IT Security Engineer

3 weeks ago


Singapore Pccw Solutions Insys Pte. Ltd. Full time

IT Security Officer (ITSO) - In this new role, you will be responsible for maintaining the overall security posture of the IT infra. ITSO will be the single point of contact for all security related tasks which includes reporting, managing security tools, assist in handling security incidents, Security Governance, Compliance and Auditing.

You Will

  • Be the point of contact for HSA IT security matters for 24hrs x 7 days.
  • Provide IT security consultancy and advisory to Agency.
  • To assist agency to consolidate, track and report the status of security advisory received from GITSIR, CSA, NCSC etc.
  • Follow up with respective Facilities Management Team on the implementation of the remediation against the security advisory received, IOC scanning and reporting, patching of the system and vulnerability for systems in HQ DC.
  • Provide ad hoc, monthly report for Privilege Access Manager, Early Detection and Response solution, Database Activities Monitoring, log review, account review etc.
  • Review of logs capture in the syslog server from all the systems in HSA HQ and GDC.
  • Support HSA in the IT security audit, compliance audit, and security related matters.
  • Work on quarterly Vulnerability scanning and remediation with ATFM and provide reporting and track the status.
  • ITSO resources will be full time dedicated to HSA to support all related IT security requirement.
  • ITSO shall work with IT security engineer to Conduct Quarterly or OnDemand VA Scan all system and follow up with IT Facility Management on the remediation to meet IM8 timeline.
  • Share domain and technical expertise, providing technical mentorship and cross-training to other peers and team members.

You Bring

  • 5+ years IT security experience required.
  • Experience with Networks, Servers (Windows and UNIX), Database.
  • Experience in IT security auditing, security assessments.
  • Understand protocols, traffic flows, ability to analyse logs from various sources.
  • Knowledge of Active Directory, Endpoint protection solutions, Early Detection and Response solution, Database Activities Monitoring tools, SIEM etc.
  • Excellent written and verbal communication, presentation skills.
  • Proficiency in Microsoft Excel.
  • Flexible, team player, 'get-it-done' personality.
  • Ability to organize and plan work independently.
  • Ability to work in a rapidly changing environment.
  • Ability to multi-task and context-switch effectively between different activities and teams
  • CISSP certification is a Must, CISM, Security+, IT security tools certifications (Imperva, Carbon Black) is a plus.


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...

  • Network Engineer

    3 weeks ago


    Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesTo assist day-to-day operations for related network governance and compliance activities, such as managing the Firemon, performance compliance check on network devices etc.Key Responsibilities• Responsible for managing Firemon Security Management tool to conduct compliance checks for Enterprise and Regional firewalls and routers.•...

  • Network Engineer

    3 weeks ago


    Singapore A-it Software Services Pte Ltd Full time

    To assist day-to-day operations for related network governance and compliance activities, such as managing the Firemon, performance compliance check on network devices etc.Key Responsibilities. Responsible for managing Firemon Security Management tool to conduct compliance checks for Enterprise and Regional firewalls and routers.. Responsible for verifying...

  • Project Engineer

    4 weeks ago


    Singapore Suntech Security Pte. Ltd. Full time

    Job Responsibilities:Work within the project delivery teams to engineer physical layout and system security designs or mark-ups. Involve in security project management project implementation and maintenance of CCTV, security systems , Card Access , Intercoms, Security Management System and etcLiaise with clients, vendors and site operation technical support...


  • Singapore Pixiepoint Security Pte. Ltd. Full time

    We are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices. This position will be based in Singapore, but remote work is possible for the right candidate. We regret to inform that only shortlisted candidates will be notifiedDuties and...

  • System Analyst

    2 weeks ago


    Singapore OPUS IT SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe contracted staff shall provide support for authorization requirements, workflow and enhancements during Operation and Support of the system, and be responsible for the following:a. Collaborate with Authority, Basis team and the Maintenance Vendor to ensure technical security of SAP HCM and core SAP platforms (ECC, Business...

