Senior/Junior Information Security Consultant

4 weeks ago


Singapur, Singapore Wizlynx Group Full time

Job Summary and Mission

This position contributes to the success of wizlynx group by performing the following:

Responsible for development and operational activities across the entire scope of our clients Security Governance, Risk and Compliance programs. The job encompasses leading and participating in the assessment of security, risks, and control effectiveness for applications, infrastructure, and technology projects. The Specialist will identify, classify, and document control issues in our clients computing environment by documenting assessment results, recommending corrective action, tracking remediation, evaluating policy and control standard exceptions, and regularly reporting to our clients IT management. Serve as the primary contact point for issue escalation Manage service support requirements and ensure that quality plan, KPIs/SLAs are met Draft support SOP and documentation Models and acts in accordance with wizlynx group guiding principles

With this position, you will also have the opportunity to get introduced to different areas of information and cyber security such as Offensive Security & Penetration Testing

Summary of Key Responsibilities

Leads IT control assessments for our clients to ensure effective IT controls are in place to meeting operational and compliance requirements. Works with our clients IT, Internal Audit, Compliance and other key stakeholders to create an IT GRC strategy that complies with professional standards and addresses the IT risks inherent in our client’s operations and industry. Develops Vendor Risk Management policies and supports client’s risk profile assessment for vendor on-boarding process and conducts annual review of critical vendors. Performs ongoing logical access reviews and recommends updates to access control privileges to ensure proper Segregation of Duties based on user access reviews. Effectively reports and communicates testing results to client’s IT management for corrective action, where required. Conducts information security awareness training. Performs evidence collection and project management assistance of our clients annual compliance (e.g. CREST, PCI DSS) certification program. Track and monitor risk exceptions to ensure control deviations are identified and mitigating controls are in place. Assist our clients with drafting and maintaining information security policies Provides mentoring for other team members. Demonstrates excellent project management skills, inspires teamwork and responsibility with engagement team members, and uses current technology/tools to enhance the effectiveness of deliverables and services. Facilitates the performance and testing of our client’s annual disaster recovery tests and business continuity plans.

Summary of Ideal Experience, Skills, Knowledge, and Abilities 

Ideal Experience

a) Senior GRC role:
A minimum of five years of experience in information security or in a technology-related field, and strong knowledge base in operations, enterprise networking, system evaluation/architecture and consulting experience preferred b) Junior GRC role:
One to two years of experience in information security or in a technology-related field, and strong knowledge base in operations, enterprise networking, system evaluation/architecture and consulting experience preferred Strong understanding of and ability to provide security configuration and testing of networking and operating systems including TCP/IP, WAN/LAN routing, VLAN architecture, and a wide array of large-scale environments including various major web application servers Strong understanding of information security principles such as ISO 27001, PCI-DSS, and PDPA.

Language Skills

Fluent technical English (written and spoken) Ability to communicate clearly and concisely, both orally and in writing, in local language

Soft Skills

Excellent team leadership, team oriented and team player who takes ownership Flexible attitude, reliable, action oriented Customer friendly approach and appearance Willingness to travel Innovative to push new ideas, dynamic and forward looking with clear management principle towards the team Able to work independently, critical thinking and be able to communicate effectively with the support team and customers Enjoys working in global team with different cultures 

Technical Skills and Abilities

 Microsoft OS and Office knowledge Technical document writing Experience in Project Management in IT Knowledge in perimeter firewall infrastructure and VPN remote access

Summary of Education

Bachelor's degree from an accredited college/university in an appropriate field 

Certifications / Training

CISM, CISA, CRISC, CISSP certified ITSM or ITIL certified Functional certification such as MCSE, CCNA, CNE preferred

Key Performance Indicators / Measures of Success

Achieve agreed targets/SLA/KPI in terms of quality, time and cost Lead team members to achieve team/organizational goals  Improve and retain high customer satisfaction

Potential Career Development

Advance to higher business development tiers or geographic reach
  • Senior Consultant

    4 weeks ago


    Singapur, Singapore Sia Partners Full time

    Job description Due to our exceptional growth in Asia, we are looking for a Senior Consultant specialized in Information Security to join our team in Singapore. As a Senior Consultant, you will help to build our expertise and guarantee the quality of delivery to ensure market-leading practices for our Singapore office, taking into account the global...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesManaging and leading a team of engineers for presales and project deliveriesSupporting pre-sales engagement for projects relating to Advanced AnalyticsResponsible for ensuring projects are delivered in a timely mannerResponsible for supporting presales activities in relation to developing solution design, bill of materials...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...


