Cyber Security Strategist

3 hours ago


Singapore HYPERSCAL SOLUTIONS PTE. LTD. Full time
Job Title: Cyber Security Strategist

We are seeking a highly skilled Cyber Security Strategist to join our team at HYPERSCAL SOLUTIONS PTE. LTD. The successful candidate will be responsible for developing and implementing IT/Cyber security strategies, policies, and procedures to protect our organization's information assets, infrastructure, and systems.

Key Responsibilities:
  • Develop and implement Cyber Security strategy, roadmap, and policies to protect our digital assets, systems, and data.
  • Oversee day-to-day operations of IT and Cyber security functions such as network security, server security, application security, end point security, email security, physical access security, logical access security, etc.
  • Lead, drive and manage cyber security program and initiatives, ensure constant improvement and efficiency.
  • Establish and maintain cyber security controls, standards, and frameworks in accordance with industry best practices and regulatory requirements.
  • Collaborate with cross-functional teams to integrate security controls into our systems, applications, network and infrastructure.
  • Collaborate with internal audit and compliance teams to ensure effective security controls and risk mitigation measures are in place.
  • Work closely with management, department head and interact with external auditors as required.
  • Monitor and analyze cyber and IT security events and incidents, and lead incident response activities to mitigate risks and minimize impact.
  • Conduct regular security assessments, vulnerability scanning, and penetration testing to identify and address security weaknesses.
  • Ensure compliance with relevant laws, regulations, and industry standards related to IT/Cyber security.
  • Stay abreast of the latest security threats, vulnerabilities, technologies and best practices in cybersecurity to address emerging risks.
  • Develop and deliver IT/Cyber security awareness and training programs to promote a security-conscious culture within our organization.
  • Prepare and present reports on IT security metrics, incidents, and trends to management and stakeholders.
Requirements:
  • Diploma / Bachelor's degree in Information Security/Cyber Security, Computer Science or IT related field of study.
  • Professional security certifications in IT such as CISSP, CISM, CISA, GIAC or other equivalent are preferred.
  • Good knowledge and experience with security standards and frameworks like ISO 27001, NIST Cybersecurity Framework, Center Internet Security (CIS) or CSA Cyber Trust Mark / Codes of Practice.
  • Minimum 5 years of experience in Cyber security audit, compliance, risk and policies management.
  • Experience in IT/Cyber security management, security operations, incident response, threat monitoring, etc.
  • Experience with implementing various cybersecurity architecture and security standards / processes for Cloud and On-premises IT infrastructure.
  • Hands-on experience with security monitoring, network diagnostic and network analytics (SIEM, IDS/IPS, EDR, etc) will be preferred.
  • Meticulous and structured, able to deliver quality and through work, with eye for details.
  • Self-driven and collaborative individual with good communication and interpersonal skills
  • Good written and verbal communication and presentation skills
  • Possess analytical skills and thrives in a fast-paced dynamic working environment
  • Working location: HYPERSCAL SOLUTIONS PTE. LTD.


  • Singapore Mediacorp Pte Ltd Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Strategist to join our team at Mediacorp Pte Ltd. As a key member of our IT department, you will be responsible for developing and implementing comprehensive IT/Cyber security strategies, policies, and procedures to protect our organization's information assets, infrastructure, and...


  • Singapore Eraneos Austria GmbH Full time

    (Senior) Manager Cyber Security %, alle Geschlechter) In einer sich ständig weiterentwickelnden digitalen Landschaft sind Cybersicherheit und Datenschutz zu den wichtigsten Anliegen von Unternehmen geworden. Durch die Implementierung von Governance-Frameworks, die Festlegung von Richtlinien und Verfahren, die Durchführung von Lieferantenaudits und die...


  • Singapore IKAS INTERNATIONAL (ASIA) PTE. LTD. Full time

    Job Title: Cloud Security StrategistIKAS INTERNATIONAL (ASIA) PTE. LTD. is seeking a highly skilled Cloud Security Strategist to join our team.Roles & Responsibilities:Key Responsibilities:Develop and implement a comprehensive cloud DLP security strategy that aligns with the organization's goals and compliance requirements.Design and architect secure cloud...

  • Cyber Security Manager

    24 hours ago


    Singapore MyCareersFuture Full time

    **Cyber Security Leadership Role at MyCareersFuture**As a key member of our team, you will play a crucial role in supporting our Chief Information Security Officer (CISO) and team lead in driving Cyber Security initiatives for our Com Care Sector clients.**Key Responsibilities:**Drive the development and implementation of Cyber Security strategies and...


  • Singapore AGENCY FOR INTEGRATED CARE PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Manager to join our team at AGENCY FOR INTEGRATED CARE PTE. LTD. as a Senior Manager, Cyber Security.Key ResponsibilitiesSupport the Chief Information Security Officer (CISO) and team lead in engaging with the Community Care Sector on Cyber Security initiatives.Drive the Health Information in Breach...