  • System Analyst

    4 weeks ago


    Singapore Opus It Services Pte Ltd Full time

    The contracted staff shall provide support for authorization requirements, workflow and enhancements during Operation and Support of the system, and be responsible for the following:a. Collaborate with Authority, Basis team and the Maintenance Vendor to ensure technical security of SAP HCM and core SAP platforms (ECC, Business Warehouse (BW), Portal,...


  • Singapore Teleperformance Full time

    The Security Engineering Analyst supports the Security Engineering function, helping the development of Security design and implementation of Infrastructure, Applications, Network, Information Assets and performing Threat Hunting within Teleperformance. Also, pushing the security implementation within Teleperformance and will help drive compliance with PCI...


  • Singapore Kerry Interim Pte. Ltd. Full time

    Network Security EngineerBachelor's degree in Computer Science or equivalent.Minimum 3 years of experience in network security engineering.In-depth knowledge of security tools and techniques.Proficiency in programming and scripting languages.Expertise in security architectures and protocols.For more details, please apply for the job scope.Reg No:...


  • Singapore Goldtech Resources PTE Ltd Full time

    Senior / Security Specialist (Security Engineering) We are seeking a highly skilled and motivated individual to join our team as a Security Engineer focused on Security Operations. The successful candidate will be responsible for fine-tuning technologies associated with Managed Security Services (MSS) vendors, threat detection, analysis, and overall security...

  • Security Engineer

    7 days ago


    Singapore Achieve Success Pte. Ltd. Full time

    SummaryThe Security engineer is a critical technical role responsible for supporting a wide range of information Security related activities including, designing, implementing, and maintaining security measures to protect systems, networks, and data from cyber threats. To collaborate with cross-functional regional teams to assess risks, develop security...

  • Security Engineer

    1 week ago


    Singapore ACHIEVE TALENTS PTE. LTD. Full time

    Roles & ResponsibilitiesSummaryThe Security engineer is a critical technical role responsible for supporting a wide range of information Security related activities including, designing, implementing, and maintaining security measures to protect systems, networks, and data from cyber threats. To collaborate with cross-functional regional teams to assess...

  • Project Engineer

    4 weeks ago


    Singapore ADEMCO SECURITY PTE LTD Full time

    Roles & ResponsibilitiesKey Roles and Responsibilities: Lead and direct projects and ensure they are directed towards a common objective Engage and communicate with stakeholders to deliver project milestones and comply with strict deadlines Ensure client satisfaction and manage escalations, acting as single point of contact to the client Ensure that the...


  • Singapore KERRY INTERIM PTE. LTD. Full time

    Roles & ResponsibilitiesNetwork Security Engineer Bachelor’s degree in Computer Science or equivalent. Minimum 3 years of experience in network security engineering. In-depth knowledge of security tools and techniques. Proficiency in programming and scripting languages. Expertise in security architectures and protocols.For more details, please apply...


  • Singapore Infinite Computer Solutions Pte Ltd Full time

    Overview: The Cyber Team Engineer will be responsible for all security-related tasks within the organization, including privileged access management, monitoring security logs for alerts, reviewing Common Vulnerabilities and Exposures (CVEs), and ensuring proper security incident control procedures are followed. This role requires experience with monitoring...


  • Singapore STARLITE SYSTEMS TECHNOLOGIES PTE. LTD. Full time

    Roles & ResponsibilitiesAbout Starlite Systems Technologies Pte Ltd:Starlite Systems Technologies Pte Ltd is a leading security solution provider company dedicated to delivering cutting-edge security systems to our clients. We specialize in designing, implementing, and maintaining security solutions tailored to meet the unique needs of our clients across...


  • Singapore Zenith Infotech (s) Pte Ltd. Full time

    We are looking for a suitable candidate for the position of Cloud Security Engineer:Platform Security - Cloud Infra Security Operation and Maintenance. Primary Skill: Azure Security, Sentinel, Defender for Cloud, Endpoint Security, Firewall, Log Analytics, Imperva, CyberArk. Secondary Skill: AWS Security, GuardDuty, Security Hub, Cloud Trail, Cloud Watch.