CYBERSECURITY SYSTEM ENGINEER

3 days ago


Singapore Thales Full time

Join to apply for the CYBERSECURITY SYSTEM ENGINEER role at Thales Location: Singapore, Singapore Thales is a global technology leader trusted by governments, institutions, and enterprises to tackle their most demanding challenges. From quantum applications and artificial intelligence to cybersecurity and 6G innovation, our solutions empower critical decisions rooted in human intelligence. Operating at the forefront of aerospace and space, cybersecurity and digital identity, we’re driven by a mission to build a future we can all trust. In Singapore, Thales has been a trusted partner since 1973, with 2,000 employees across three local sites, delivering solutions across aerospace, defence and security, and digital identity and cybersecurity sectors. Role Description Summary The Cybersecurity System Engineer contributes to the development, application and assessment of the security controls to AMS Systems, including product and project delivery to customers and internal systems. The role is under the supervision of the Project Security Manager (PSecM) and the Squad Scrum Master. Key Activities And Responsibilities Contribute to and lead where assigned the design and development of solutions to meet customer requirements, while aligning with the cybersecurity program Contribute to and lead where assigned the definition of solutions that deliver the best trade-off between requirements, cost, schedule and risk to satisfy customer needs Coordinate with internal stakeholders, advising on security controls and processes Develop or update relevant cybersecurity documentation such as: Statement of Applicability Security requirements and related design Security Incident Response Plan System Security Plan Standard Security Operational Procedures Contribute to Engineering Change Proposals (ECPs) and Problem Change Requests (PCRs)Participate in and lead technical reviews and working groups as required Provide leadership of security control implementation and monitoring Conduct periodic reviews of the implemented security configuration to align with the chosen security framework(s)Perform Vulnerability Assessments through regular vulnerability scans and cybersecurity audits Generate vulnerability reports with recommendations in the project context, liaising with the PSIRT team Support security patch management Lead the integration and verification of security controls where assigned Lead the application and operation of procedural and technical security controls Contribute to cybersecurity test campaigns and security risk assessments Deliver fundamental-level cybersecurity training in an accessible manner Promote knowledge sharing and ensure work is captured for reuse across projects Follow Thales processes and practices and contribute to their improvement Qualifications Knowledge, Skills & Experience Degree in Engineering, Computer Science or related discipline majoring in Cybersecurity Postgraduate studies in Cybersecurity (Desirable)Essential Experience 5+ years of proven experience in the cybersecurity field Strong knowledge in cybersecurity solutions (e.g. IAM, PAM, SIEM, EDR, Keys, Firewall)Strong knowledge in cybersecurity engineering activities Knowledge of Systems Engineering Lifecycle and relevant standards e.g. ISO/IEC 15288Ability to work effectively in a multidiscipline, multicultural environment Positive attitude with excellent interpersonal and motivational skills Sound judgment and independent decision-making capability where necessary Desirable Industry qualifications such as CISSP Experience in system hardening and hardening reviews based on CIS Benchmarks or DISA STIG Knowledge of ISO 27001 foundational requirements Experience with country security regulations (e.g. CCOP and IM(ICT&SS) for Singapore)Experience in ATM domain and related standards (e.g. ICAO, Eurocontrol) or safety-critical systems Experience with System Engineering tools (e.g. DOORs, Polarion, Jira)Experience in vulnerability management and threat modeling Experience working in a Scaled Agile Framework (SAFe)General / Special Requirements Assist in maintaining a harmonious work environment by upholding Thales values Advocate for diversity and inclusion and contribute to change initiatives Promote a culture of continuous improvement Uphold accountability, transparency and curiosity Comply with Health, Safety and Environmental policies and company policies Occasional international travel may be required Singapore CAT2 Clearance may be required At Thales, we’re committed to fostering a workplace where respect, trust, collaboration, and passion drive everything we do. #J-18808-Ljbffr


  • System Manager

    3 days ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Overview The System Manager role ensures unified oversight, accountability, and seamless coordination across security domains, driving operational excellence and aligning cybersecurity operations with organizational strategy. The System Manager will also serve as the point of contact with access to Ensign’s expert bench, orchestrating escalations, system...

  • System Manager

    5 days ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Overview The System Manager role ensures unified oversight, accountability, and seamless coordination across security domains, driving operational excellence and aligning cybersecurity operations with organizational strategy. The System Manager will also serve as the point of contact with access to Ensign's expert bench, orchestrating escalations, system...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time $120,000 - $180,000 per year

    OverviewThe System Manager role ensures unified oversight, accountability, and seamless coordination across security domains, driving operational excellence and aligning cybersecurity operations with organizational strategy. The System Manager will also serve as the point of contact with access to Ensign's expert bench, orchestrating escalations, system...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesOverviewThe System Manager role ensures unified oversight, accountability, and seamless coordination across security domains, driving operational excellence and aligning cybersecurity operations with organizational strategy. The System Manager will also serve as the point of contact with access to Ensign's expert bench, orchestrating...


  • Singapore Thales Group Full time

    Location: Singapore, SingaporeThales is a global technology leader trusted by governments, institutions, and enterprises to tackle their most demanding challenges. From quantum applications and artificial intelligence to cybersecurity and 6G innovation, our solutions empower critical decisions rooted in human intelligence. Operating at the forefront of...


  • Singapore Thales Group Full time

    Location: Singapore, SingaporeThales is a global technology leader trusted by governments, institutions, and enterprises to tackle their most demanding challenges. From quantum applications and artificial intelligence to cybersecurity and 6G innovation, our solutions empower critical decisions rooted in human intelligence. Operating at the forefront of...


  • Singapore Thales Group Full time

    Location: Singapore, Singapore In Singapore, Thales has been a trusted partner since 1973, originally focused on aerospace activities in the Asia-Pacific region. With 2,000 employees across three local sites, we deliver cutting-edge solutions across aerospace (including air traffic management), defence and security, and digital identity and cybersecurity...


  • Singapore SYSTEM MANPOWER SERVICE Full time

    Associate Cybersecurity Consultant ProfileResponsibilities:• Delivery of penetration testing, red teaming, and risk assessment activities• Configuration and Troubleshooting of Microsoft 365 and Azure issues• Assist Sales Team in qualifying prospects for security opportunities.• Delivering presentation of Company Cybersecurity...


  • Singapore SYSTEM MANPOWER SERVICE Full time

    Overview Associate Cybersecurity Consultant Profile Responsibilities Delivery of penetration testing, red teaming, and risk assessment activities Configuration and Troubleshooting of Microsoft 365 and Azure issues Assist Sales Team in qualifying prospects for security opportunities. Delivering presentation of Company Cybersecurity capabilities Requirements...


  • Singapore SMART INFORMATION MANAGEMENT SYSTEMS PRIVATE LIMITED Full time $90,000 - $120,000 per year

    We are seeking a Cybersecurity & Systems Support Engineer to support the operations and cybersecurity of mission-critical systems. In this role, you will maintain, monitor, and secure systems to ensure smooth and uninterrupted business operations. You will also contribute to solution delivery, risk management, and continuous improvement, helping to...