Cyber Security Risk and Control

2 weeks ago


Singapore Astek Singapore Innovation Technology Pte. Ltd. Full time
  • Overall 6 years experience of performing Information security risk assessment
  • Experience and knowledge of Cybersecurity risk and control framework
  • Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process.
  • Provide updates on the Project Register portfolio, giving management accurate, timely and insightful analysis of delivery and risk.
  • Ability to use professional judgment to independently determine the effectiveness of a given set of controls
  • Experience and knowledge of Third-party risk management framework
  • Know how to identify, analyze and mitigate risk
  • Good knowledge of endpoint, network, server and could security controls
  • Proficient with professional industry knowledge and experience in Information, Technology Risk, Cyber Security risk management, and frameworks (e.g. NIST, COBIT, ITIL etc.).
  • Experience in performing IT risk assessments, vendor risk assessments, audit and operational risk issues management, and recommending appropriate remediations for in-house developed applications, commercial off the shelf products and Cloud services/platforms.
  • Experience in conducting regular awareness trainings for staff on cyber, information and technology risks (including policies, standards and relevant topics), periodically publishing security awareness articles and email phishing simulation campaigns etc.
  • Review the configuration of network security tools, such as, Firewall, WAF, Proxy, Email Solution, IDAM, SIEM, SSO, XDR, PIM / PAM etc.
  • Preferably with IT security certification (e.g. CISSP, CISM, CCSK, CGEIT).


  • Singapore ASTEK SINGAPORE INNOVATION TECHNOLOGY PTE. LTD. Full time

    Roles & Responsibilities Overall 6 years experience of performing Information security risk assessment Experience and knowledge of Cybersecurity risk and control framework Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process. Provide updates on the Project Register...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:Support Risk and Control function for Information and Technology Cyber Risk Management operations.Contract Duration - 12 Months renewable Possess a degree in Computer Science/Information Technology or related fields. 3 to 8 years of experience in IT cyber security risk management and implementation. Proficient with...


  • Singapore Ntt Singapore Pte. Ltd. Full time

    Summary:Support Risk and Control function for Information and Technology Cyber Risk Management operations.Contract Duration - 12 Months renewable Possess a degree in Computer Science/Information Technology or related fields.3 to 8 years of experience in IT cyber security risk management and implementation.Proficient with professional industry knowledge and...


  • Singapore Singapore Airlines Limited Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within the Singapore Airlines...


  • Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within...


  • Singapore DELOITTE & TOUCHE ENTERPRISE RISK SERVICES PTE LTD Full time

    Roles & ResponsibilitiesWe help clients protect the software applications that support these initiatives by assisting companies against data security breaches, data leakage, and cyber threats.You will be part of a technical team that analyse, design, monitor, and manage risk litigations and exceptions to ensure adequate monitoring capability is incorporated...

  • Senior GRV Analyst

    3 weeks ago


    Singapore Marinabay sands Full time

    Summary of the roleThe primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming.All duties are to be performed in accordance with...

  • Senior GRV Analyst

    3 weeks ago


    Singapore Marina Bay Sands Pte Ltd Full time

    Job Description :Summary of the roleThe primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming.All duties are to be performed in...


  • Singapore Infinite Computer Solutions Pte Ltd Full time

    Overview: The Cyber Team Engineer will be responsible for all security-related tasks within the organization, including privileged access management, monitoring security logs for alerts, reviewing Common Vulnerabilities and Exposures (CVEs), and ensuring proper security incident control procedures are followed. This role requires experience with monitoring...


  • Singapore Marinabay sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team.The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description Supporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector & Digitization team engagement with Sector on Cyber Security Drive the...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...

  • Cyber Security Intern

    3 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...

  • Cyber Security Intern

    1 month ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore Talentorbit Pte. Ltd. Full time

    ResponsibilitiesEvaluate an organization's security measures, including firewalls, encryption, and authentication protocols.Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers.Create comprehensive plans to secure computing networks and systems.Oversee the implementation of security solutions to ensure they...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with...


  • Singapore TALENT-MERGE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Evaluate an organization’s security measures, including firewalls, encryption, and authentication protocols. Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers. Create comprehensive plans to secure computing networks and systems. Oversee the implementation of...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    Job DescriptionSupporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with Sector on Cyber SecurityDrive the Cyber Essential+ certification &...


  • Singapore Nanyang Technological University Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...