Cyber Security Consultant

2 months ago


Singapur, Singapore Singtel Full time

Will you be part of the extraordinary? 

NCS’s mission is to bring people together and harness technology to advance communities. As a leading technology services firm, operating across Asia Pacific in over 20 cities, our diverse 12,-strong workforce delivers large-scale, mission-critical projects for governments and enterprises locally and regionally. Our NEXT capabilities of digital, cloud, platforms as well as our core offerings in Applications, Infrastructure, Engineering, and Cyber Security provide end-to-end technology solutions and services to our clients. 

Your role is only the beginning 

Join NCS and experience a collaborative work environment where you can develop and grow your career through our well-defined career tracks. As part of our Nucleus Graduate Programme , you'll have the opportunity to work on impactful projects with a team that shares your passion for making a difference in the world. Our comprehensive training, professional coaching, and technical expertise will help you attain a Master of Technology with NUS-ISS or industry-recognized certifications. You'll also have access to multiple 'playgrounds,' such as Project Teams, Client Tribes, Strategy Groups, and Centers-of-Excellence based in Singapore, Shenzhen, and Melbourne. At NCS, we are committed to empowering our people to achieve their fullest potential and create an extraordinary future together. 

Are you excited about the opportunity to tackle complex problems and develop solutions that make a real difference in people's lives? Do you thrive in a fast-paced, dynamic environment where you're encouraged to think outside the box? Are you looking to make an impact and contribute to the development of innovative solutions? If you feel any of these describe you, then you might be the one we are looking for

You will also have the opportunity to have hands-on experience in either of the 3 domain areas: 

[Endpoint & Network Security] 

Firewall Deployment & Management 

Endpoint Security (e.g. Anti-virus) 

Network security (e.g. IPS/IDS, proxy) 

Vulnerability Assessment 

[Threat Monitoring] 

SIEM / SOC 

Database Activities Monitoring 

Endpoint Detect and Response 

Automation & Orchestration (e.g. SOAR) 

[Access Management] 

Privileged Access & Identity Management 

Private Key Infrastructure 

2 Factor Authentications

What will you do? 

Support requirement gathering and solution design 

Assist project management on project deliverables like Work Breakdown Structure (WBS), implementation plan, etc. 

Provide the configuration, installation and integration 

Provide the testing and vulnerability remediation (e.g. firmware/software upgrades or minor fixes /patches) 

Provide problem troubleshooting and resolution 

Provide knowledge transfer and handover of implemented security solution to the client and/or operations team 

Provide project documentations for technical design, test cases etc. 

Work closely with security governance and audit team to ensure the security services compliance with security standards or industry best practices 

The ideal candidate should possess:  

Basic technical knowledge in TCP/IP Protocols, IPv4/IPv6 addressing, Static and Dynamic Routing, Network Address Translation (NAT), Concept of Syslog/SMTP/SNMP/NTP, High Availability and Disaster & Recovery, Link redundancy 

Security product certification or security professional certifications would be an added advantage 

Degree in Cyber Security or other related disciplines 

Fresh graduate or less than 2 years of relevant working experience 

​ 

Explore exciting career opportunities with NCS and kick-start your journey towards success. As a fresh graduate, you will have access to our Nucleus Graduate Programme, which offers professional coaching, comprehensive training, and clear career tracks to help you achieve your full potential. Visit our website at ncs.co/opportunities and check out our LinkedIn Career site to discover how you can be part of the extraordinary today. Join our team and experience #ncslife today 

 
We treat all applications with the utmost confidentiality. While we appreciate the interest in this role, only shortlisted candidates will be contacted given the high volume of applicants. 

Please note that applications for are now closed. However, we encourage you to stay tuned for the next application cycle. 



  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the cyber security landscape.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the field of cyber security.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the future of Horangi's Warden Cloud Security platform. This position is ideal for individuals who are adept at problem-solving and possess a strong interest in the field of cyber security.Key Responsibilities:Formulating product vision and strategic...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore Horangi Cyber Security Full time

    Cybersecurity ConsultantThe Cybersecurity Consultant will be part of Horangi's Cyber Operations (Offensive) team, working closely with customers to perform offensive security assessments. This role requires a strong understanding of cyber security principles, with a focus on penetration testing of web and mobile applications and red team...


