Sr. Cybersecurity GRC Consultant

3 days ago


Singapore Flare Consulting Full time $104,000 - $130,878 per year

About the Role:

We are seeking a highly skilled Senior Cybersecurity GRC Consultant . In this role, you will be responsible for leading and executing governance, risk, and compliance activities across complex IT and cybersecurity environments. You will work closely with internal stakeholders, clients, and regulatory bodies to ensure cybersecurity programs are aligned with industry standards, compliance requirements, and best practices.

This is a key role for driving cyber resilience, improving risk posture, and enabling secure digital transformation across the organization or client environment.

Key Responsibilities:

  • Develop, implement, and manage cybersecurity governance frameworks , policies, and procedures.
  • Conduct risk assessments and provide recommendations to mitigate security risks and improve controls.
  • Lead compliance programs aligned with regulatory and industry standards (e.g., MAS TRM, PDPA, ISO 27001, NIST, CSA, GDPR).
  • Support and guide teams in preparing for audits and regulatory inspections .
  • Work with business and IT teams to integrate security into business processes and project lifecycles.
  • Maintain risk registers , track remediation activities, and report risk posture to management.
  • Perform third-party risk assessments , including vendor due diligence and contract reviews.
  • Stay updated on emerging regulations, threats, and best practices in cybersecurity and data protection.
  • Provide subject matter expertise and mentorship to junior team members and stakeholders.

Required Qualifications:

  • Bachelor's or Master's degree in Information Security, Computer Science , or a related field.
  • Minimum 6–8 years of experience in cybersecurity, with a strong focus on GRC .
  • Deep understanding of governance frameworks and compliance standards such as:
  • MAS TRM
  • PDPA
  • ISO/IEC 27001/27005
  • NIST Cybersecurity Framework
  • CSA CCM
  • GDPR and other international privacy regulations
  • Experience conducting risk assessments , managing audit cycles , and policy development .
  • Strong communication skills to engage and influence cross-functional teams and senior stakeholders.
  • Proven track record of working with regulatory authorities or clients in regulated industries (e.g., BFSI, healthcare, government).

Preferred Certifications (Nice to Have):

  • CISSP (Certified Information Systems Security Professional)
  • CISA (Certified Information Systems Auditor)
  • CRISC (Certified in Risk and Information Systems Control)
  • ISO 27001 Lead Auditor / Implementer
  • CGRC (Certified in Governance, Risk and Compliance – formerly CAP)

Why Join Us:

  • Opportunity to work with top-tier clients in financial services, government, and enterprise sectors .
  • Be at the forefront of cybersecurity strategy and transformation in a rapidly evolving landscape.
  • Collaborative team environment with access to continuous learning and development.


  • Singapore SEKURO OPERATIONS PTE. LTD. Full time

    **The Role (Consultant/Senior Consultant)** Our team is made up of Information Security professionals coming from all types of professional and personal backgrounds - we have a unique, international environment to grow in. We offer benefits to help you in your career progression such as training and certification opportunities, flexible hours, a great...


  • Singapore SEKURO OPERATIONS PTE. LTD. Full time

    The Role (Consultant/Senior Consultant)Our team is made up of Information Security professionals coming from all types of professional and personal backgrounds - we have a unique, international environment to grow in. We offer benefits to help you in your career progression such as training and certification opportunities, flexible hours, a great workplace...

  • Security Consultant

    13 hours ago


    Singapore Genesis Networks Pte Ltd Full time

    We are looking for a strategic, detail-oriented individual to join our team as a Security Consultant with a focus on Governance, Risk, and Compliance (GRC). Your responsibilities will include assessing security risks, ensuring compliance with regulatory standards, and developing policies to enhance the security posture of our organisation and clients. As the...


  • Singapore Sopra Steria I2S Full time $90,000 - $120,000 per year

    Company:Sopra Steria is a listed European tech leader specializes in Consulting, Digital Service, and Software. We have 60,000 employees worldwide located in different regions (Europe, North America and Asia), whereby Singapore is the HQ for APAC. EvaGroup Asia Pacific is part of Sopra Steria I2S APAC, in charge of Infrastructure, Cloud and Cybersecurity...


  • Singapore NCS Full time $80,000 - $120,000 per year

    Lead Consultant, GRCDate: 27 Oct 2025Location: Singapore, SingaporeCompany: Singtel GroupNCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating...


  • Singapore Sekuro Asia Full time

    GRC, Governance, Risk and Compliance, Technical Governance (Consultant/Senior Consultant)Our team is made up of Information Security professionals coming from all types of professional and personal backgrounds - we have a unique, international environment to grow in. We offer benefits to help you in your career progression such as training and certification...


  • Singapore ScienTec Consulting Full time

    Working Hours Monday - Thursday (8.30am - 6pm), Friday (8.30am - 5.30pm) (Hybrid)Location One North Salary Up to $5,000We are seeking a dedicated and skilled Cybersecurity Executive to join our team. The ideal candidate will play a critical role in enhancing our organization's cybersecurity posture through the creation of phishing content, conducting...


  • Singapore SEKURO OPERATIONS PTE. LTD. Full time

    **About the Role** As a GRC Analyst, you’ll be at the forefront of our cybersecurity initiatives, working closely with business and tech teams to: Conduct cybersecurity risk assessments using leading global frameworks Help shape cybersecurity roadmaps and policies aligned with real-world business risks Identify and analyse IT and business operational...

  • Junior Consultant

    2 weeks ago


    Singapore DACTA SG PTE. LTD. Full time

    Key Responsibilities: Looking for candidates with GRC skills and a junior-level penetration testing background. Conduct end-to-end Vulnerability Assessment and Penetration Testing (VAPT) across mobile apps (iOS/Android), cloud environments (AWS/Azure/GCP), networks, and applications for SME to enterprise clients. Support Governance, Risk, and Compliance...


  • Singapore 3STAR CONSULTING PTE. LTD. Full time

    SAP Consultant invloved in BASIS Administration, SAP User Management or GRC Management. - SAP Netweaver 7.5, SAP S/4 HANA, Windows, Sybase, Solution Manager - Provides all-around Basis support for the project ECC or S/4 HANA and Netweaver Installations & Administration, Upgrades & Migrations - Patch & Kernel Upgrade, SAP Performance Tuning and Database...