Cybersecurity Analyst II

3 days ago


Singapur, Singapore Marina Bay Sands Full time

About the Role

The primary responsibility of the Governance and Risk Analyst II is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming.

All duties are to be performed in accordance with departmental and Marina Bay Sands' policies, practices, and procedures.

Key Responsibilities

  • Triage potential vulnerabilities identified by application security program with context of application and related business knowledge.
  • Ability to review and understand source code from both business logic to ensure code is free from security defects prior to production release. Identify false positives, tracking and remediating found issues, tracking and performing the exception processes when required.
  • Communicate cybersecurity standards applicable to technology and coding workflows.
  • Working with DevSecOps engineers, optimize security with existing technologies and processes.
  • Review performance of controls such as SCA, SAST, DAST, IAST, RASP, Secrets Scanning, Container Scanning, Misconfiguration Identification, Secure Code Review, CI/CD Pipeline Security, and Deployment Environment Security.
  • Cyber governance, risk and verification which performs risk assessments, system security and industrial control system zone security plans including listing controls, gaps in implemented controls and tracking remediation of gaps, and provides input to the risk register.
  • Penetration testing and red teaming which includes performing security testing to identify security vulnerabilities on Marina Bay Sands applications and environment, providing recommendations for remediation, and tracking and remediating found issues.
  • Cyber policy/standard and standard operating procedure creation, review, distribution, and maintenance.
  • Consistent and regular attendance is an essential function of this job.
  • Performs other related duties as assigned.

Requirements

  • Degree or diploma with at least 2 - 4 years cyber security hands-on experience in one or more of the areas listed in place of a degree.
  • Preferrable to have a current and in good standing CISSP, or similar certification or Offensive Security (OSCP, OSWE, OSEP) or Crest (CRT, CCT) certifications.
  • Demonstrated experience in at least 1 area in the following list: Cyber Application Security Management, Cyber Vulnerability Management, Cyber Governance, Risk and Verification, Cyber Policy/Standard/Standard Operating Procedures, Cyber Penetration Testing and Red Teaming.
  • Working knowledge of threats and vulnerabilities and their significance to cyber risk, application security, network operations, and end-point security.
  • Strong interpersonal skills with the ability to communicate effectively with guests and other Team Members of different backgrounds and levels of experience.
  • Ability to communicate clearly and effectively in English, both in spoken and written form.


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a highly motivated and detail-oriented individual to join our team as a Cybersecurity Analyst Intern. As a key member of our Security Operations Center (SOC), you will play a critical role in assisting our team in delivering projects and operations.Key Responsibilities:Assist in the delivery of Ensign InfoSecurity projects and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Position Overview:Ensign InfoSecurity is seeking a dedicated Threat Analyst to join our team. This role involves the comprehensive evaluation, testing, and monitoring of our information systems (IS) and cybersecurity protocols.Key Responsibilities:Assess and maintain cybersecurity policies, procedures, and systems to ensure they meet complex compliance...


  • Singapur, Singapore IHiS Full time

    Job SummaryThe Cybersecurity Threat Analyst will play a critical role in defending Singapore's public healthcare institutions from all cyber threats. The primary responsibility will be to assist the manager in ensuring smooth and effective conduct of threat hunting operations across the public healthcare to quickly detect, disrupt and eradicate hidden...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Position Overview:Ensign InfoSecurity is seeking a dedicated Threat Analyst to enhance our information systems and cybersecurity framework. This role involves a comprehensive evaluation, testing, and maintenance of our cybersecurity policies, procedures, and systems.Key Responsibilities:Assess and monitor information systems to ensure compliance with...

  • Cybersecurity Analyst

    4 months ago


    Singapur, Singapore IHiS Full time

    Are you someone who enjoys problem solving, has a curious mind and more importantly, keen to make a difference in the future of HealthTech?If so, join us, and #ExperienceHealthTech today for a healthier SG tomorrow! Check out our IHiS video to learn more about us and our environment where you can bring your ideas to life:  IHiS HealthTech Associate...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Position Overview:Ensign InfoSecurity is seeking a dedicated professional to assess, evaluate, and enhance our information systems and cybersecurity protocols. This role is crucial in ensuring that our cybersecurity measures align with industry standards and effectively mitigate risks.Key Responsibilities:Conduct thorough evaluations and tests of information...


