IT Cybersecurity Governance Specialist

2 days ago


Singapore beBeeCybersecurity Full time $90,000 - $120,000
Job Description

We are seeking a highly skilled professional to lead and execute governance, risk, and compliance activities across complex IT and cybersecurity environments.

Key Responsibilities:

  • Develop, implement, and manage cybersecurity governance frameworks, policies, and procedures.
  • Conduct risk assessments and provide recommendations to mitigate security risks and improve controls.
  • Lead compliance programs aligned with regulatory and industry standards (e.g., MAS TRM, PDPA, ISO 27001, NIST, CSA, GDPR).
  • Support and guide teams in preparing for audits and regulatory inspections.
  • Work with business and IT teams to integrate security into business processes and project lifecycles.
  • Maintain risk registers, track remediation activities, and report risk posture to management.
  • Perform third-party risk assessments, including vendor due diligence and contract reviews.
  • Stay updated on emerging regulations, threats, and best practices in cybersecurity and data protection.
  • Provide subject matter expertise and mentorship to junior team members and stakeholders.

Requirements:

  • Bachelor's or Master's degree in Information Security, Computer Science, or a related field.
  • Minimum 6–8 years of experience in cybersecurity, with a strong focus on GRC.
  • Deep understanding of governance frameworks and compliance standards such as MAS TRM, PDPA, ISO/IEC 27001/27005, NIST Cybersecurity Framework, CSA CCM, and GDPR.
  • Experience conducting risk assessments, managing audit cycles, and policy development.
  • Strong communication skills to engage and influence cross-functional teams and senior stakeholders.
  • Proven track record of working with regulatory authorities or clients in regulated industries.

Preferred Certifications:

  • CISSP (Certified Information Systems Security Professional)
  • CISA (Certified Information Systems Auditor)
  • CRISC (Certified in Risk and Information Systems Control)
  • ISO 27001 Lead Auditor / Implementer
  • CGRC (Certified in Governance, Risk and Compliance – formerly CAP)

Key Skills:

  • Digital Transformation
  • Information Security
  • Remediation
  • Due Diligence
  • Cyber Security
  • ISO
  • Strategy
  • Mentorship
  • Compliance
  • Audits


  • Singapore beBeeCybersecurity Full time $90,000 - $120,000

    Job Title: Cybersecurity Governance SpecialistJob Description:We are seeking a highly skilled Cybersecurity Governance Specialist to join our team. As a key member of our organization, you will be responsible for developing and implementing enterprise-wide ICT security programs.Responsibilities:• Develop and implement enterprise-wide ICT security...


  • Singapore beBeeCybersecurity Full time $80,000 - $120,000

    Cybersecurity Specialist for Government SectorsWe are seeking a highly skilled cybersecurity professional to lead Vulnerability Assessments and Penetration Testing (VAPT) for government sectors.This role requires advanced threat emulation, exploit development skills, and experience with cybersecurity frameworks.Lead Vulnerability Assessments and Penetration...


  • Singapore beBeeCybersecurity Full time $80,000 - $120,000

    Job Title: Cybersecurity Governance SpecialistDescription:We are seeking a highly skilled Cybersecurity Governance Specialist to join our team. As a key member of our cybersecurity unit, you will be responsible for monitoring and managing incidents related to the security and resilience of digital and information-communication networks and services in...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Do you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team! - Cybersecurity analysts - Cybersecurity solutions specialists - Cybersecurity system engineers - Cyber threat intelligence specialists - Offensive security specialists/Penetration Testers - Cybersecurity architects We develop today's...


  • Singapore beBeeCybersecurity Full time $120,000 - $150,000

    Job OpportunityWe are seeking a skilled cybersecurity specialist to lead Vulnerability Assessments and Penetration Testing (VAPT) for government sectors.This role requires advanced threat emulation, exploit development skills, and experience with cybersecurity frameworks.About This RoleLead Vulnerability Assessments and Penetration Testing (VAPT) for...


  • Singapore beBeeCybersecurity Full time

    Job Opportunity We are seeking a skilled cybersecurity specialist to lead Vulnerability Assessments and Penetration Testing (VAPT) for government sectors. This role requires advanced threat emulation, exploit development skills, and experience with cybersecurity frameworks. About This Role Lead Vulnerability Assessments and Penetration Testing (VAPT)...


  • Singapore beBeeCybersecurity Full time $60,000 - $80,000

    Cybersecurity Expert, GovernanceRole OverviewThe incumbent will be part of the Governance and Compliance team to conduct compliance checks to ensure security controls are in place to meet regulatory requirements. As a Cybersecurity Expert, Governance, you will play a crucial role in identifying potential risks that impact the organization and recommending...


  • Singapore beBeeCybersecurity Full time $80,000 - $120,000

    Cybersecurity Governance SpecialistJob Description:This role involves working with internal and external stakeholders to ensure the preparedness and readiness of Singapore's digital and info-communication networks and services in the Infocomm and Media sector.About the Role:We are seeking a motivated individual to join our team as a Cybersecurity Governance...


  • Singapore beBeeGovernance Full time $1,000,000 - $1,500,000

    Job Title:Lead Cybersecurity Governance and Controls SpecialistAs a seasoned professional in information security, you will play a pivotal role in fortifying Citi's cybersecurity across Asia South and Japan. This multifaceted position encompasses strategic cyber governance, acting as the In-Country CISO Representative, ensuring adherence to In-Country...


  • Singapore Hewlett Packard Full time

    Cybersecurity Governance Assessor Specialist 4 As a Senior Cybersecurity Risk Assessor at HP Cybersecurity, you play a crucial role in ensuring the security of the HP enterprise in the face of increasing cybersecurity threats. Your responsibilities include end-to-end cybersecurity risk management, which involves identifying, analyzing, and evaluating risks,...