Cybersecurity Consultant for the APAC Region

6 days ago


Singapur, Singapore Bayer Full time

Cybersecurity Consultant for the APAC Region

POSITION OVERVIEW:

The Cybersecurity Consultant for the APAC region will play a pivotal role in addressing client concerns regarding cybersecurity in Bayer's medical device and DSB offerings. This position involves collaboration with customer teams, regulatory agencies, and legal departments to fulfill cybersecurity requirements. Furthermore, the consultant will represent the APAC region in international cybersecurity discussions, promote information exchange, and deliver training to internal teams as necessary.

KEY RESPONSIBILITIES:

  • Assist in conducting cybersecurity evaluations and product security inquiries
  • Address customer questions related to vulnerabilities and risk assessments
  • Offer technical guidance during the sales process when required
  • Collaborate with Global R&D to remain informed about potential vulnerabilities and threats
  • Support compliance with data privacy regulations and security best practices
  • Keep abreast of cybersecurity laws, trends, and technological advancements

QUALIFICATIONS:

  • Bachelor's degree in Cybersecurity, Information Technology, or Computer Science
  • A minimum of 5 years of experience in cybersecurity evaluations
  • Familiarity with Healthcare IT and security best practices
  • Experience with SAP and CRM platforms
  • Knowledge of cybersecurity standards and data privacy laws
  • Excellent communication and negotiation abilities
  • Detail-oriented, results-focused, and a collaborative team player

About Bayer:

Bayer stands as a global frontrunner in the pharmaceutical sector, dedicated to delivering innovative solutions that enhance quality of life. As an Equal Opportunity Employer, Bayer champions diversity and inclusion within the workplace. Join us in our commitment to making a positive difference through science and technology.

Division: Pharmaceuticals Functional Area: Information Technology Employment Type: Regular Position Grade: VS 1.2

Job Segment: Medical Device, Compliance, Cyber Security, Computer Science, Radiology, Healthcare, Legal, Security, Technology



  • Singapur, Singapore Bayer Full time

    Cybersecurity Consultant for the APAC RegionPOSITION OVERVIEW:The Cybersecurity Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity within Bayer's medical device and DSB offerings. This position entails collaborating with customer teams, regulatory authorities, and legal departments to fulfill...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Consultant for the APAC RegionPOSITION OVERVIEW:The Cybersecurity Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity for Bayer's medical device and DSB offerings. The primary focus will be on collaborating with customer teams, regulatory agencies, and legal departments to fulfill...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Regional ConsultantPOSITION OVERVIEW:The Cybersecurity Regional Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity for Bayer's medical device and DSB offerings. This position involves collaborating with customer teams, regulatory agencies, and legal departments to fulfill...


  • Singapur, Singapore Bayer Full time

    Cybersecurity Regional ConsultantPOSITION OVERVIEW:The Cybersecurity Regional Consultant for the APAC region will play a pivotal role in addressing client inquiries related to cybersecurity within Bayer's medical device and DSB offerings. This position entails collaborating with customer teams, regulatory agencies, and legal departments to fulfill...


  • Singapur, Singapore Bayer Full time

    Job Summary: The Regional Cybersecurity Specialist will be working closely across APAC to address customer concerns in cybersecurity related to Bayer medical device and DSB products. As a Regional Cybersecurity Specialist, the key responsibilities would be to consult with customer teams, regulatory, legal, to address customer cybersecurity needs. The...


  • Singapur, Singapore Bayer Full time

    Job Summary: The Regional Cybersecurity Specialist will be working closely across APAC to address customer concerns in cybersecurity related to Bayer medical device and DSB products. As a Regional Cybersecurity Specialist, the key responsibilities would be to consult with customer teams, regulatory, legal, to address customer cybersecurity needs. The...


  • Singapur, Singapore Bayer Full time

    Job Summary: The Regional Cybersecurity Specialist will be working closely across APAC to address customer concerns in cybersecurity related to Bayer medical device and DSB products. As a Regional Cybersecurity Specialist, the key responsibilities would be to consult with customer teams, regulatory, legal, to address customer cybersecurity needs. The...


  • Singapur, Singapore Bayer Full time

    Regional Cybersecurity Specialist  JOB PUPORSE: The Regional Cybersecurity Specialist will be working closely across APAC to address customer concerns in cybersecurity related to Bayer medical device and DSB products. As a Regional Cybersecurity Specialist, the key responsibilities would be to consultant with customer teams, regulatory, legal, to address...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Infosys Singapore & Australia. As a Cybersecurity Consultant, you will play a critical role in helping our clients navigate the complex world of cybersecurity and ensure their organizations are protected from cyber threats.Key ResponsibilitiesDevelop and Implement...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team.The Role:As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will include: Evaluating clients' current cybersecurity posture and identifying...


  • Singapur, Singapore ST Engineering Full time

    Job Title: Cybersecurity Pre-sales ConsultantAbout the Role:We are seeking a highly skilled Cybersecurity Pre-sales Consultant to join our team at ST Engineering. As a Cybersecurity Pre-sales Consultant, you will play a critical role in developing and maintaining strong relationships with our sales team to identify and pursue sales opportunities.Key...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !We are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. Aside from delivering cybersecurity strategy projects, you will play a pivotal role in supporting the Senior Cybersecurity Consultant (Crisis Operations) in providing strategic guidance, expert advice, and hands-on support to senior executives before,...


  • Singapur, Singapore Singtel Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Singtel, a leading technology services firm in the Asia Pacific region. As a key member of our IT security team, you will play a crucial part in maintaining, monitoring, and enhancing our IT security infrastructure.Key ResponsibilitiesIncident Management: Respond to...


  • Singapur, Singapore Brixio Full time

    Position: Cloud Infrastructure Engineer - APACLocation: Remote (APAC Region)About Brixio:Brixio is at the forefront of cloud technology, dedicated to enhancing and securing cloud infrastructures across the Asia-Pacific region, including key markets like China.Role Overview:As a Cloud Infrastructure Engineer, you will be instrumental in managing and...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Consultant to join our team!About the RolePerform comprehensive vulnerability assessments, penetration testing, and red teaming on a wide range of technologies, including network, web, mobile, and cloud-based systems.Participate in Capture-The-Flag (CTF) events to stay up-to-date with the latest threats...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a skilled Cybersecurity Consultant to join our team!About the RoleWe are looking for a highly motivated and experienced professional to perform vulnerability assessments, penetration testing, and red teaming on a wide range of technologies. The ideal candidate will have a strong understanding of cybersecurity principles,...


  • Singapur, Singapore INEOS Full time

    SUCCEED IN OUR EXPERIENCED TEAM INEOS Styrolution is the leading global styrenics supplier, with a focus on styrene monomer, polystyrene, ABS Standard and styrenic specialties. With world-class production facilities and more than 90 years of experience, INEOS Styrolution helps its customers succeed by offering innovative and sustainable...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a Cybersecurity Associate ConsultantKey Responsibilities:Perform comprehensive vulnerability evaluations and penetration tests across diverse technologies.Engage in Capture-The-Flag competitions to enhance skills and knowledge.Essential Qualifications:Understanding of cybersecurity fundamentals and adherence to industry...


  • Singapur, Singapore LRQA Full time

    About LRQA NettitudeLRQA Nettitude is a global provider of cybersecurity services, renowned for its innovative approach to threat-led services. Our expertise spans technical assurance, consulting, and managed detection and response offerings, helping clients prioritize their cybersecurity risks and focus on core business activities.Key ResponsibilitiesReview...