  • Singapur, Singapore Wearnes Automotive Pte Ltd Full time

    Position Overview:The IT Security Specialist will be responsible for overseeing the security measures throughout the entire project lifecycle, ensuring robust protection from the initial proposal stage to the final post-implementation evaluation.Key Responsibilities:Direct the security initiatives during all phases of project development.Work closely with IT...


  • Singapur, Singapore Wearnes Automotive Pte Ltd Full time

    Position Overview:The IT Security Specialist will play a crucial role in safeguarding our digital assets and ensuring the integrity of our information systems. This position involves overseeing security measures throughout the entire project lifecycle, from initial proposals to comprehensive post-implementation evaluations.Key Responsibilities:Direct the...


  • Singapur, Singapore Wearnes Automotive Pte Ltd Full time

    Position Overview:The IT Security Specialist will play a pivotal role in safeguarding our digital assets at Wearnes Automotive Pte Ltd. This position involves overseeing the security measures throughout the entire project lifecycle, ensuring robust protection from the initial proposal stage to the final post-implementation review.Key Responsibilities:Lead...

  • Financial Analyst II

    2 months ago


    Singapur, Singapore Thermo Fisher Scientific Full time

    An exciting opportunity has arisen in our Operations Finance function at Thermo Fisher Scientific Inc. As a Financial Analyst II, you will have the unique opportunity to provide insights and support for our fast-paced innovative operation teams. You will be a key member of the Operations Finance team to support Singapore and Japan manufacturing teams on...


  • Singapur, Singapore KPMG - Singapore Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at KPMG - Singapore. As a key member of our Cybersecurity team, you will play a critical role in helping our clients address their concerns around Confidentiality, Integrity, Availability, and Privacy of their technology, business systems, and information assets.Key...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleCareers@Gov is seeking a highly skilled Cybersecurity Threat Researcher to join our team. As a key member of our incident response team, you will be responsible for managing the team and ensuring smooth operations of daily operations.Key ResponsibilitiesManage a team of DFIR analysts to ensure timely response to security incidents, root cause...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    About InnoEdge Labs Pte. Ltd.At InnoEdge Labs, we collaborate with organizations to safeguard against cyber threats. Our mission is to identify and mitigate emerging cyber risks through extensive research, fortifying networks, and protecting critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !We are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. Aside from delivering cybersecurity strategy projects, you will play a pivotal role in supporting the Senior Cybersecurity Consultant (Crisis Operations) in providing strategic guidance, expert advice, and hands-on support to senior executives before,...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    About InnoEdge Labs Pte. Ltd.At InnoEdge Labs, we collaborate with organizations to safeguard against cyber threats. Our mission is to identify and neutralize emerging cyber risks through innovative research, enhance network defenses, and protect critical information systems. Our dedicated team in Singapore comprises cybersecurity professionals who leverage...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    About InnoEdge Labs Pte. Ltd.At InnoEdge Labs, we collaborate with organizations to safeguard against cyber threats. Our mission is to identify and mitigate emerging cyber risks through extensive research, fortifying networks, and protecting critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage...


  • Singapur, Singapore Trellix Full time

    About the Role:As the Solutions Engineer Manager, you will play a pivotal role in our sales efforts within the cybersecurity sector. Your technical expertise, leadership, and communication skills will be essential in driving successful pre-sales activities.Responsibilities:Technical Leadership: Lead and mentor a team of pre-sales engineers, providing...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify new and unknown cyber risks through extensive research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced techniques...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard against cyber threats. Our mission is to identify emerging unknown cyber risks through in-depth research, strengthen network defenses, and protect critical information infrastructures. Our team, based in Singapore, comprises cybersecurity professionals who leverage advanced...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    At InnoEdge Labs Pte. Ltd., we collaborate with organizations to safeguard them against cyber threats. Our mission is to identify emerging unknown cyber risks through extensive research, strengthen networks, and protect critical information infrastructures. Our team, located in Singapore, comprises cybersecurity professionals who utilize advanced...