Regional Cyber Governance Risk and Compliance OfficerPermanent contractSingapore, Singapore

1 month ago


Singapur, Singapore Société Générale Assurances Full time

Regional Cyber Governance Risk and Compliance Officer

Permanent contract|Singapore|IT (Information Technology)

Regional Cyber Governance Risk and Compliance Officer

Singapore, Singapore (country) Permanent contract IT (Information Technology)

Responsibilities

The Regional Cyber Governance, Risk, and Compliance (GRC) Officer is responsible for overseeing the cybersecurity framework across the Asia Pacific region, with a strong emphasis on regulatory compliance in APAC countries. This role holds a key responsibility in assessing, overseeing, and advising on cyber regulation compliance. The Regional Cyber GRC Officer leads the response to regulatory inquiries, manages cybersecurity awareness initiatives, and supervises overall cyber governance across various Asian markets.

Conduct and manage cyber risk assessments, audits, and regular monitoring to proactively identify and mitigate risks. Drive the company-wide cybersecurity awareness program, providing training and resources to ensure staff remains informed about current threats and best practices. Ensure adherence to all relevant regulatory compliance standards, including liaising with legal and compliance teams to stay updated on emerging legislations. Maintain close interaction with regulators for all aspects related to Information systems and Technology. Lead internal response on Cybersecurity towards regulatory requests, RISQ / audit /inspection or regular submissions ensuring timely and accurate reporting and communication. Monitor and ensure compliance (coordinate gap analysis and follow-up remediation plans) against local regulations, global policies, and standards related to Cybersecurity. Oversee the cyber risk governance over Asian countries, being the Regional point of contact for cyber security correspondents in the various countries. Coordinate across various departments to integrate cybersecurity best practices and compliance into broader corporate governance. Regularly report to senior management on the status of cybersecurity governance, risk management, and compliance activities. Evaluate and manage regional security exceptions in alignment with global standards

Profile required

Academic Background and Certifications, Experience

Bachelor's degree in information technology or equivalent Professional qualification in information security management such as CISSP, CISM, CISA Minimum of 10 years of experience in cybersecurity with a focus on governance, risk management, and compliance, preferably with multi-country responsibilities in the Asia Pacific region.

Operational Skills

Extensive knowledge of the regulatory environment and data protection laws within the Asia Pacific region. Proven ability to interact with regulators and other external parties on information securty matters. Proven track record of developing and executing successful cybersecurity awareness programs. Experience in conducting and managing risk assessments, interpreting results, and developing strategies to mitigate identified risks. Strong leadership skills with experience with cross-functional global teams and working with senior stakeholders Excellent communication and interpersonal skills, with an ability to translate complex technical information for a non-technical audience. Fluent in English  Client oriented mindset, results driven, proactive and quick to react to requests Innovative and bringing new ideas to improve processes.

Behavioral Skills

Client - Understanding and Respect: I listen to clients and colleagues in order to understand and anticipate their needs Team Spirit - Open mindset: I listen and share my views and my expertise in an open mode Innovation - Technology: I adopt new technologies in the solutions and projects I work on Responsibility - Risk awareness: I am constantly on the lookout for risks Responsibility - Performance: I strive for high performance Commitment - Exemplarity: I embody the Group’s values 

We regret to inform that only shortlisted candidate will be notified.



  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for ensuring corporate applications, systems, networks, and digital assets are adequately protected and mitigated against cyber threats and risks. You will help drive cybersecurity and risk management efforts and user awareness and education within the Singapore Airlines...


  • Singapur, Singapore TEMASEK Full time

    Overview of the Team You'll be working in the Cybersecurity Department under the Governance, Risk, and Compliance unit, which reports directly to the CISO. The increasing reliance of businesses on technology means that cybersecurity and IT risk management is a strategically important function within Temasek. The continuous enhancement and...


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionAs part of the KPMG Cyber team, you will be working with experienced cyber security professionals and corporate partners under the 5 pillars of our Cyber business: Cyber Strategy and Governance professionals provide advice to CEOs, CISOs and CIOs on how to better manage cyber security by designing their Cyber Organisational Structure, and...