  • Singapur, Singapore Horangi Cyber Security Full time

    Cybersecurity ConsultantThe Cybersecurity Consultant will be part of Horangi's Cyber Operations (Offensive) team, working closely with customers to perform offensive security assessments. This role requires a strong understanding of cyber security principles, with a focus on penetration testing of web and mobile applications and red team...


  • Singapur, Singapore Sia Partners Full time

    Cyber Security and Tech Risk ConsultantAbout the Role:We are seeking a highly skilled Cyber Security and Tech Risk Consultant to join our team at Sia Partners. As a key member of our team, you will be responsible for performing Cyber and IT Risk assessments, making recommendations, and implementing steps to combat and identify cyber threats.Key...


  • Singapur, Singapore Sia Partners Full time

    Job Title: Cyber Security ConsultantThe Cyber Security Consultant will perform Cyber and IT Risk assessments, make recommendations, and implement steps to combat and identify cyber threats. S/he will conduct research and evaluate technical and all-source intelligence, focusing on the threat to networked weapons platforms and information networks.Key...


  • Singapur, Singapore Horangi Cyber Security Full time

    About the RoleHorangi Cyber Security is seeking a talented Product Manager to play a pivotal role in building out one of the product areas on our Warden Cloud Security platform.Key ResponsibilitiesProduct Strategy and Direction: Drive the strategy and direction of a product area, aligning with the company's overall vision and goals.Product Planning and...


  • Singapur, Singapore Singtel Full time

    About NCSNCS is a leading technology services firm that operates across the Asia Pacific region in over 20 cities, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Singtel Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at NCS. As a key member of our Identity and Access Management & PKI team, you will be responsible for managing a team of cyber day 2 engineering resources, providing guidance and mentorship, and driving resolution of operational issues.Key ResponsibilitiesManage a team...


  • Singapur, Singapore Singtel Full time

    Unlock Your Potential in Cyber SecurityAt Singtel, we're on a mission to bring people together and harness technology to advance communities. As a leading technology services firm, we operate across Asia Pacific in over 20 cities, delivering large-scale, mission-critical projects for governments and enterprises locally and regionally.Your Role in Our...


  • Singapur, Singapore KPMG - Singapore Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at KPMG - Singapore. As a Senior Associate/Assistant Manager, you will play a key role in assisting clients to address their concerns around Confidentiality, Integrity, and Availability of their technology, business systems, and information assets.Key...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionKPMG is committed to providing our clients with exceptional service and expertise. As a Cyber Security Consultant, you will play a critical role in helping our clients address their concerns around Confidentiality, Integrity, and Availability of their technology, business systems, and information assets.Key Responsibilities:Perform...


  • Singapur, Singapore Horangi Cyber Security Full time

    Cybersecurity Consultant Job DescriptionThe Cybersecurity Consultant will be part of Horangi's Cyber Operations (Offensive) team, working closely with customers to perform offensive security assessments. This role requires a strong understanding of cyber security principles, with a focus on penetration testing of web and mobile applications and red team...


  • Singapur, Singapore Singtel Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at Singtel. As a Cyber Security Consultant, you will play a critical role in helping our clients protect their digital assets and ensure the security of their networks.Key ResponsibilitiesSupport requirement gathering and solution designAssist project management on...


  • Singapur, Singapore NCS Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at NCS. As a key member of our cybersecurity team, you will be responsible for managing a team of cyber day 2 engineering resources within Identity and Access Management & PKI track, providing guidance, mentorship, and performance evaluations.Key Responsibilities:Manage...


  • Singapur, Singapore Singtel Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at NCS. As a key member of our Identity and Access Management & PKI team, you will be responsible for managing a team of cyber day 2 engineering resources, providing guidance and mentorship, and driving resolution of operational issues.Key ResponsibilitiesManage a team...


  • Singapur, Singapore WithSecure Full time

    Job DescriptionWithSecure is a leading provider of research-led cyber security solutions. We are seeking a highly skilled Cyber Security Consultant to join our team.Key ResponsibilitiesConduct penetration testing and security assessments to identify vulnerabilities and provide recommendations for remediation.Develop and maintain a deep understanding of the...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    About the RoleWe are seeking a highly experienced Cyber Security professional to join our team in Singapore and Australia. As a Senior Principal Cyber Security Consultant, you will be responsible for leading our clients' cyber security initiatives and providing strategic guidance on risk management and compliance.Key ResponsibilitiesConduct NIST CSF risk...