or equivalent; with 5+ years of relevant working experience in IT governance, risk, and compliance management.
  • ISACA / CISM / CISSP Certification.
  • Strong understanding of fundamental information security concepts and technology.
  • Familiarity with ISMS and security frameworks, particularly NIST Cybersecurity Framework.
  • Understanding of Information Security principles, IT infrastructure (including operating systems, applications, communications and network protocols), architecture elements of Identity Access Management (IAM), network security, data security/DLP, cryptography, logging and monitoring.
  • Experience in security design, threat modelling and risk assessments.
  • Candidate should be fully aware of the current and emerging security solutions available in the industry.
  • Ability to be self-motivated, flexible and be able to drive and manage multiple tasks and priorities on very tight deadlines in a fast paced and rapidly changing environment.
  • Strong interpersonal and collaboration skills with the ability to develop, maintain and foster constructive relationships with others.
  • Excellent written and oral communication skills.
  • Effective communication and analytical skills
  • Strong work ethic with attention to detail.

Tell employers what skills you have

Information Security
Audit and Compliance
External Audit
Oral Communication Skills
Risk Assessment
Regulatory Compliance
IT Governance
Data Classification
Cryptography
Data Security
Data Governance
Computer Science
Logging
NIST
IT Risk Management
Operating Systems
Cyber Risk Management
Network Security
CISSP
CISM

  • Singapore PACIFIC PRIME INSURANCE BROKERS SINGAPORE PTE. LTD. Full time

    SummaryWorking as part of the information security office within the IT department at Pacific Prime CXA, the GRC (Governance, Risk and Compliance) Manager will be responsible for leading the day-to-day IT compliance, data governance and IT risk management functions. Primary responsibility will include defining, creation, management and maintenance of IT and...

  • Information Technology

    2 months ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...


  • Singapore TENTEN Partners Pte. Ltd. Full time

    Our client is a leading international bank with a global presence and multiple business units.Job PurposeInformation Security Risk Managers are responsible for managing information and cyber security risk and instrumental in ensuring our clients organisation-wide Cyber Resilience.This role will serve as a second line of defence accountable for ensuring the...


  • Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...


  • Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    We are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly into the Head of IT and...


  • Singapore Bank of Singapore Full time

    At Bank of Singapore, we are constantly on the lookout for exceptional individuals to join our team. We promote a culture of openness, teamwork and fairness. Most importantly, we invest in our people through our programmes that develop them on both professional and personal levels. Besides attractive remuneration packages, we offer non-financial benefits and...


  • Singapore TikTok Full time

    ResponsibilitiesTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsCreation is the core of TikTok's purpose. Our platform is built to help imaginations thrive....


  • Singapore PCI PRIVATE LIMITED Full time

    Roles & ResponsibilitiesReporting to Director, IT, this role will be responsible for IT Security, Risk & Compliance of the company.Responsibilities: Assist in driving the evaluation & implementation of IT Security projects Advising on implementation and operation of information security controls Assist in coordinating or conducting information security...


  • Singapore PCI PRIVATE LIMITED Full time

    Roles & ResponsibilitiesReporting to Director, IT, this role will be responsible for IT Security, Risk & Compliance of the company.Responsibilities: Assist in driving the evaluation & implementation of IT Security projects Advising on implementation and operation of information security controls Assist in coordinating or conducting information security...


  • Singapore SINGAPORE AEROSPACE MANUFACTURING PTE LTD Full time

    SAM is looking to fill the position of Information Security Manager . This is a regional role and is overall in-charge of all the entities under SAM. He/She will report to the CEO.Responsibilites To develop and implement a longterm Information Security & Cyber Security strategies and roadmap to protect corporate information and IT assets. Set up Cyber...

  • Information Security

    4 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...

  • Information Security

    1 month ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location and Timing:Located around Pioneer Road 12 hour rotating shift - 1 day shift, 1 night shift followed by 2 off daysJob Description:The Security Operations Supervisor is responsible for the daily supervision and management of the Data Centre Security Team (DCST). This role is pivotal in ensuring that the DCST performs all...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesWork Location and Timing: Located around Pioneer Road 12 hour rotating shift - 1 day shift, 1 night shift followed by 2 off daysJob Description:The Security Operations Supervisor is responsible for the daily supervision and management of the Data Centre Security Team (DCST). This role is pivotal in ensuring that the DCST performs...


  • Singapore Eames Consulting Full time

    Eames Consulting SingaporePosted 2 hours ago Permanent up to 222k basic per annum + bonus Director, Information Security Risk LeadOur client, a premier financial institution with a large presence in the region, is looking to hire a Director, Information Security Risk Lead to join their growing team in Singapore. As a Director, Information Security Risk...


  • Singapore Eames Consulting Full time

    Job Details:Sector: Cyber-Location: Singapore-Job Type: Permanent-Salary: 220,000 per year-Contact: Tricia LeeOur client, a premier financial institution with a large presence in the region, is looking to hire a Senior Vice President, Information Security Risk Manager to join their growing team in Singapore. As the SVP, Information Security Risk Manager, you...


  • Singapore ARYAN SOLUTIONS PTE. LTD. Full time

    Minimum of 10 years' experience in information security related work including proven record as an Information Security Officer Professional certifications such as CISSP, CISM, CISA, CRISC, and CGEIT Extensive experience in security governance, risk management, and compliance. Proven track record in developing and implementing security governance programs is...

  • Cyber Security Manager

    2 months ago


    Singapore JONDAVIDSON PTE. LTD. Full time

    Roles & Responsibilities Degree in engineering, science or information technology, or equivalent education. Minimum 10 years of related work experience in cybersecurity management and security governance. Candidates with additional experience will be considered for the Senior Manager position. Good working knowledge of security risk management, security...


  • Singapore INTEGRATED HEALTH INFORMATION SYSTEMS PTE. LTD. Full time

    Position Summary / Project DescriptionThis position reports to NGH CIO Office / Tan Tock Seng Hospital (TTSH) IT Office. He/she coordinates IT audit, risk, security and governance to meet compliance objectives.Role and Responsibilities Coordinate with stakeholders to comply with policies, standards and procedures. Conduct regular reviews such as user access...