IT Security Lead

4 weeks ago


Singapur, Singapore IHiS Full time

Role and Responsibilities

• Defining and maintaining corporate-wide information security governance and controls to ensure that information assets are adequately protected

• Identifying, evaluating and reporting of information security risks in a manner that meets compliance and regulatory requirements

• Working closely with various cross functional teams, to institute and monitor that security policies, standards, procedures, guidelines are kept relevant with the evolving security risks and govern the compliance to the regulatory requirements

• Structuring and enhancing security artefacts such as high-level information security requirements, security hardening guides and security patching baselines

• Analysing business and operations initiatives to identify the business and application security risks, review the specified requirements and assess the control implementations to ensure information security risks are managed

• Managing and creating the relevant dashboards and tools to support management reporting on the security metrics relating to the operating environment, inclusive of OS, DB hardening, user awareness training, phishing exercises, DLP and vulnerability assessments

• Possessing strong end-to-end knowledge of cyber, security, governance, risk and policies

Requirements / Qualifications

• Minimally 10 years’ experience in information security

• Knowledge and experience in information security risk assessment and management

• Security certification in CISSP, CISM, CISA or other information security credentials, is essential

• Strong change champion with the ability to master key concepts on cybersecurity related use cases and articulate security objectives to stakeholders across all levels

• Knowledge of security and control frameworks, such as ISO 27001/2, COBIT, COSO and ITIL

• Results-oriented, decisive and able to manage conflicts

• Adaptable and able to deal with changes constantly

• Operations focused

#LI-IHS32



  • Singapur, Singapore NCS Full time

    Job DescriptionWhat we seek to accomplish together:Be clear of customer's security framework, such as information security policies, processes/procedures, guidelines and etc.Develop, Implement, and maintain necessary security processes/procedures, such as vulnerability & security patch management process, incident management process and etc.Ensure compliance...


  • Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Control Risks Full time

    Role purposeControl Risks is currently looking to hire a Regional Security Lead to support a global banking client, based in their Singapore regional headquarters. The Cluster Security Lead will provide leadership and mentorship to a team of Security Managers and external vendors responsible for the physical security of the client's offices, and other...


  • Singapur, Singapore JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. As a Lead Security Engineer at JPMorgan Chase within the Cyber Security and Technology Controls you are an...

  • Technical Lead

    3 weeks ago


    Singapur, Singapore OPUS IT SERVICES PTE LTD Full time

    Roles & ResponsibilitiesThe Technical Lead will be a key member of the data engineering team. He/she will support the delivery team in designing technology solution to help address complex business and process challenges in client organisation. He/she will ensure the proper and smooth implementation of the technical design.Job Responsibilities· Collaborate...


  • Singapur, Singapore NCS Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...


  • Singapur, Singapore CIRCLE Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...


  • Singapur, Singapore LiquidX Full time

    About UsLiquidX Studio is a high-conviction, high-touch venture studio focused on building application layer companies within web3.Pixelmon is One of the largest market-cap NFT collections in the gaming category. We are building out the first truly decentralised IP, first with games but moving to animation and other distribution channels. Innovative...


  • Singapur, Singapore IHiS Full time

    You will play important role in the design and development of secure and reliable healthcare application for the transformation of Singapore Healthcare IT landscape. You will be responsible for planning our application security roadmap, design and development of application security best practice and common libraries, and delivery of application security...

  • Lead IT Consultant

    4 weeks ago


    Singapur, Singapore Singapore Institute of Technology Full time

    As the Lead IT Consultant, you will support the Communications & Information Technology division in all SIT's IT security initiatives Job Responsibilities: Lead the IT Security team to manage and all IT security-related matters that support SIT’s business objectives and strategies. Develop and carry out IT security policies and plans. Conduct...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities include: Lead and drive major incidents towards mitigation and resolution with multiple counterparts Manage and track incidents from...

  • Bank IT Security

    3 weeks ago


    Singapur, Singapore RECRUIT AVENUE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Duties: Manage Branch IT Security: Oversee configuration, monitoring, troubleshooting, and investigations, collaborating closely with the Technology – Infrastructure Support Team and Information Security Officer (Governance) to safeguard Branch Information Security. Ensure Regulatory Compliance: Fulfill the role of IT 2nd Line...

  • Security Engineer

    3 weeks ago


    Singapur, Singapore ITCAN PTE. LIMITED Full time

    Roles & ResponsibilitiesOverview:Possess strong technical skills and expertise in managing enterprise security, delivering security awareness training, and leading security project initiatives. Proven ability to work independently and collaboratively to ensure a robust and comprehensive security posture for organizations.Description:Report to Cyber Security...


  • Singapur, Singapore Wearnes Automotive Pte Ltd Full time

    Responsibilities Lead the security aspect during project proposal, requirements gathering, workflow analysis, development, user acceptance, post-implementation review and user/vendor managementCo-ordinate with the various IT team for security deploymentReview and devise improvements to security device technical setups and configurations ensuring compliance...


  • Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Head, Securities

    1 month ago


    Singapur, Singapore CGS-CIMB Securities Full time

    Roles & Responsibilities CGS-CIMB Securities (CGS-CIMB) is a leading integrated financial services provider in Asia. It is a joint venture between China Galaxy International Financial Holdings Limited, a wholly owned subsidiary of China Galaxy Securities Co. Ltd., and CIMB Group Sdn Bhd. Through a network of local offices, branches, and strategic...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...