
Cyber Security Practitioner
13 hours ago
**Job Description
**About TES **:Since our formation in 2005, TES has been a global leader in providing IT Lifecycle Services by assisting companies with the refurbishment, upgrading, data wiping, or recycling of IT assets.
TES-AMM is experiencing rapid growth and is looking for a security practitioner to assist us with our cyber security needs.
**About you**:
- Passionate about cyber security.
- A proven leader and confident communicator.
- Driven, persistent, and self-managing.
- Collaborative.
- Possess a willingness to learn.
- Excellent organizational, presentation, and interpersonal skills.
- Be able to think critically and analytically, possess good problem-solving skills; and
- Strong decision maker able to work on own initiative with a proactive and flexible attitude.
**Responsibilities**:
- Maintain and improve the Information Security Management System (ISMS) Framework and its documentation suite.
- Support the implementation of security controls defined on security policies, standards, and procedures.
- Drive assurance activities and work to align security functions of TES-AMM's Security Governance Program.
- Review documentation and proactively provide feedback and recommendations.
- Evaluate new security products, technologies, and solutions for use within TES-AMM.
- Participate in the design implementation, management, and monitoring of Cyber Security solutions.
- Improve the integration of existing and future security solutions to TES-AMM’s security platform.
- Monitor systems for anomalies and report cyber security incidents when detected.
- Participate in and coordinate security incident response activities, including supporting the triage of cyber security incidents as they occur and writing Post-Incident Reports.
- Alongside Business Managers and other stakeholders (including IT), facilitate the following:
- Cyber Security Risk Assessments.
- Business Impact Assessments.
- Third-Party Risk Assessments; and
- Information Risk Assessments.
- Ensure Business Applications and IT-Managed Systems are appropriately classified, assessed, and documented in the Critical Systems Register.
- Alongside the IT Team and business stakeholders, gather and maintain evidence that appropriate security measures/controls have been implemented; and
- Implement and maintain a third-party risk management tool, in alignment with TES-AMM's risk management framework.
**Requirements**:
- Bachelor’s degree in Computer Science / Information Systems / Information Technology / or related field or equivalent experience;
- 3-5 years of information technology and/or security experience;
- Working knowledge of Security and IT Regulations, Frameworks and Standards e.g., ISO/IEC 27001, NIST CSF, PCI-DSS, etc.
- Knowledge of Privacy and Data Protection Regulation.
- Experience with policy and procedure development.
- Awareness of current threats, attack methods, and common vulnerabilities;
- Understanding of incident Response processes and technologies.
- Knowledge of operating systems, network architecture, and web development.
- Experience with Business Continuity Planning and Disaster Recovery.
- Ability to communicate effectively to stakeholders across the business; and
- Hold relevant professional, technical or management qualifications.
- Hold industry specific certifications such as Security+, MS SC-900, MS SC-200, CISSP, ISO 27001 Lead Implementer, SIEM Admin, CCNA.
-
Asst Director
4 days ago
Singapore Cyber Security Agency of Singapore Full time**What the role is** - This position is focused on cyber security readiness, protection, and incident response capabilities by developing, designing and conducting cyber exercises and workshops leading to the development of cyber incident planning artefacts for government and CII sectors/industry. **What you will be working on** - This requisition may be...
-
Cyber Security Engineer
5 days ago
Singapore INSYGHTS SECURITY PTE. LTD. Full timeInsyghts Security is an information security and cybersecurity service and solution provider. As part of our growth plans, we seek talented individuals with strong networking and system engineering skills to join our team. **Key Responsibilities** As a Cyber Security Engineer, your primary role will be, but are not limited to: - Provide network, system...
-
Cyber Security Threat Analyst
3 days ago
Singapore beBeeThreatDetection Full time $180,000 - $250,000Cyber Security Threat Operations RoleThis role requires a skilled threat detection analyst to drive threat detection engineering as part of cyber security threat operations.The successful candidate will be responsible for operationalizing scalable threat detection use cases across the environment for cyber security defence. They will partner closely with...
-
It/cyber Security Manager
1 week ago
Singapore Singapore Technologies Engineering Ltd Full timeJob ID: 17672 - Location: ST Engineering Jurong East Bui, SG - Description: - **ST Engineering** is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our...
-
Cyber Security Consultant
2 days ago
Singapore SOFTSCHECK SINGAPORE PTE. LTD. Full timeAbout softScheck softScheck is a fast-growing IT security consultancy firm in APAC. We provide a wide range of cyber security services across various industries, serving both the private and public sectors. We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to...
-
Cyber Security Consultant
1 week ago
Singapore R-SECURE PTE. LTD. Full timeR-Secure is a fast-growing IT security consultancy firm in APAC. We provide a wide range of cyber security services across various industries, serving both the private and public sectors. We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group...
-
Junior Cyber Security Consultant
4 days ago
Singapore PLAN B SECURITY PTE. LTD. Full timeRoles & ResponsibilitiesJob Description:As a next-gen Cyber Security Consultant. The candidates will be involve in project planning, rolling out of security solution to secure customers environment. Having an open heart and open mind, to learn the sophisticated Cyber Security technology. Join us and onboard to the next-gen journey.Product Coverage* Next-Gen...
-
Cyber Security Engineer
3 days ago
Singapore Singapore Technologies Engineering Ltd Full timeJob ID: 14217- Location: Aero - 507 Airport Road, SG- Description: **Responsibilities**: - To ensure compliance with IT security standards in the management of Defence Aerospace computer systems and networks. - To be responsible for the proper administration and management of Defence Aerospace computer systems and networks. - To maintain and create new...
-
Cyber Security Manager
1 week ago
Singapore Jobline Resources Pte Ltd Full time**Responsibilities**: - To assist in up-keeping of the SOPs by reviewing regularly to ensure that the requirements and standards specified within are kept up-to-date to meet both the Authority’s requirements as well as industry security standards. - To assist in the review of Projects’ systems and processes to ensure that the technology, methods and...
-
Cyber Security Incident Response
13 hours ago
Singapore CYBER SENSE TECHNOLOGIES PTE. LTD. Full time**Role Overview**: Cybersense Advanced Cyber Threat Services team is looking for a technical, passionate pragmatic information security professional with vast Emergency Incident Response/Cybersecurity experience to be part of our Emergency Incident Response team. You must be a strong leader/Snr with excellent people and management skills with ability to...