Cyber Security Assurance Analyst

1 month ago


Singapur, Singapore NCS Group Full time

At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that creates positive impact and a sustainable future for all.

Be a Part of Something BIG 

We create great technology that can change the future, and we're looking for people to be part of our digital and 5G journey. If you like to work in a dynamic, leading communications technology group to deliver innovations and excellence across the region, come join our digital, software engineering, data and cyber security teams

Apply , and ignite our digital future together.

Make an Impact by

The Cyber Security Assurance Analyst will assist the Cyber Security Compliance Manager to drive the development of Key Control Indicators (KCIs) and reporting mechanisms to track the effectiveness of threat-informed defence measures. The Analyst will also play key role in identifying technical controls which will support the KCI development. Perform assessment of information & cyber security related compliance issues across IT including information security, identity management, vulnerability management, application security and penetration testing Strong knowledge of common information security management frameworks, such as ISO /, NIST -53 & CIS v8 Co-lead the development of metrics and reporting mechanisms to track the effectiveness of threat-informed defence measures Identify technical controls which will support the KCI development Partner with stakeholders and within Singtel Singapore to contribute to the design and implementation of security controls, safeguards, and countermeasures to protect the organization's information assets, networks, systems, and applications. Perform data analysis on consolidated key control indicators and obtain meaningful key risk indicators Discuss and agree with stakeholders on sustainable and automated measurement of the indicators, operationalise measurement to feed into governance dashboard Review and identify cyber & information security risk gaps, vulnerabilities, associated risks and mitigation measures. Perform analysis of information and cyber risk for emerging risk trends and proactively work with business/ support units to address the risk. Conduct both periodic and ad-hoc deep-dive assessments to monitor compliance with security policy and security controls design and operating effectiveness; review information and technology risk, audit and operational risk issues to identify root causes and trends, and recommend appropriate remediation Partner with stakeholders and Domains to drive self identified issues and provide actionable recommendations to manage risks

Skills for Success 

Bachelor's degree in IT, computing, Information Systems or any related domains. 5 or more years of experience in any of these disciplines: Technology Risk Management, Information security, risk management, audit and IT compliance. Strong knowledge of information security frameworks, standards, and best practices, such as ISO , NIST and MITRE. Development of metrics and Reporting mechanisms Familiarity with security technologies, including firewalls, intrusion detection/prevention systems, encryption, endpoint protection, SIEM, vulnerability management, and secure coding practices. Experience in conducting risk assessments, vulnerability assessments, and participating in incident response activities. Strong communication and interpersonal skills, with the ability to collaborate effectively with technical and non-technical stakeholders.

Rewards that Go Beyond   

Flexi work arrangements Full suite of health and wellness benefits Ongoing training and development programs Internal mobility opportunities

Your Career Growth Starts Here. Apply Now

We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated. 



  • Singapur, Singapore NCS Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...

  • Cyber Threat Analyst

    2 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...

  • Cyber Threat Analyst

    4 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...

  • Analyst II

    1 month ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...

  • Analyst II

    4 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...

  • Cyber Security Analyst

    2 months ago


    Singapur, Singapore Nityo Infotech Full time

    cyber analyst Experience Required 4 - 14 Years Industry Type IT Employment Type Permanent Location Singapore


  • Singapur, Singapore Nityo Infotech Full time

    cyber analyst Experience Required 4 - 14 Years Industry Type IT Employment Type Permanent Location Singapore

  • Product Manager

    3 months ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi empowers companies to Innovate Without Fear, making cyber security accessible and business-relevant for organisations of any maturity level. We are looking for a talented Product Manager to play a pivotal role in building out one of the product areas on Horangi’s Warden Cloud Security platform. Independent and constantly curious, you thrive on...

  • Product Manager

    4 weeks ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi empowers companies to Innovate Without Fear, making cyber security accessible and business-relevant for organisations of any maturity level. We are looking for a talented Product Manager to play a pivotal role in building out one of the product areas on Horangi’s Warden Cloud Security platform. Independent and constantly curious, you thrive on...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineeringis a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse portfolio of businesses across the aerospace, smart city, defence and...

  • Senior GRV Analyst

    2 days ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective....


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective....


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective....


  • Singapur, Singapore Marina Bay Sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team. The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...


  • Singapur, Singapore Marina Bay Sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team. The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for ensuring that IT solutions are developed and designed with security inbuilt. Key Responsibilities Provide security consultancy, technical guidance, expertise, solutions, and education for the enterprise. Advise IT application and infrastructure teams on application and...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for ensuring that IT solutions are developed and designed with security inbuilt. Key Responsibilities Provide security consultancy, technical guidance, expertise, solutions, and education for the enterprise. Advise IT application and infrastructure teams on application and...

  • Analyst III

    2 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Application Security Engineer is an expert level application testing and threat response specialist within Marina Bay Sands’ Cyber Security Branch. The Application Security Engineer assesses the application security posture of Marina Bay Sands’ applications, designs & tunes application security tools and investigates...