  • Singapore ENGIE SERVICES SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesIntern, Cyber Security Cybersecurity and Compliance: Assist in monitoring cybersecurity metrics, reporting, and ensuring compliance with IT standards and guidelines. Incident Response and Vulnerability Management: Act as first responders to security events and work towards resolving vulnerabilities with stakeholders. Process...


  • Singapore KPMG SERVICES PTE. LTD. Full time

    Cyber Response Team LeadWe are seeking a highly skilled and experienced Cyber Response Team Lead to join our team at KPMG SERVICES PTE. LTD. The successful candidate will be responsible for leading our Cyber Response team in investigating and responding to cyber security incidents, as well as providing expert advice to clients on cyber security matters.Key...


  • Singapore ENGIE SERVICES SINGAPORE PTE. LTD. Full time

    Job SummaryWe are seeking a highly motivated and detail-oriented Cyber Security Intern to join our team at ENGIE SERVICES SINGAPORE PTE. LTD. The successful candidate will assist in monitoring cybersecurity metrics, reporting, and ensuring compliance with IT standards and guidelines.Key ResponsibilitiesCybersecurity and Compliance: Assist in monitoring...


  • Singapore PERCEPT SOLUTIONS PTE. LTD. Full time

    Job Title: Cyber Security InternWe are seeking a highly motivated and detail-oriented Cyber Security Intern to join our team at Percept Solutions PTE. LTD. This role will provide an opportunity to gain hands-on experience in cyber security and contribute to the success of our organization.Key Responsibilities:Assist the cyber security team with daily tasks,...


  • Singapore YTL POWERSERAYA PTE. LIMITED Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at YTL POWERSERAYA PTE. LIMITED. The successful candidate will be responsible for planning, developing, and implementing cyber security measures for our plant control system (OT) and plant IT system.Key ResponsibilitiesCollaborate with our team to plan, develop, upgrade,...


  • Singapore MARINA BAY SANDS PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at Marina Bay Sands Pte. Ltd. as an AppSec Security Analyst. The successful candidate will be responsible for performing duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard...


  • Singapore MyCareersFuture Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at MyCareersFuture. The successful candidate will be responsible for enhancing our Security Operations Center (SOC) to monitor, detect, analyze, and respond to cyber threats.Key ResponsibilitiesDevelop and implement threat intelligence and automation strategies to enhance...

  • Cyber Security Lead

    3 days ago


    Singapore QUINNOX SOLUTIONS PTE. LTD. Full time

    Job Title: Cyber Security LeadWe are seeking a highly skilled Cyber Security Lead to join our team at Quinnox Solutions Pte. Ltd. The successful candidate will be responsible for managing a team of cyber day 2 engineering resources within the Identity and Access Management & PKI track.Key Responsibilities:Manage a team of cyber day 2 engineering resources...


  • Singapore FLINTEX CONSULTING PTE. LTD. Full time

    Job DescriptionAbout the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at FLINTEX CONSULTING PTE. LTD. as a key member of our security operations team. The successful candidate will be responsible for leading our security operations and incident response efforts, ensuring the protection of our infrastructure and business.Key...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems).Specifically, successful applicants will: Evaluate the effectiveness of cyber security products in...


  • Singapore CAREERALLY PTE. LTD. Full time

    About the RoleCareerally Pte Ltd is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats.Key ResponsibilitiesMonitor and analyze data from various cyber defense tools to detect and respond to threats, software,...


  • Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security Specialist (VAPT)Job DescriptionArchitect, design, review and implement cyber security resilient in our product and projects. You are familiar with cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment.Responsibilities Responsible in managing CyberSecurity VAPT,...


  • Singapore KGI SECURITIES (SINGAPORE) PTE. LTD. Full time

    About KGI Securities (Singapore) Pte. Ltd.KGI Securities (Singapore) Pte. Ltd. is a leading multi-asset brokerage firm with a strong presence in Asia. As a pioneer member of the Securities & Derivatives, Trading and Clearing Member of Singapore Exchange, ICE Futures Singapore and ICE Clear Singapore, we are committed to providing exceptional services to our...


  • Singapore OCBC Full time

    Job Title: Cyber Incident Handler, GTSAt OCBC, we are seeking a highly skilled Cyber Incident Handler to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for incident response, use case/playbook development, and innovation in threat detection and response.Main Responsibilities:Provide guidance to Tier 1 and...


  • Singapore MURATA ELECTRONICS SINGAPORE (PTE) LTD Full time

    {"Job Title: Cyber Security SpecialistJob Summary: We are seeking a highly skilled Cyber Security Specialist to join our team at Murata Electronics Singapore (PTE) Ltd.Key Responsibilities:* Develop and implement security solutions to protect our company's information assets* Collaborate with cross-functional teams to identify and mitigate security risks*...