Senior Manager, Information Security

4 weeks ago


Singapur, Singapore Razer Full time

Job Responsibilities :

The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems, data, and compliance with relevant regulations and industry standards.

Information Security Strategy and Planning:

Contribute to the development the organisation's InfoSec strategy and roadmapStay updated on industry trends, security best practices, and regulatory requirements

Policy and Procedure Development:

Create, maintain, and update InfoSec Architecture, frameworks and policies, standardsEnsure alignment of security policies across different Business Units (BUs) and with industry standards and compliance requirements

Risk Management:

Collaborate with BUs in risk assessments and identify vulnerabilities in systems, applications, and processesDevelop and implement risk mitigation strategies and controlsReview contracts and the associated documents with specific focus on risks related to cybersecurity and compliance with regulations such as GDPR.

Security Awareness:

Design and conduct Phishing Simulation exercises as part of the overall effort in promoting security awareness and best practices among employees

Incident Response and Management:

Review BU’s security incident response plansCo-lead incident response efforts with BU Leads in the event of security incidentsCoordinate with Legal, IT, and other relevant departments during incident investigations

Security Monitoring and Operations:

Manage Bug Bounty ProgramManage outsourced security service providersReview, analyse and ensure the timely closure of security vulnerabilities, alerts, and issues while working with BU-InfoSec to plan for remediation or implementing controls to mitigate them

Security Projects and Initiatives:

Evaluate and select security solutions, including the negotiation of the associated contractsLead security projects and work closely with internal IT team and BU-InfoSec in rolling out security solutionsManage, operate and fine-tune security solutions deployed within the organisation with the support of BU-InfoSec and the vendorsCarry out Red-Teaming exercises

Security Team Management:

Lead and manage junior security team members, including training and development, and performance evaluationsSet team goals, objectives, and KPIs to ensure effective security operationsFoster a culture of collaboration, innovation, and continuous improvement within the security team

Pre-Requisites :

Degree in Computer Science or Cyber Security with at least 7 years of cybersecurity experiencePossess industry certifications such as CISSP, CEH and AWS SecurityProven track record of progressively responsible roles in cybersecurity, with managerial experienceHands-on experience in security solutions implementation, management and operations, coupled with the knowledge of techniques to exploit vulnerabilities in networks, systems and applicationsProficiency in various cybersecurity solutions, including firewalls, SIEM, VAPT, Privileged Access Management (PAM), Breach & Attack Simulation systems (BAS) and Security Orchestration & Automated Response (SOAR)Experience in network security, AWS cloud security, and application security best practicesExperience with investigating threat campaign(s) techniques, lateral movements, Command and Control communications, and indicators of compromise (IOCs)Good Purple Team and Blue team experience.Red Team experience will be advantageous.Good working knowledge of risk management, BCP and security frameworks (NIST or ISO2700), compliance frameworks (GDPR) and Technology Risk Management Frameworks (e.g., MAS TRM)Strong project management and stakeholder management skillsExcellent oral/written communication skills and interpersonal skillsPositive mindset, open-minded, flexible and proactiveA strong multi-tasker with a keen eye for detailExperience in an end-user environment and managing cyber security vendors

Are you game?



  • Singapur, Singapore OCBC Bank Full time

    General Description:As the Manager of Information Security and Digital Risk Management (ISDRM), you will be responsible for supporting the governance and oversight of information security and digital risks within OCBC Malaysia. Your main role involves providing defense for cyber, information security, and digital risk management alongside the CISO/Head of...

  • Senior Consultant

    1 month ago


    Singapur, Singapore Sia Partners Full time

    Job description Due to our exceptional growth in Asia, we are looking for a Senior Consultant specialized in Information Security to join our team in Singapore. As a Senior Consultant, you will help to build our expertise and guarantee the quality of delivery to ensure market-leading practices for our Singapore office, taking into account the global...


