Business Development Cyber Security

4 days ago


Central Region, Singapore Private Advertiser Full time $70,000 - $120,000 per year

Role Overview:

We are seeking a strategic, technically adept Cybersecurity Consultant to lead business development efforts and drive innovation in Singapore's cybersecurity landscape. This hybrid role blends consultative sales, CREST-accredited penetration testing, and the promotion of AI- and RPA-enhanced cybersecurity solutions. The successful candidate will identify new business opportunities, deliver tailored technical solutions, and champion automation-driven security transformation across regulated industries.

Responsibilities:

Business Development & Consulting

  • Identify and engage target clients across financial services, healthcare, technology, and professional services sectors.
  • Develop and execute go-to-market strategies for cybersecurity offerings, including AI-powered threat detection and RPA-enabled audit automation.
  • Manage the full sales cycle: lead generation, solution presentation, proposal development, and contract negotiation.
  • Conduct client needs assessments and propose cybersecurity solutions aligned with Singapore's regulatory frameworks (PDPA, MAS TRM).

Technical Delivery & Penetration Testing

  • Perform penetration testing (VAPT) across web, mobile, cloud, and infrastructure environments, ensuring CREST standards are met.
  • Generate detailed technical and executive-level reports with risk analysis and actionable remediation guidance.
  • Collaborate with pentesters and technical teams to deliver client engagements and integrate findings into tailored solutions.
  • Apply knowledge of OWASP Top 10, MITRE ATT&CK, and secure coding practices to assess and improve client environments.

Automation Integration

  • Integrate AI and RPA into cybersecurity operations to enable automated triage, evidence collection, and compliance reporting.
  • Lead initiatives to embed hyperautomation into cybersecurity workflows, combining RPA, AI/ML, and orchestration tools.

Thought Leadership & Brand Building

  • Provide thought leadership on emerging cybersecurity risks, automation trends, and regulatory developments.
  • Represent the company at industry events, conferences, and networking sessions to build brand visibility and strategic relationships.

Requirements:

  • 3–5 years in business development, sales, or consulting within cybersecurity, IT services, or technology solutions
  • CREST CRT and CPSA certified (preferred)
  • Penetration testing, vulnerability assessments, security audits
  • Exposure to RPA tools (UiPath, Automation Anywhere, Power Automate); familiarity with AI-based security tools (XDR, SOAR, ML-based detection)
  • Strong understanding of OWASP Top 10, MITRE ATT&CK, PDPA, MAS TRM, ISO 27001
  • Exceptional communication, presentation, and negotiation skills; ability to work independently and collaboratively in a fast-paced, client-facing consulting environment


  • Central Business District, Singapore Career Edge Asia Pte Ltd Full time

    $10K + AWS + VB + allowance 5 working days, Mon - Fri, normal office hours Location: CBD **Responsibilities** - Implement and manage IT security tools for endpoint, cloud, etc. - Operate and optimise cyber operations procedures to address issues to ensure it aligns with the organisation’s cyber security postures. - Collaborate with stakeholders (IT,...


  • Central Region, Singapore Adecco Personnel Pte Ltd. Full time $80,000 - $120,000 per year

    The Opportunity:Permanent roleWork location: EastWork hours: Mon to Fri 8:30am - 6pmAdecco is partnering with recognised organisation and and they are looking for Cyber Security Engineer to join the Team A great opportunity to work with the company who value diversity, lifelong learning and individual development.Responsibilities:Stay informed about the...

  • Cyber Security Analyst

    23 hours ago


    Central Region, Singapore Alphaeus Pte Ltd Full time $80,000 - $120,000 per year

    We are seeking a skilled and experienced Threat Hunter to work in the Security Operations team. The ideal candidate should be a proactive and resourceful individual with a passion for identifying and neutralizing advanced threats to strengthen the company's defenses. This role requires a deep understanding of threat hunting methodologies, a strong analytical...


  • Central Singapore Emprego SG Full time

    **Location** Singapore, Central Singapore **Job Type** Permanent **Salary** $8,000 - $10,500 Per Month **Date Posted** 5 hours ago Additional Details **Job ID** 91637 **Job Views** 1 **Job Description**: Roles & Responsibilities This includes the management of core security products and infrastructure components across domains including...


  • Central Region, Singapore Adecco Personnel Pte Ltd. Full time $120,000 - $180,000 per year

    The Opportunity:Permanent roleWork location: EastWork hours: Mon to Fri 8:30am - 6pmAdecco is partnering with recognised organisation and and they are looking for Senior Cyber Security Consultancy to join the Team A great opportunity to work with the company who value diversity, lifelong learning and individual development.Responsibilities:Stay informed...


  • North Region, Singapore PeopleSearch Pte Ltd Full time $90,000 - $120,000 per year

    Manager/Lead – Cyber Security - EZ.MOur client is seeking a seasoned Manager/Lead – Cyber Security to lead the charge in safeguarding both on-premise and cloud systems against evolving cyber threats. If you're passionate about building robust security frameworks and staying ahead of the curve, this is the role for youKey Responsibilities:Design,...


  • West Region, Singapore TES-AMM (S) Pte Ltd Full time $80,000 - $120,000 per year

    We are a global leader in secure and sustainable technology lifecycle management services. Job ResponsibilitiesMaintain and improve the Information Security Management System (ISMS) Framework and its documentation suite.Support the implementation of security controls defined on security policies, standards, and procedures.Review documentation and...


  • North-East Region, Singapore ST Engineering Full time $120,000 - $180,000 per year

    Key Job Accountabilities:Conduct research & development to create novel cyber security technologiesDevelop proof-of-concepts and use-case demonstrations of research outcomePrepare research proposals for grant applications to secure research fundingRequired Experience and Qualifications:Possess min degree. in cybersecurityPrior experience in securing research...


  • Central Region, Singapore DELOITTE SINGAPORE T&T CYBER PTE. LTD. Full time $104,000 - $130,878 per year

    As a Consultant in Identity and Access Management (IAM) at Deloitte, you will play a critical role in assessing client needs and designing tailored IAM solutions that enhance security and compliance. You will collaborate with cross-functional teams to implement best practices and innovative technologies, ensuring seamless integration with existing systems....


  • Central Business District, Singapore SEARCH INDEX PTE LTD Full time

    IT / Cyber Security - Project Management - Azure Cloud Security (Implementation, Configuration / Deployment Exp) Job Scope: - To deploy, configure and fine-tune security policies and perform threat hunting to proactively response to potential cyber threat - Manage and operate the IT Security Protection System including liaison with Maintenance Contractor...