Senior/Manager Cyber Security

3 weeks ago


Singapore Intellian Singapore Pte. Ltd. Full time

Our client is an iconic brand in the regional education space. They are looking for a passionate senior candidate, that is both well-versed technically and qualitatively, to step into a leadership appointment to lead their cybersecurity division to the next level. Key scope encompasses playing a critical role in safeguarding the institution's digital assets and ensuring their information systems' confidentiality, integrity, and availability.

Responsibilities:

Strategy:

  • Develop and execute a comprehensive cybersecurity strategy aligned with organizational goals.
  • Identify potential risks and vulnerabilities and create mitigation plans.
  • Recommend suitable enhancements to improve information cybersecurity performance.

Operations:

  • Oversee day-to-day security operations, incident response, and threat detection.
  • Manage security tools, including firewalls, intrusion detection/prevention systems, and antivirus software.

Leadership:

  • Lead and mentor a team of cybersecurity professionals while fostering a collaborative culture.

Policy:

  • Develop and enforce security policies, standards, and procedures.
  • Ensure compliance with relevant regulations (e.g., PDPA, PCIDSS, etc).
  • Good understanding of NIST framework and its implementation and compliance.
  • Coordinate audits and assessments.
  • Provide advisory on application security design, framework, policies, and standards.

Risk:

  • Assess and prioritize risks, considering business impact and likelihood.
  • Implement risk mitigation strategies

Incident Response:

  • Lead incident response efforts during security breaches or incidents.
  • Coordinate with legal, IT, and communication teams to manage incidents effectively.
  • Conduct post-incident analysis and implement improvements.

Collaboration:

  • Conduct post-incident analysis and implement improvements.
  • Collaborating with stakeholders to conduct governance, risk and critical systems controls assessment, compliance audit, and cyber resilience and disaster recovery.
  • Working with internal stakeholders such as the network and system team for investigations and cybersecurity planning.

Requirements:

  • Collaborating with external and internal parties on various cybersecurity initiatives.
  • Bachelor's degree in computer science, Information Security, or related field.
  • Certifications: CISSP, CISM, or similar certifications are highly desirable.
  • Experience: Minimum 5 years of experience in cybersecurity, including managerial roles.
  • Possess strong technical and domain knowledge with experience in project management, cybersecurity threat monitoring, threat hunting, logs review, source code review and analysis, network security, machine learning, vulnerability assessment/penetration testing, compliance and cybersecurity risk management, network security, encryption, access controls, and security frameworks
  • Excellent interpersonal, communication and leadership skills managing stakeholders both junior and senior.

What's in it for you:

  • A culture of learning and growth with multiple rotational opportunities for career growth
  • Complexity and scale of their infrastructure
  • Stability and collaborative environmentent for employees
  • Ownership and empowerment over projects and initiatives

EA Reg. No.: R1880183



  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description Supporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector & Digitization team engagement with Sector on Cyber Security Drive the...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    Job DescriptionSupporting CISO and Team lead with engagement and supporting Com Care Sector on Cyber Security initiatives.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with Sector on Cyber SecurityDrive the Cyber Essential+ certification &...


  • Singapore WOH HUP (PRIVATE) LIMITED Full time

    Roles & ResponsibilitiesSenior/Cyber Security EngineerWoh Hup Digital and IT department is looking for a Senior/Cyber Security Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. As a Cyber Security Engineer, you will implement security solutions, and work with vendors to monitor, detect, and...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore Nanyang Technological University Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore INTELLIPRO SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesOur client is an iconic brand in the regional education space. They are looking for a passionate senior candidate, that is both well-versed technically and qualitatively, to step into a leadership appointment to lead their cybersecurity division to the next level. Key scope encompasses playing a critical role in safeguarding the...


  • Singapore Argyll Scott Consulting Pte. Ltd. Full time

    We are looking for a Cyber Security Project Manager on a 12 months contract basis. This is an extendable contract role based on the performance of the candidate and subject to business needs. Summary:We are seeking a competent and experienced IT Project Manager to oversee cyber security projects. Knowledge and expereince in cyber security, particularly...


  • Singapore ARGYLL SCOTT CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for a Cyber Security Project Manager on a 12 months contract basis. This is an extendable contract role based on the performance of the candidate and subject to business needs. Summary:We are seeking a competent and experienced IT Project Manager to oversee cyber security projects. Knowledge and expereince in cyber...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:Support Risk and Control function for Information and Technology Cyber Risk Management operations.Contract Duration - 12 Months renewable Possess a degree in Computer Science/Information Technology or related fields. 3 to 8 years of experience in IT cyber security risk management and implementation. Proficient with...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore Ntt Singapore Pte. Ltd. Full time

    Summary:Support Risk and Control function for Information and Technology Cyber Risk Management operations.Contract Duration - 12 Months renewable Possess a degree in Computer Science/Information Technology or related fields.3 to 8 years of experience in IT cyber security risk management and implementation.Proficient with professional industry knowledge and...


  • Singapore Marinabay sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team.The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...


  • Singapore EAMES CONSULTING GROUP (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesOur client, a premier regional institution within the insurance sector, is looking for a Cyber Security Solutions Manager to join their growing team here in Singapore. As a Cyber Security Solutions Manager, you will be at the forefront of the organization’s cybersecurity initiatives, helping drive the strategic direction, managing...


  • Singapore TALENT-MERGE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Evaluate an organization’s security measures, including firewalls, encryption, and authentication protocols. Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers. Create comprehensive plans to secure computing networks and systems. Oversee the implementation of...


  • Singapore Agency For Integrated Care Pte. Ltd. Full time

    As a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices.Drive the HIB Compliance program and outreach to the Sector.Support CISO in managing Sector Cyber Security team.Support the Sector & Digitization team engagement with...

  • Cyber Security Intern

    3 weeks ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...

  • Cyber Security Intern

    1 month ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Roles & ResponsibilitiesAs a team lead, you will support CISO with engagement and supporting Com Care Sector on Cyber Security initiatives, to provide outreach to Community Care Sector on Security Best Practices. Drive the HIB Compliance program and outreach to the Sector. Support CISO in managing Sector Cyber Security team. Support the Sector &...


  • Singapore ASTEK SINGAPORE INNOVATION TECHNOLOGY PTE. LTD. Full time

    Roles & Responsibilities Overall 6 years experience of performing Information security risk assessment Experience and knowledge of Cybersecurity risk and control framework Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process. Provide updates on the Project Register...