Cybersecurity Consultant, Crisis Operations

4 weeks ago


Singapur, Singapore Ensign InfoSecurity Full time

Ensign is hiring

We are seeking a highly skilled and experienced Cybersecurity Consultant to join our team. Aside from delivering cybersecurity strategy projects, you will play a pivotal role in supporting the Senior Cybersecurity Consultant (Crisis Operations) in providing strategic guidance, expert advice, and hands-on support to senior executives before, during and after cyber-related incidents/crisis, drawing from your extensive experience as an incident commander or crisis secretariat.

Responsibilities:

Perform research and analysis on regulations and policies to determine alignment and assist with the development, implementation and tracking of the progress of clients’ objectives with supporting goal targets.Develop appropriate methodologies, frameworks and approaches to address project objectives, drive the clients towards positive business results, reinforce the clients’ strategic objectives, achieve improvements in effectiveness, gain efficiencies and increase digital maturity.Collaborate with the senior consultant for crisis operations to develop and implement strategies for proactive crisis management and incident response.Curate, digest and utilise the latest threat intelligence and trends and incorporate this information into the deliverables.Be part of the team led by the Senior Lead Senior Cybersecurity Consultant (Crisis Operations) to conduct simulation exercises, post-incident reviews, and other related training, to improve our customers maturity to detect, respond and recover from cyber-related incidents and/or crisis. This includes the crafting of reports and presentation material to deliver findings to our customers.Stay abreast of emerging cyber threats, attack techniques, and incident response best practices, and share insights and recommendations with clients to enhance their cybersecurity posture.Prepare comprehensive incident reports and presentations for senior management, regulatory authorities, and other stakeholders, detailing incident timelines, impact assessment, remediation actions, and lessons learned.Seek improvement areas in customer’s crisis response plans and playbooks and offer tailored recommendations aligned to the risk profiles of our clients, ensuring readiness and resilience in the face of cyber threats.Collaborate with our customer’s cross-functional teams, including cybersecurity analysts, forensic experts, legal counsel, and executive leadership, to coordinate the collection of information to aid the Senior Lead Senior Cybersecurity Consultant (Crisis Operations) in carrying out his duties.Communicate effectively with internal and external stakeholders, including board members, executives, regulatory authorities, law enforcement agencies, legal counsel, communications professionals, and external vendors to facilitate collaboration and transparency throughout the crisis.Assist the Senior Lead Senior Cybersecurity Consultant (Crisis Operations) in the preparation of material to contribute to the conduct of post-incident reviews and lessons learned sessions with clients' leadership teams to identify areas for improvement and enhance preparedness for future cyber-related crises.
 

Qualifications:

Minimally a Bachelor's degree in Computer Science, Information Technology, or a related field.At least 3 years of experience in cybersecurity incident response, with a proven track record of serving as an incident commander or crisis secretariate in cyber crises.Direct experience participating in three or more cybersecurity crises, demonstrating the ability to remain calm under pressure, make sound decisions, and communicate effectively with senior leaders.Industry certifications such as CISSP, CISA, CISM, GICSP, Cloud-related certifications or equivalent are highly desired.
 

Preferred Skills /Qualities:

Familiar with crisis management, business continuity, system recovery approaches and frameworks.Familiar with international Cybersecurity standards, including NIST Cybersecurity Framework, NIST SP 800-53, or ISO 27001/2 and other relevant frameworks and standards.Familiar or keen in research, technical and business documentation, and analysis.Familiar with Singapore Government regulations and policies in relation to Risk Management and Cybersecurity.Familiar with the MITRE ATT&CK Framework in security operations, threat Intel and wargaming.Familiar with designing, developing and delivering incident to crisis management, business continuity, disaster recovery simulation exercises, especially in the context of cybersecurity.Strong understanding of cybersecurity principles, technologies, and best practices, including incident detection, response, and recovery.Excellent communication and interpersonal skills, with the ability to build trust and credibility with senior executives and key stakeholders.Exceptional problem-solving skills, with the ability to think critically and analytically in fast-paced and complex environments.Ability to demonstrate flexibility, initiative, and innovation in dealing with ambiguous, fast-paced situations.Ability to perform with minimal supervision.Proficiency in one or more regional languages and dialects, including English.Applicants selected may be subjected to security screening and may need to meet eligibility requirements for access to classified information.A passion for cybersecurity and a commitment to continuous learning and professional development.
  • Director, Crisis

    3 weeks ago


    Singapur, Singapore Control Risks Full time

    Role purposeTo lead the growth of Control Risks' crisis and security consulting practice across Southeast Asia (SEA), focusing on developing deep and profitable client relationships, driving the growth of the crisis and security consulting practice in SEA and ensuring quality service delivery across our range of consulting engagements.Consulting engagements...