  • Cyber Strategy

    1 month ago


    Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionCyber Strategy & Governance is one of the pillars in KPMG's cyber security business, the others being Cyber Transformation, Defence and Response. The Cyber Strategy & Governance team primarily assists clients to assess their cybersecurity risks and to develop and implement roadmaps and initiatives to manage the risks. The CISO Advisory role...


  • Singapur, Singapore Société Générale Assurances Full time

    Regional Head of Sanctions & Embargoes, APAC Permanent contract|Singapore|Compliance Regional Head of Sanctions & Embargoes, APAC Singapore, Singapore (country) Permanent contract Compliance Responsibilities The Regional Head of Sanctions & Embargoes (“HoS”) has responsibility for the Asia Pacific region in assisting the...

  • Senior GRV Analyst

    1 month ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore GXS Full time

    The day-to-day activities: Maintain and update the Bank’s technology and cyber risk frameworks, policies and standards based on prevailing regulatory requirements and industry best practices. Drive proactive adherence with Bank’s security policies and standards, and regulatory requirements across the region.  Build a comprehensive...


  • Singapur, Singapore Unison Consulting Pte Ltd Full time

    Working experience in IT Governance, IT Audit, Cyber security, or related field. Relevant certifications in IT governance, IT audit, cyber or data security (e.g. CISSP, CISM, CISA, CGEIT, etc.) preferred. Ability to work with cross-functional, multi-disciplined teams to institute and monitor security policies and procedures. Knowledge of Instruction Manual...

  • Governance Compliance

    4 weeks ago


    Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role Join our Information Security & Governance team today! This position is responsible for providing consultation and professional advice on key technology and information...

  • Governance Compliance

    4 weeks ago


    Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role Join us as a Governance Compliance - Information Security, Analyst/Specialist! Providing consultation, professional advice, awareness/training on information security and...


  • Singapur, Singapore XM Cyber Full time

    About The PositionXM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within...


  • Singapur, Singapore Goldman Sachs Full time

    OUR IMPACT  Our division prevents, detects and mitigates compliance, regulatory and reputational risk across the firm and helps to strengthen the firm’s culture of compliance. Compliance accomplishes these through the firm’s enterprise-wide compliance risk management program. As an independent control function and part of the firm’s second line of...


  • Singapur, Singapore Société Générale Assurances Full time

    Infrastructure Security Specialist Permanent contract|Singapore|IT (Information Technology) Infrastructure Security Specialist Singapore, Singapore (country) Permanent contract IT (Information Technology) Responsibilities Work closely with SOC, CERT and other security teams and Infrastructure skill teams in daily operation and...


  • Singapur, Singapore NCS Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...

  • Senior Officer

    3 days ago


    Singapur, Singapore GovTech Singapore Full time

    [What the role is] As a Senior Officer / Head - IT Governance & Security, you are responsible for the day to day management, monitoring and reporting on the systems and processes that support the IT governance, risks and security. [What you will be working on] Lead the IT Governance and Security Team to: - Develop frameworks and processes to support both...


  • Singapur, Singapore IHiS Full time

    Position OverviewThe governance, risk and compliance position will be responsible for facilitating audit and risk management process.The successful incumbent should possess a good knowledge of IT Security, IT Governance standards and practices.Role & Responsibilities Key point of contact for engagement on all technology audit and risk related requests....


  • Singapur, Singapore Singtel Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...


  • Singapur, Singapore NCS Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...

  • Cyber Risk Manager

    1 month ago


    Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesReporting to the HOD CDG - Entity 2LoD & CISO he/she will have the following responsibilities: 1. Conduct Cyber risk assessments for IT Systems. 2. Conduct Compliance reviews for IT Systems (Policy compliance). 3. Conduct Security architecture review and recommend controls. 4. Conduct Thematic assessments for Cyber hygiene of IT...


  • Singapur, Singapore GovTech Singapore Full time

    [What the role is] You will be a subject matter expert in cyber security and will play an active role in the academic, professional & personal development of your learners to prepare them for work & life. [What you will be working on] • Develop course including curriculum development, course delivery and project supervision • Spearhead and identify...