Associate Information Security Analyst

2 weeks ago


Singapur, Singapore NTT Full time
JOB DESCRIPTION

Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

Your day at NTT DATA

The Associate Information Security Services Analyst is an entry subject matter expert, responsible for supporting with the design and implementation of security systems to protect the organization's computer networks from cyber-attacks, and to help set and maintain security standards.

This role assists with monitoring the organization's computer networks for security issues, installs security software, and documents any security issues or breaches found.

The Associate Information Security Services Analyst is responsible for supporting with the planning, implementation, and management of information security measures to safeguard the organization's digital assets and systems and contributes to maintaining a secure and compliant environment.

What you'll be doing

Key Responsibilities:

Assists with monitoring security alerts and events from various sources. Assists with investigating potential threats and escalates incidents as necessary. Assists in the implementation and monitoring of security controls, including firewalls, intrusion detection systems, and access controls. Assists with performing regular vulnerability assessments, analyses scan results, and assists in prioritising and remediating identified vulnerabilities. Supports the incident response team in investigating security incidents, documenting findings, and participating in remediation efforts. Assists in ensuring compliance with industry standards (for example, GDPR, ISO 27001) by conducting assessments and implementing necessary controls. Installs security measures and operates software to protect systems and information infrastructure, including firewalls and data encryption programs Documents security breaches and assess the damage they cause. Works with the security team to perform tests and uncover network vulnerabilities. Fixes detected vulnerabilities to maintain a high-security standard. Develops organizational best practices for IT security. Supports with penetration testing and upgrading of systems to unable security software. Installs and upgrades antivirus software and assists with testing and evaluating new technology. Assists with the installation of security software and understands information security management. Researches security enhancements and makes recommendations to management. Stays abreast of information technology trends and security standards. Contributes to security awareness initiatives by creating training materials, conducting workshops, and educating employees about best security practices. Maintains accurate records of security incidents, assessments, and actions taken for reporting and audit purposes. Assists in the management and maintenance of security tools, including antivirus software, encryption tools, and security information and event management (SIEM) systems. Participates in risk assessments to identify potential security threats, vulnerabilities, and associated risks to the organization. Collaborates with cross-functional teams, IT, and other teams to ensure security measures are integrated into the organization's processes and projects. Performs any other related task as required.


Knowledge and Attributes:

Good communication skills to effectively convey technical information to non-technical stakeholders. Good analytical thinking and problem-solving skills to prevent hacking on a network. Ability to identify and mitigate network vulnerabilities and explain how to avoid them. Understands firewalls, proxies, SIEM, antivirus, and IDPS concepts. Understands patch management with the ability to deploy patches in a timely manner whilst understanding business impact. Some proficiency with MAC and OS. Familiarity with security frameworks, standards, and regulations (for example, NIST, CIS, GDPR). Basic understanding of network and system architecture, protocols, and security controls. Ability to analyze security incidents and assess potential risks. Ability to work both independently and collaboratively in a fast-paced environment.


Academic Qualifications and Certifications:

Bachelor's degree or equivalent in information security, cybersecurity, computer science, or related. Security certifications such as CompTIA Security+, Certified Information Systems Security Professional (CISSP), or Certified Information Security Manager (CISM) are advantageous.


Required Experience:

Entry level demonstrated experience in information security or cybersecurity, or related roles. Entry level demonstrated experience working in a global IT organization. Entry level demonstrated experience with computer network penetration testing and techniques. Entry level demonstrated experience with security assessment and vulnerability scanning tools

Workplace type:

Hybrid Working

About NTT DATA
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.



  • Singapur, Singapore NTT DATA Full time

    About the RoleNTT DATA is seeking a highly motivated and detail-oriented Associate Information Security Analyst to join our team. As a key member of our security team, you will be responsible for securing our cloud and on-premises applications and infrastructure by identifying and mitigating security risks.Key ResponsibilitiesPerform vulnerability analysis...


  • Singapur, Singapore NTT Full time

    About the RoleWe are seeking an experienced Information Security Analyst to join our team at NTT DATA. As a key member of our security team, you will be responsible for designing and implementing security systems to protect our computer networks from cyber-attacks.Key ResponsibilitiesMonitor security alerts and events from various sources.Investigate...


  • Singapur, Singapore NTT DATA Full time

    About the RoleNTT DATA is seeking a highly skilled Associate Information Security Analyst to join our team. As a key member of our security team, you will be responsible for securing our cloud and on-premises applications and infrastructure by identifying and mitigating security risks.Key ResponsibilitiesPerform analysis of vulnerability results and work...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Information Security AnalystTD (South East Asia) Limited is seeking a highly skilled Information Security Analyst to join our team. As an Information Security Analyst, you will be responsible for identifying and mitigating potential security threats to our organization.Key Responsibilities:Conduct real-time analysis on identified cyber incidents...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Information Security AnalystTD (South East Asia) Limited is seeking a highly skilled Information Security Analyst to join our team. As an Information Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Conduct real-time analysis on identified cyber incidents impacting...