  • Director, Crisis

    2 weeks ago


    Singapur, Singapore Control Risks Full time

    Role purpose To lead the growth of Control Risks' crisis and security consulting practice across Southeast Asia (SEA), focusing on developing deep and profitable client relationships, driving the growth of the crisis and security consulting practice in SEA and ensuring quality service delivery across our range of consulting engagements. Consulting...

  • Director, Crisis

    4 weeks ago


    Singapur, Singapore Control Risks Full time

    Role purposeTo lead the growth of Control Risks’ crisis and security consulting practice across Southeast Asia (SEA), focusing on developing deep and profitable client relationships, driving the growth of the crisis and security consulting practice in SEA and ensuring quality service delivery across our range of consulting engagements.Consulting...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team.The Role:As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will include:Evaluating clients' current cybersecurity posture and identifying...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team.The Role:As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will include: Evaluating clients' current cybersecurity posture and identifying...

  • Director, Crisis

    2 weeks ago


    Singapur, Singapore Control Risks Full time

    Role purpose To lead the growth of Control Risks' crisis and security consulting practice across Southeast Asia (SEA), focusing on developing deep and profitable client relationships, driving the growth of the crisis and security consulting practice in SEA and ensuring quality service delivery across our range of consulting engagements. Consulting...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...

  • Senior Consultant

    1 month ago


    Singapur, Singapore Sia Partners Full time

    Job description Our values have led us to two decades of global expansion and our Singapore team is a key part of that story, supporting many of the biggest companies in Financial Services. As a Senior Consultant in our Cybersecurity practice in Singapore, this is an ideal opportunity for a highly motivated, entrepreneurial-minded, independent thinker...


  • Singapur, Singapore TEMASEK Full time

    Overview of the team You'll be working in the Cybersecurity Department under the Defence and Resilience unit. You will play a critical role in developing and executing a comprehensive cyber resilience programme and establishing dynamic platforms for the firm as the cyber centre of excellence, driving cyber awareness and education, and vulnerability...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    We are looking for Cybersecurity Professionals who are passionate in the area ofCybersecurity Risk Assessmentin the IT/OT space.Responsibilities:Provide professional services in one (or more) of the following in customer environments:Cybersecurity Security-by-DesignCybersecurity governance, risk assessment and auditIT/OT system security controls analysisData...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineeringis a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse portfolio of businesses across the aerospace, smart city, defence and...


  • Singapur, Singapore CPF Board Full time

    What the role isAs a member of Team Central Provident Fund (CPF), you will play a crucial role in helping over 4 million members save for their retirement, healthcare, and housing needs as well as helping them cope with life’s uncertainties. With a fulfilling career, career growth, and development opportunities, you will be part of a big family of...


  • Singapur, Singapore M1 Full time

    Job Responsibilities/Requirements: M1 is undergoing a Digital Transformation and we are looking for an experienced leader to join us in this exciting journey. You will have the overall responsibility to lead the newly established Cybersecurity Operation and Administration unit of the organization. This role is expected to set transformational goals for...


  • Singapur, Singapore M1 Full time

    Job Responsibilities/Requirements: M1 is undergoing a Digital Transformation and we are looking for an experienced leader to join us in this exciting journey. You will have the overall responsibility to lead the newly established Cybersecurity Operation and Administration unit of the organization. This role is expected to set transformational goals...

  • Assistant Underwriter

    3 weeks ago


    Singapur, Singapore MS Amlin Full time

    Role: ​ Assistant Underwriter - Crisis Management Location: Singapore Position type: Full time, permanent Our Assistant Underwriters are at the heart of everything we do, without them our business wouldn’t function. The Assistant Underwriter is a key member of the underwriting team, the individual will assist the Crisis Management...


  • Singapur, Singapore Flintex Consulting Pte Ltd Full time

    Job DescriptionCybersecurity operation Manager / Lead. Hands on managing security solutions (FW, PAM, Azure security stacks, WAF and etc.) used in Client environmentInclude incident responseTroubleshooting issueEnhancing managed security solutionsStrategizing security solution roadmapTechnology implementation with project managementPerforming management...


  • Singapur, Singapore Flintex Consulting Pte Ltd Full time

    Cybersecurity operation Manager / Lead. Hands on managing security solutions (FW, PAM, Azure security stacks, WAF and etc.) used in Client environmentInclude incident responseTroubleshooting issueEnhancing managed security solutionsStrategizing security solution roadmapTechnology implementation with project managementPerforming management reportingLead and...


  • Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Key Responsibilities :Candidate should have Bachelor's degree in Computer Engineering with years of relevant experience in Cyber Security. Supports defining, enhancing, evolving, and demonstrating company's point of view and delivery approach of cybersecurity-focused services. Should have experience handling Issue and Exception handling process and Risk...