
Senior Cyber Governance Analyst
3 days ago
The Senior Cyber Governance Analyst’s role will support the APAC RISO organisation focusing on regional cyber security governance activities, as well as support and coordination for various RISO prioritised Information Security Management related activities.
Supporting, building and helping the APAC RISO team mature stronger Cyber Governance, metrics, monitoring will be critical to the success of this role.
This role is positioned within the APAC RISO Cyber Governance tower. It reports directly to the Regional Head of Cyber Governance. This is a hands on role with the purpose of supporting & assisting the objectives. processes and activities of the RISO Cyber Governance team.
While the core responsibilities of the role are focused on supporting Cyber Governance activities for the region, the role will have also opportunities to be involved in a number of different high profile workstreams pertaining to Cyber security.
**Responsibilities**:
- Lead, support and coordination of Security Issue and Exemption processes. Includes follow up of remediation items to ensure timely escalation / closure.
- Lead, support and coordination of Client initiated cyber due diligence request
- Lead, support and coordination of Regulatory and external audit requests pertaining to Cyber Security
- Contribute to and support regional related cyber assessment & assurance actitivies that arise through RISO (BaU or Adhoc review) activites.
- Manage and support preparation of regular Cyber Security metric dashboards and reporting for regional committees and forums as required - including ad hoc reports as required.
- Support APAC RISO prepare and produce quality country Board Committee updates for Information Security ensuring quality materials, security metrics and other reference materials which are consistent and of high quality.
- Support of coordination and administration of regional Cyber Security Governance Committee
- Attendance at re-ocurring and ad-hoc forums providing Cyber Governance team representation as required for matters including Cyber incidents, TPCR matters (e.g. ISR and general escalations)
**Requirements**:
- Experience within the insurance industry, financial services or Cyber security role in alternate industry
- Certifications pertaining to Cyber Security including CISSP etc highly preferred.
- IT\Cyber Security degree or equivalent preferred
- Preferred Courses include; Information Security, Information Technology, Computer Forensics, Ethical Hacking or other degrees related to information technology or security
- Applicants should have at least 5 years experience in cyber security or technology risk management areas
- Demonstrated ability to understand and analyze complex business processes and technologies to make sound recommendations to constituents including ability to incorporate a ‘commercial lens.’
- Knowledge of information security standards and frameworks (e.g. ISO/IEC 27001/27002, PCI-DSS, NIST Cybersecurity Framework, etc.) or attestation reports (e.g. SOC 1/2)
- Understanding of basic cyber security and IT concepts, such as networks, vulnerabilities, types of cyber attacks etc.
- Understanding of risk management process principles.
- Ability to multitask and manage competing priorities
- Excellent interpersonal and conflict management skills
-
Senior Cyber Security Operation Analyst
7 days ago
Singapore Percept Solutions Full timeJoin to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions 1 year ago Be among the first 25 applicants Join to apply for the Senior Cyber Security Operation Analyst role at Percept Solutions Get AI-powered advice on this job and more exclusive features. Job Description Conduct technical analysis and triage of triggered...
-
Cyber Policy Analyst
6 days ago
Singapore beBeeResearch Full timeThe IISS is seeking to appoint a Research Analyst to contribute to the work of the Cyber Power and Future Conflict Programme.Job DescriptionThis is an exciting opportunity for individuals in the early stages of a career in the field of cyber policy and international relations.The Research Analyst will be responsible for undertaking detailed research into...
-
Cyber Governance Specialist
4 days ago
Singapore beBeeGovernance Full time $180,000 - $200,000Cyber Governance Expert SoughtWe are looking for a highly skilled professional to lead our Cyber Governance initiatives. This role requires someone with extensive knowledge of governance frameworks, risk management, and quality assurance methodologies.Key Responsibilities:Develop and implement comprehensive Quality & IT Service Management Systems.Establish...
-
Cyber Compliance Analyst
2 weeks ago
Singapore MOURI TECH PTE. LTD. Full time**Cyber Compliance Analyst** - Requirements _: - Degree/Diploma in Computer Science, Information Technology, Cyber Security or Equivalent - Strong understanding of cybersecurity frameworks, regulations, and terminology - Cyber security knowledge, inclusive of NIST CSF 2.0, ISO 27001 and ISA IEC 62443 technical knowledge - Experience with GRC (Governance,...
-
PenTest Analyst, Cyber Security
2 days ago
Singapore Marina Bay Sands Pte Ltd Full timeLOVE WHAT YOU DO? THERE IS A PLACE FOR YOU HEREBe part of our diverse and inclusive team. Job Responsibilities Penetration Testing Conduct comprehensive penetration tests on applications, systems and networks to identify security vulnerabilities Provide actionable remediation recommendations and track findings through resolution Simulate cyberattacks to...
-
Cyber Security Analyst
1 day ago
Singapore Avensys Consulting Full timeAvensys is a reputed global IT professional services company headquartered in Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed services. Given our decade of success we have evolved to become one of the top trusted providers in Singapore and service a client base across...
-
Asst Director
6 days ago
Singapore Cyber Security Agency of Singapore Full time**What the role is** - This position is focused on cyber security readiness, protection, and incident response capabilities by developing, designing and conducting cyber exercises and workshops leading to the development of cyber incident planning artefacts for government and CII sectors/industry. **What you will be working on** - This requisition may be...
-
Cyber Intelligence Technical Analyst
2 days ago
Singapore Internal Security Department Full timeJoin to apply for the Cyber Intelligence Technical Analyst role at Internal Security Department . What The Role Is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements,...
-
Senior Cyber Threat Intelligence Analyst
3 days ago
Singapore SIX Full timeWe drive the transformation of the financial markets. That’s why we invest in bright minds, in their ideas, knowledge and development. We do that by combining our best sides. ***Senior Cyber Threat Intelligence Analyst****: Singapore | working from home up to 60% | Reference 5311 The Cyber Threat Intelligence Analyst (CTI Analyst) acts as a research...
-
Chief Cyber Protection Officer
5 days ago
Singapore beBeeCybersecurity Full time $1,000,000 - $2,000,000Job OverviewThe Senior Security Analyst will play a critical role in supporting the cybersecurity Governance Risk and Compliance function, leading projects and collaborating with external partners to strengthen cybersecurity resilience. They will ensure information assets are protected by implementing proper governance, risk, and compliance measures to...