Associate Cybersecurity Specialist

6 days ago


Central Region, Singapore Red Alpha Cybersecurity Pte. Ltd. Full time $60,000 - $120,000 per year

About the job Associate Cybersecurity Specialist

Join us as a Cybersecurity Specialist through our Alpha Specialist Training Programme (ASTP), a structured and fully sponsored pathway designed to launch your career in cybersecurity. Whether you're a fresh graduate or making a career switch, Red Alpha equips you with practical skills, industry-recognised certifications, and a guaranteed deployment into meaningful cybersecurity roles.

About the Programme

You'll undergo hands-on, in-person training guided by industry experts. The training covers areas such as cyber defence, incident response, threat intelligence, and offensive security, preparing you for real-world scenarios and roles across both public and private sectors.

Potential Roles You May Be Deployed Into

After completing the programme, you may be deployed into one of many cybersecurity roles, depending on your aptitude, interest, and hiring partner needs. These include (but are not limited to):

  • Cybersecurity Analyst
  • Incident Responder
  • Cyber Threat Intelligence Analyst
  • Penetration Tester
  • Cybersecurity Engineer or Architect
  • Cybersecurity Solutions Specialist
What You'll Be Doing
  • Learn how to detect, respond to, and prevent cybersecurity threats
  • Gain hands-on experience with tools like Splunk, Wireshark, Metasploit, Sysinternals Suite, and more
  • Understand frameworks like MITRE ATT&CK, OWASP Top 10, and NIST
  • Work on simulations and real-world case studies under expert guidance
  • Prepare for certifications such as GCIH and OSCP
  • Receive ongoing mentorship and career support
What We're Looking For

No prior IT or cybersecurity background is needed. We're looking for:

  • A strong interest in technology and digital security
  • Problem-solving mindset and resilience
  • Eagerness to learn and adapt
  • Good communication and teamwork skills

All selected candidates will undergo a 20-week, fully sponsored on-job-training with allowance, before being deployed full-time for 3 years.



  • Central Region, Singapore Xcellink Pte Ltd Full time $60,000 - $120,000 per year

    We are in search of talented and aspiring Cybersecurity Engineers to join our team. In this role, you will leverage your expertise to safeguard information systems and enable secure operations.Role Responsibilities:Performing security testing, including penetration tests, to uncover weaknesses, create threat models, and assess risks.To also implement...


  • East Region, Singapore NTUC FIRST CAMPUS LIMITED Full time $70,000 - $120,000 per year

    POSITION OVERVIEW As a Cybersecurity Specialist, you will be responsible for security risk assessments, cybersecurity monitoring and operations. You will report to the Cybersecurity Manager and provide support in all aspects of cybersecurity for NTUC First Campus, to identify, analyze and mitigate cybersecurity risks in order to safeguard personal data,...


  • Central Region, Singapore Frasers Property Limited Full time $90,000 - $120,000 per year

    Security Monitoring: Ensure continuous security monitoring to detect and respond to threats in real-time.Server & Endpoint Detection & Response: Deploy and manage detection and response solutions for servers (Windows, Linux) and endpoints (Windows, Mac, Linux).Cyber Threat Intelligence: Gather and analyze data from various sources to identify emerging...


  • Central Region, Singapore NTUC LearningHub Pte Ltd Full time $80,000 - $120,000 per year

    Reporting to the Head of Cyber and Governance, you will collaborate with a team of IT professionals across both Infra and Apps to drive digital transformation by securing IT infrastructure and applications for one of the NTUC Social Enterprises to meet the learning needs of Singapore's community.You will get to do hands-on management on our daily security...


  • Central Region, Singapore DBS Bank Limited Full time $90,000 - $120,000 per year

    AVP/Senior Associate, Cybersecurity Engineer - Machine Identity & Automation, Information Security Services, Group Technology - (WD75436)Business FunctionGroup Technology enables and empowers the bank with an efficient, nimble and resilient infrastructure through a strategic focus on productivity, quality & control, technology, people capability and...


  • East Region, Singapore Changi Airport Group (Singapore) Pte. Ltd. Full time $90,000 - $120,000 per year

    Company description: Changi Airport Group (CAG) is the manager of Singapore Changi Airport, a leading air hub in Asia and one of the world's most awarded airports. As airport manager, CAG performs the key functions of airport operations, air hub development, retail and commercial activities, infrastructure development and airport emergency services. CAG...


  • Changi, East Region, Singapore Changi Airport Group Full time $90,000 - $120,000 per year

    Job description:Do you want to help secure the airport systems, applications and infrastructure? Are you keen on cybersecurity technology and learning about new cyber threats? If yes, then you may be a good fit for a job as a Cybersecurity SpecialistAbout the Role:Your role is essential for defending Changi's airport systems, infrastructure and digital...


  • Central Region, Singapore SBS Transit Limited Full time $104,000 - $130,878 per year

    The incumbent will be part of the Governance and Compliance team to conduct compliance checks to ensure security controls are in place to meet regulatory requirements.Identify potential risks that will impact the organization and recommend action plans to reduce the risks.Conduct red/ purple teaming exercise to Business Continuity Plan (BCP) and Disaster...


  • Central Region, Singapore DBS Bank Limited Full time $90,000 - $120,000 per year

    Senior Associate, Cybersecurity Engineer, Access Management, Information Security Services, Group Technology - (WD75151)Business FunctionGroup Technology enables and empowers the bank with an efficient, nimble and resilient infrastructure through a strategic focus on productivity, quality & control, technology, people capability and innovation. In Group...


  • Central Region, Singapore Adecco Personnel Pte Ltd. Full time $104,000 - $130,878 per year

    Why You Should Consider This Role:High-Impact Work: Protect critical systems from cyber threats .Skill Growth: Hands-on experience with IAM, DAM, Key Management, and Vulnerability Assessment tools (like Tenable Nessus).Professional Development: Exposure to security operations, risk assessment, and compliance in a regulated environment.Career Progression:...