Security Consultant

2 weeks ago


Singapur, Singapore LRQA Full time

Job ID:
Location:Singapore
Position Category:Consulting
Position Type:Employee Regular

Who are LRQA?

LRQA stands for dedication to clients, market firsts, and deep expertise in risk management. We’ve grown to become a leading global assurance provider, bringing together outstanding expertise in certification, customised assurance, cybersecurity, inspection and training.

While we’re proud of our heritage, it’s who we are today that really matters, because that’s what shapes who we and our clients can become tomorrow. By staying true to our shared values and combining decades of collective experience, we support our clients in building a safer and more sustainable future.

LRQA currently operates across countries, has more than , colleagues, generates £m in revenue, and supports more than , clients across a diverse range of sectors and markets.

Key responsibilities

To review and advise on information and cyber security including data protection governance, risk and compliance standards and requirements. Implement and drive activities related to technology risk reduction, governance and compliance with policies and external regulatory compliance. To evaluate and analyse threat, vulnerability, impact and risk to security issues discovered from security assessments. Evaluate information and cyber security risks including developing risk mitigation strategies, and corrective actions. To review current implementation against established standards and requirements Create reports and present deliverables in accordance with project engagement. To perform review and develop cybersecurity or data protection documentation, policies and processes. Create reports and presentations on deliverables in accordance with project engagement. Provide advisory and presentation in meeting information and cyber security including data protection governance, risk and compliance requirements. Interviewing various stakeholders across the organization to determine security controls implementation and effectiveness by collecting and analyzing evidence and documenting findings and tracking to closure. To ensure timely remediation or closure of issues and proactively avoid any potential slippage to the committed timeline. Good understanding of information and cyber security governance, risk & compliance practices and cloud security frameworks Good understanding of information systems auditing, monitoring, controlling and assessment processes. Good understanding of risk assessment and management methodology Ability to work independently, learn quickly and prioritize multiple tasks, adapt to needed changes. Ability to apply a risk-based approach to planning, executing and reporting on security initiatives and assessment processes. Ability to handle sensitive and confidential matters, data and situations. Ability to Interact positively with stakeholders in order to enhance effectiveness. Ability to communicate clearly and effectively to various stakeholders both verbally and written format.

Technical / Professional Qualifications / Requirements

Degree level qualification, preferably Bachelor's or comparable, with strong emphasis in Management Information Systems (MIS), Computer Science, Governance, or a related field - years of experience in Information and Cyber Security advisory role Experience implementing security controls such as ISO , NIST controls, Cybersecurity Code of Practices. Proficient in conducting Information and Cybers Security Risk Assessment. Ability to conduct Information and Cyber Security risk assessments. Good Knowledge of risk assessment methodologies, cyber security operations and InfoSec business processes Experience of working on enabling risk and compliance transformation programs required. Advanced proficiency in MS Office suite Knowledge of Security best practice, methodologies, IT/OT and third-party providers Proficiency in the English language


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore NCS Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...

  • Senior Consultant

    3 weeks ago


    Singapur, Singapore Sia Partners Full time

    Job description Due to our exceptional growth in Asia, we are looking for a Senior Consultant specialized in Information Security to join our team in Singapore. As a Senior Consultant, you will help to build our expertise and guarantee the quality of delivery to ensure market-leading practices for our Singapore office, taking into account the global...


  • Singapur, Singapore ST Engineering Full time

    Title: Cyber Security Pre-sales Consultant Job ID: Location: ST Engineering Jurong East Bui, SG Description: ST Engineering  is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than countries. The Group uses technology and innovation to solve...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !ResponsibilitiesManaging and leading a team of engineers for presales and project deliveriesSupporting pre-sales engagement for projects relating to Advanced AnalyticsResponsible for ensuring projects are delivered in a timely mannerResponsible for supporting presales activities in relation to developing solution design, bill of materials...


  • Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role You will be responsible for the overall Cyber Security Operations (including IAM/EDR/DLP etc.), security posture (VMS, regular IVA, EVA and WAS) and baselines governance of...


  • Singapur, Singapore NCS Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore CyberArk Full time

    Who we are What you will do CyberArk is seeking a skilled communicator and technically proficient professional to join our team. As experts in enterprise security and CyberArk’s Identity Security and Access Management solutions, our Senior Security Consultants take leading roles in complex deployments, breach remediation projects, and within...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...

  • Security Consultant

    3 weeks ago


    Singapur, Singapore Unison Consulting Pte Ltd Full time

    Knowledge of the principles and objectives of the various Cyber Security testing workstreams. Technical knowledge of security vulnerabilities, validation of remediations and risk assessments. Professional certifications such OSCP, CISSP, etc. preferred. Familiar in at least one of the following – Penetration Testing, Vulnerability Assessments, Secure Code...


  • Singapur, Singapore NCS Full time

    Job DescriptionWhat we seek to accomplish together:Be clear of customer's security framework, such as information security policies, processes/procedures, guidelines and etc.Develop, Implement, and maintain necessary security processes/procedures, such as vulnerability & security patch management process, incident management process and etc.Ensure compliance...

  • Lead IT Consultant

    3 weeks ago


    Singapur, Singapore Singapore Institute of Technology Full time

    As the Lead IT Consultant, you will support the Communications & Information Technology division in all SIT's IT security initiatives Job Responsibilities: Lead the IT Security team to manage and all IT security-related matters that support SIT’s business objectives and strategies. Develop and carry out IT security policies and plans. Conduct...


  • Singapur, Singapore Nityo Infotech Full time

    •3-5 years’ experience in Workday implementation with excellent communication skills in English.•Experience in Workday (both as consultant or end-user/administrator) in HCM module and familiar with end to end Workday security configuration setup.•Conduct or support working sessions with clients to gather, understand, and analyse business...

  • Security Capabilities

    3 weeks ago


    Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role Provide specialist support to drive the AIA Singapore’s Information and Cyber Security Awareness Programme, to meet the objectives of the MAS TRM Guidelines and MAS Cyber...

  • Governance Compliance

    3 weeks ago


    Singapur, Singapore AIA Full time

    At AIA we’ve started an exciting movement to create a healthier, more sustainable future for everyone. If you believe in developing a better tomorrow, read on.  About the Role Join our Information Security & Governance team today! This position is responsible for providing consultation and professional advice on key technology and information...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team.The Role:As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will include: Evaluating clients' current cybersecurity posture and identifying...

  • SAP Security Analyst

    3 weeks ago


    Singapur, Singapore GECO Asia Full time

    Job Roles and Requirements:The candidate’s responsibilities will be to provide support to the operation: Our consultant will provide the following services related to systemsSecurity initiatives:SAP Security design, development, and testing. Gather requirements and buildnew security roles.Identify and create specification for SAP Security utilities and...


  • Singapur, Singapore Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Join an inclusive team passionate about one thing: using their expertise in the relentless pursuit of innovation for customers and partners. The solutions we build help make everything from virtual reality experiences to breakthroughs in neural networks possible. We do it...


  • Singapur, Singapore Sia Partners Full time

    Job description Job Title: Consultant/Senior Consultant - Data Governance & Global Markets Position Overview: Join our dynamic team as a Consultant/Senior Consultant in Data Governance & Global Markets, where you'll spearhead transformative initiatives within leading financial institutions. This role offers a unique opportunity to drive...