Senior Cyber Security Consultant

3 weeks ago


Singapur, Singapore Ensign InfoSecurity Full time

Ensign is hiring

Responsibilities

Managing and leading a team of engineers for presales and project deliveriesSupporting pre-sales engagement for projects relating to Advanced AnalyticsResponsible for ensuring projects are delivered in a timely mannerResponsible for supporting presales activities in relation to developing solution design, bill of materials and scope of workDeploy Advanced Analytics solution related projects and provide consultation with regard to the deployment as a Subject Matter Expert (SME)Create technical documentation for the AA deploymentProvide post-sales support services for corrective and preventive maintenanceCarry out technical enablement to sales team and/or junior members of the teamPerform consultancy activities such as conducting technical presentations and engagement to prospective customers, preparing scope of work, bill of materials and technical proposal for submission for tender bidsIdentity, evaluate and recommend new technologies that would be relevant to Adaptive DefenceProvide mentorship and guidance to junior staff

Requirements

Bachelor’s Degree in Information Technology or Cyber SecurityProfessional certificates such as SANS or ISC2 would be advantageousAt least 7 years of IT security experience and experienced in a wide range of cyber-security technologiesTechnical knowledge in the following information security technologies & solutions is preferred: SOAR Platform / Threat Intel Platform / Threat Intel FeedsExperience in IT Network / System Administration will be a strong advantage Experience as a technical lead in large-scale projects involving multiple technologies as part of a turn-key solutionStrong troubleshooting and analytical skills that can resolve issues as the final point of escalationStrong presentation, communication and written skillsBasic project management skillsPositive working attitudePassionate in information security

  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore ST Engineering Full time

    Title: Cyber Security Pre-sales Consultant Job ID: Location: ST Engineering Jurong East Bui, SG Description: ST Engineering  is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than countries. The Group uses technology and innovation to solve...


  • Singapur, Singapore Infosys Singapore & Australia Full time

    Where Innovation meets Excellence. Be a part of a globally renowned management consulting firm that is on the front line of industry disruption. We are a mid-size player with an entrepreneurial spirit that works with a market-leading brand in every sector, while our parent organization Infosys is a top-5 powerhouse IT brand that is outperforming the market...

  • Product Manager

    4 weeks ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi empowers companies to Innovate Without Fear, making cyber security accessible and business-relevant for organisations of any maturity level. We are looking for a talented Product Manager to play a pivotal role in building out one of the product areas on Horangi’s Warden Cloud Security platform. Independent and constantly curious, you thrive on...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Singapur, Singapore XM Cyber Full time

    About The PositionXM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within...


  • Singapur, Singapore XM Cyber Full time

    About The PositionXM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !About Ensign InfoSecurityEnsign InfoSecurity is Southeast Asia’s largest cybersecurity provider for products and services. We have offices in Singapore, Hong Kong and Malaysia with round-the-clock Cyber Security Operations Centres and Research and Development centres complemented by international strategic partners.Our customers include...

  • Senior Consultant

    3 weeks ago


    Singapur, Singapore Sia Partners Full time

    Job description Due to our exceptional growth in Asia, we are looking for a Senior Consultant specialized in Information Security to join our team in Singapore. As a Senior Consultant, you will help to build our expertise and guarantee the quality of delivery to ensure market-leading practices for our Singapore office, taking into account the global...


  • Singapur, Singapore Nanyang Technological University Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapur, Singapore Marina Bay Sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team. The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...


  • Singapur, Singapore IHiS Full time

    Role and Responsibilities Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective....


  • Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role You will be responsible for the overall Cyber Security Operations (including IAM/EDR/DLP etc.), security posture (VMS, regular IVA, EVA and WAS) and baselines governance of...


  • Singapur, Singapore Careers@Gov Full time

    [What the role is]We are seeking a manager/senior manager to play a crucial role in raising cyber readiness levels within the Singapore maritime community and forging strong international partnerships. The successful candidate will join a team responsible for developing and implementing strategies to engage maritime industry companies, associations, research...


  • Singapur, Singapore REDCON Full time

    REDCON is short for Readiness Condition, a term associated with a military unit’s readiness to respond to and engage in combat operations.REDCON is a core team of security professionals specifically focused on bridging the gap that most ICS organizations faced today in their environment – cyber security. In contrast to most conventional security...

  • Cyber Security

    4 weeks ago


    Singapur, Singapore Nityo Infotech Full time

    cyber security Experience Required 5 - 14 Years Industry Type IT Employment Type Permanent Location Singapore

  • Security Consultant

    2 weeks ago


    Singapur, Singapore LRQA Full time

    Job ID: Location:Singapore Position Category:Consulting Position Type:Employee Regular Who are LRQA? LRQA stands for dedication to clients, market firsts, and deep expertise in risk management. We’ve grown to become a leading global assurance provider, bringing together outstanding expertise in certification, customised assurance, cybersecurity,...

  • Security Capabilities

    3 weeks ago


    Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role Provide specialist support to drive the AIA Singapore’s Information and Cyber Security Awareness Programme, to meet the objectives of the MAS TRM Guidelines and MAS Cyber...


  • Singapur, Singapore GovTech Singapore Full time

    [What the role is] As a Lecturer, your contributions go beyond teaching and facilitating learning. You will play a critical role in recognising and nurturing your students’ potential and their lifelong learning needs. [What you will be working on] In addition to your teaching duties, you will carry out industry or consultancy projects to help you remain...

  • Global Head of OT

    3 weeks ago


    Singapur, Singapore Wizlynx Group Full time

    About the Job As Global Head of OT &ICS Cyber Security services, you will lead, manage, and develop our worldwideOT & ICS Cyber Security testing consulting team and practice. Your main duties willinvolve the continuous improvement of our current OT & ICS Cyber Securityassessment services portfolio but also the creation of new assessment andservices...