  • Singapur, Singapore NTT DATA Full time

    Job Description Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT...


  • Singapur, Singapore IHiS Full time

    Role Overview: Cybersecurity AnalystThe Cybersecurity Analyst will be responsible for safeguarding the organization's IT infrastructure by conducting thorough assessments and ensuring compliance with established policies.Risk Assessments: Execute comprehensive evaluations of cyber risks associated with IT systems.Compliance Reviews: Assess adherence to...


  • Singapur, Singapore Singtel Full time

    Job Title: Security Operations AssociateSingtel is committed to fostering a work environment that empowers every generation. We are seeking a highly motivated and detail-oriented Security Operations Associate to join our team.Job Summary:The Security Operations Associate will be responsible for monitoring and responding to security incidents in a 24/7...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description : Headquartered in Toronto, Canada, with approximately 95,000 employees around the world, the Toronto-Dominion Bank and its subsidiaries are collectively known as TD Bank Group (TD). TD offers a full range of financial products and services to over 26 million customers worldwide through three key business lines: Canadian Retail including...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Title: VP – Information Security Analyst – Assessment Metrics, ReportingThe VP – Information Security Analyst – Assessment Metrics, Reporting & Analytics Lead is a senior-level position responsible for driving efforts in establishing the structure and direction for Security Assessments analytics going forward.Key Responsibilities:Analyze...


  • Singapur, Singapore Citigroup Inc. Full time

    About Citigroup Inc.: Citigroup Inc., a leading global financial institution, serves over 200 million customers across 160 countries. The company provides a wide range of financial products and services, including consumer banking, corporate and investment banking, securities brokerage, transaction services, and wealth management.Job Summary: The Senior...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    About the RoleWe are seeking a highly skilled Senior Information Security Analyst to join our team at TD (South East Asia) Limited. As a key member of our CSIRT team, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesPerform in-depth analysis of complex security events to identify root causes...


  • Singapur, Singapore Marina Bay Sands Full time

    Cyber Threat AnalystThe Cyber Threat Analyst plays a crucial role in identifying and addressing cyber threats within the Cyber Security Operations Centre (CSOC) at Marina Bay Sands. This position involves working closely with the global CSOC team to safeguard against cyber-attacks targeting the integrated resort industry. Key responsibilities encompass...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The Senior Information Security Analyst will be responsible for driving efforts in establishing the structure and direction for Security Assessments analytics going forward.Key Responsibilities:Analyze reporting and analytics needs for Security Assessments and establish key metrics and reporting requirements.Lead the team in data analysis to...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The AVP - Information Security Analyst – Service Management is a critical role that requires a unique blend of technical expertise and business acumen. As a key member of our Information Security team, you will be responsible for delivering security services that align with our business needs and drive continuous improvement in service delivery...


  • Singapur, Singapore Singapore Airlines Full time

    Join Our Team as a Cybersecurity SpecialistWe invite a committed professional to become a part of our Group Information Security Team at Singapore Airlines. In this pivotal role, you will ensure that our technological solutions are crafted with security as a fundamental element.Core Responsibilities:Deliver security consultancy and expert advice for...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Job Summary:The VP – Information Security Analyst – Assessment Metrics, Reporting & Analytics Lead is a senior-level position responsible for driving efforts in establishing the structure and direction for Security Assessments analytics going forward.Key Responsibilities:Analyze reporting and analytics needs for Security Assessments and establish key...


  • Singapur, Singapore Marriott International Full time

    Job SummaryThe Continent Information Security Partnerships position drives continent security program, policy, and project execution, providing leadership and direction to the above property and on-property teams. The position strives for outstanding security compliance status and ensures that Security implementations within the continent follow company...


  • Singapur, Singapore NTT DATA Full time

    {"About the Role": "As a key member of our security team at NTT DATA, you will play a crucial role in securing our cloud and on-premises applications and infrastructure. Your expertise will be essential in analyzing vulnerability results, working with vendors to ensure remediation, and reviewing security hardening guidelines based on best practices. You will...


  • Singapur, Singapore NTT DATA Full time

    {"About the Role": "As a key member of the NTT DATA team, you will play a crucial role in securing the organization's cloud and on-premises applications and infrastructure. Your expertise will be essential in analyzing vulnerability results, working with vendors to ensure remediation, and reviewing security hardening guidelines based on best practices. You...