  • Singapur, Singapore CyberArk Full time

    Who we are What you will do CyberArk is seeking a skilled communicator and technically proficient professional to join our team. As experts in enterprise security and CyberArk’s Identity Security and Access Management solutions, our Senior Security Consultants take leading roles in complex deployments, breach remediation projects, and within...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore First Abu Dhabi Bank Full time

    Job Description Job Purpose:: The Regional Security Head (RSH) will be responsible for managing the FAB’s Information Security Program at the regional level. The Regional Security Head will report to Head of International Security and shall be responsible to plan, implement, monitor, and review the information security program in the consultation...

  • Lead IT Consultant

    4 weeks ago


    Singapur, Singapore Singapore Institute of Technology Full time

    As the Lead IT Consultant, you will support the Communications & Information Technology division in all SIT's IT security initiatives Job Responsibilities: Lead the IT Security team to manage and all IT security-related matters that support SIT’s business objectives and strategies. Develop and carry out IT security policies and plans. Conduct...


  • Singapur, Singapore Henderson Security Services Pte Ltd Full time

    Senior Security Supervisior Description: In charge of security or fire command centre with more than 3 personnelConduct security audits and risk assessmentGeneral supervision Requirements: Diploma and above3 years of operations experienceSelf motivated and positive attitude

  • Senior Consultant

    4 weeks ago


    Singapur, Singapore Allianz Technology SE Singapore Branch Full time

    Job Role    As a Senior Consultant with Allianz Consulting, you will be responsible for the delivery of strategy, business, and transformation projects through stakeholder engagement, ensuring quality content outputs, and providing guidance to junior consultants. You will develop expertise on specific practice areas and may also support on business...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...

  • Junior IT Engineer

    1 day ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi, a Bitdefender company, has tracked its history since 2016, when it was founded in Singapore, and has grown rapidly in the region. In August of 2023, we were acquired by Bitdefender - a global leading cyber security company with 450+ core technology patents and has products and services distributed across 170+ countries worldwide. As we continue to...

  • Senior Manager

    4 weeks ago


    Singapur, Singapore IHiS Full time

    Job Responsibilities Roles and requirement  Defining and maintaining corporate-wide information security governance and controls to ensure that information assets are adequately protected · Involved in Identifying, evaluating and reporting of information security risks in a manner that meets compliance and regulatory requirements · Work closely with...


  • Singapur, Singapore Pico Guards Full time

    Senior Security Officer (SSO) Roles and Responsibilities * Operate Security and Safety Systems * Regulating Traffic (Road Traffic Act) * Security Command Centre, Fire Command Centre (FCC) Monitoring * Key Press Management * Assist Ministries, Statutory Boards or Government Departments in law enforcement duties monitoring which may include...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...

  • Governance Compliance

    4 weeks ago


    Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role Join our Information Security & Governance team today! This position is responsible for providing consultation and professional advice on key technology and information...


  • Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role This position is responsible for providing consultation, professional advice, awareness/training on information security and key technology risk matters relating to the...


  • Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role You will be responsible for the overall Cyber Security Operations (including IAM/EDR/DLP etc.), security posture (VMS, regular IVA, EVA and WAS) and baselines governance of...

  • Associate Consultant

    4 weeks ago


    Singapur, Singapore Khoo Teck Puat Hospital (KTPH) Full time

    Job Description Khoo Teck Puat Hospital (KTPH) is a -bed general and acute care hospital that serves more than , people living in the northern sector of Singapore, KTPH combines medical expertise with high standards of personalized care, set within a healing environment, to provide care that is good enough for our own loved ones.   We invite...