Senior/Manager, Security

4 weeks ago


Singapur, Singapore M1 Full time

Job Responsibilities/Requirements:

M1 is Singapore’s most vibrant and dynamic communications company, providing mobile and fixed services to over two million customers.M1’s vision is to enable digital services with an elastic Cloud-native and modular technology stack and offer hyper-personalized and predictive service experiences for both consumers and enterprises. We are in midst of a company-wide multi-year digital transformation to uplift, digitalize, and future-proof our entire business model. The transformation will empower us to experiment, reach industry-leading efficiency, and become the ecosystem partner of choice. Join us and be a part of a high-performing agile and collaborative team that is paving the way for M1to become an adaptable, Digital-first telco. Together we can innovate with the latest technologies, offer new value propositions rapidly to the market, and change Singapore’s way of telecommunication.

Job Responsibilities:

Manage endpoint security tools Manage vulnerability management program and tools Manage insider threat management tool Manage PCI DSS compliance status for the company Manage external vendors and partners for support operations for security tools Support security incident handling, responses and investigations Support ISO and internal audits Support security investigations from Governance and other business departments Assist in development and establishment of security baselines and processes Support the security team in various other security technologies and operations

Job Requirements 

Diploma or Degree in Computer Science, Information Systems or equivalent 3-5 years’ experience of working in a similar role Hands-on, technical experience with security tools required Good understanding and knowledge of various security related technologies including Firewalls, IPS, VPN, 2FA, WAF, PAM, Web Proxy Gateway and Anti-malware solutions Familiar with cybersecurity frameworks from ISO and NIST Candidates with security certification like CISSP, CISM or equivalent will be advantageous Has good knowledge and interest of current cyber threats Experience in managing an outsourcing partner will have an added advantage Collaborative team player Good communication and stakeholder management skills

#LI-NS1





  • Singapur, Singapore Henderson Security Services Pte Ltd Full time

    Senior Security Supervisior Description: In charge of security or fire command centre with more than 3 personnelConduct security audits and risk assessmentGeneral supervision Requirements: Diploma and above3 years of operations experienceSelf motivated and positive attitude

  • IT Security

    1 day ago


    Singapur, Singapore IHiS Full time

    Position OverviewThe ideal candidate must possess strong 1LOD IT security leadership skills and demonstrated success in managing application, infrastructure and security functions within 1LOD, driving multiple complex and large-scale projects, and managing senior stakeholder relationships. The individual must be extremely disciplined and organized yet...


  • Singapur, Singapore DRAGNET SMARTECH SECURITY PTE LTD Full time

    In-charge of CCTV Centre / Central Alarm Monitoring Centre / Fire Command CentreConduct Security Audits and Risk AssessmentGeneral Supervision


  • Singapur, Singapore DRAGNET SMARTECH SECURITY PTE LTD Full time

    Operate Security and Safety SystemsTraffic ControlCCTV, Alarm and FCC MonitoringAssistance in Law Enforcement DutiesKey Press Management


  • Singapur, Singapore RAS SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesOPERATION EXECUTIVE for Security Agency Located at Woodlands- Must be able to travel island-wide for Meetings- Deployment of Security Manpower- Schedule their work shift, Leavedeveloping and implementing security policies, protocols and procedures• Recruiting, training and supervising security officers• Build rapport with security...


  • Singapur, Singapore PSA Singapore Full time

    Requirements • Bachelor’s degree in Computer/Electrical/Electronics Engineering or Computer Science, preferably with industry recognized security certification such as CISSP, CRISC, CISM, etc. • At least 3 years (5 years for senior manager position) of experience in IT security governance role (preferably in CII environment). • Cloud Computing,...


  • Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role Strategize and steer AIA Singapore’s Information and Cyber Security Awareness Programme, to meet the objectives of the MAS TRM Guidelines and MAS Cyber Hygiene Notice. ...


  • Singapur, Singapore Pico Guards Full time

    Senior Security Officer (SSO) Roles and Responsibilities * Operate Security and Safety Systems * Regulating Traffic (Road Traffic Act) * Security Command Centre, Fire Command Centre (FCC) Monitoring * Key Press Management * Assist Ministries, Statutory Boards or Government Departments in law enforcement duties monitoring which may include...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...

  • Security Supervisior

    4 weeks ago


    Singapur, Singapore Henderson Security Services Pte Ltd Full time

    Security Supervisior Description: In charge of security or fire command centre with 3 or fewer personnelIncident management and reportingDirect supervisionExecute evacuation plans and exercises Requirements: Minimum ‘O’ level5 years in supervisor experience or equivalentGood communication and leadership skillProficiency in both spoken and written...

  • Security Manager

    7 days ago


    Singapur, Singapore ST Engineering Full time

    Title: Security Manager Job ID: Location: Land - Jalan Boon Lay, SG Description: Job Req ID: The roles and responsibilities of the Security Manager are as follow: Report to Head GMO to ensure Industrial Security compliance for the Business Unit in the areas of Physical, Information, Personnel and Document Security according to...


  • Singapur, Singapore PEOPLEBANK SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSenior Security Engineer Permanent position Reports to Senior Group Manager - Security Engineering Hybrid role; Central office locationOur Client A multinational insurance companyThe Opportunity Be part of the security engineering function, including the engineering for build, design and implementation of in-scope security...

  • Manager, IT Security

    2 weeks ago


    Singapur, Singapore ST Engineering Full time

    Title: Manager, IT Security Job ID: Location: ST Engineering Hub, SG Description: We are seeking a highly motivated and skilled Cybersecurity Analyst with Security Operations Center (SOC) experience to join our team. You will be responsible for protecting our organization's IT infrastructure and data from cyber threats. In this role, you will...

  • Senior Consultant

    4 weeks ago


    Singapur, Singapore Sia Partners Full time

    Job description Due to our exceptional growth in Asia, we are looking for a Senior Consultant specialized in Information Security to join our team in Singapore. As a Senior Consultant, you will help to build our expertise and guarantee the quality of delivery to ensure market-leading practices for our Singapore office, taking into account the global...


  • Singapur, Singapore Hotel Royal Limited Full time

    JOB SCOPE The role of the Senior Security Officer/Security Officer is to maintain the safety and security levels of all hotel guests, customers, employees and service vendors. JOB RESPONSIBILITIES Conduct random checks on goods and staff entering/leaving the hotel premises. Perform CCTV surveillance and hotel patrolling duties, reports suspicious/unusual...


  • Singapur, Singapore IHiS Full time

    Position OverviewThe Security Technologies Lead plans and oversees monitoring and maintenance of security operations, and provides direction and leadership to internal resources. He/She provides expertise on security technologies and innovative security concepts, and works toward enhancing the resilience of security operations. He coordinates ongoing reviews...

  • Senior Manager

    4 weeks ago


    Singapur, Singapore UTAC group Full time

    Senior Manager - IT Security (ITGC & Cybersecurity) 22 Ang Mo Kio Ind Park 2, Singapore 569506 Req #255 Saturday, March 2, 2024 Please join us! Job Description Develop, implement, and drive compliance of IT General Controls throughout UTAC Organization (multi sites and multi system environment) through corporate policies, processes, standards,...


  • Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Senior Manager

    4 weeks ago


    Singapur, Singapore IHiS Full time

    Job Responsibilities Roles and requirement  Defining and maintaining corporate-wide information security governance and controls to ensure that information assets are adequately protected · Involved in Identifying, evaluating and reporting of information security risks in a manner that meets compliance and regulatory requirements · Work closely with...