  • Singapur, Singapore FWD SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesPURPOSE· Supports BISO in providing oversight and governance of Information security risk and security policy requirements for FWD Singapore.· Serves as the process owner and handles all the Information Security risks and related issues of FWD Singapore· Ensure IT operations and activities comply with Information Security standards...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...


  • Singapur, Singapore FWD Life Insurance Corporation Full time

    FWD Group is a pan-Asian life insurance business with more than 11 million customers across 10 markets, including some of the fastest-growing insurance markets in the world. FWD reached its 10-year anniversary in 2023. The company is focused on making the insurance journey simpler, faster and smoother, with innovative propositions and easy-to-understand...

  • Senior Manager

    1 month ago


    Singapur, Singapore IHiS Full time

    Job Responsibilities Roles and requirement  Defining and maintaining corporate-wide information security governance and controls to ensure that information assets are adequately protected · Involved in Identifying, evaluating and reporting of information security risks in a manner that meets compliance and regulatory requirements · Work closely with...


  • Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Director, Information Security page is loaded Director, Information Security Apply locations Singapore time type Full time posted on Posted 30+ Days Ago job requisition id JOBREQ- Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Director, Information Security page is loaded Director, Information Security Apply locations Singapore time type Full time posted on Posted 30+ Days Ago job requisition id JOBREQ- Ensign is hiring ! As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you...


  • Singapur, Singapore Singtel Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapur, Singapore Marriott International Full time

    Job Title: Cyber Security Risk Manager at Marriott InternationalJOB SUMMARYThe candidate will be responsible for governing the vendor security risk management and cyber risk management for Asia Pacific exclude China. Tasks include conducting risk assessments, application security testing, providing remediation options, and evaluations. Additionally, the role...


  • Singapur, Singapore SECURITY & FIRE SAFETY MGMT PTE. LTD. Full time

    Roles & ResponsibilitiesAbout UsSFSM is a top player in the security sector, dedicated to ensuring safety and peace of mind through our comprehensive security solutions. Situated in a prime location near major business hubs and residential areas, SFSM offers a strong security framework founded on three key principles: Protect, Prevent, and Secure. Our...


  • Singapur, Singapore Henderson Security Services Pte Ltd Full time

    Senior Security Supervisior Description: In charge of security or fire command centre with more than 3 personnelConduct security audits and risk assessmentGeneral supervision Requirements: Diploma and above3 years of operations experienceSelf motivated and positive attitude


  • Singapur, Singapore Henderson Security Services Pte Ltd Full time

    Senior Security Supervisior Description: In charge of security or fire command centre with more than 3 personnelConduct security audits and risk assessmentGeneral supervision Requirements: Diploma and above3 years of operations experienceSelf motivated and positive attitude


  • Singapur, Singapore KPMG - Singapore Full time

    Job DescriptionGISG (Global Information Security Group) is one of five domains within KPMG's Global Technology & Knowledge group. GISG provides the information protection and technology infrastructure that secures KPMG's technology environment and connects its network of member firms. GISG works with the other GT&K domains to ensure that appropriate security...


  • Singapur, Singapore Kpmg Services Pte. Ltd. Full time

    GISG (Global Information Security Group) is one of five domains within KPMG's Global Technology & Knowledge group. GISG provides the information protection and technology infrastructure that secures KPMG's technology environment and connects its network of member firms. GISG works with the other GT&K domains to ensure that appropriate security controls are...


  • Singapur, Singapore Nityo Infotech Full time

    Key Responsibilities• Plan and conduct the security review for bank’s IT systems throughout the lifecycle covering different layers of technology architecture to identify the risk. This covers both in-house and 3rd party hosted systems.• Work closely with business stakeholders to ensure security risks are identified, communicated, understood and assist...


  • Singapur, Singapore Kpmg Services Pte. Ltd. Full time

    GISG (Global Information Security Group) is one of five domains within KPMG's Global Technology & Knowledge group. GISG provides the information protection and technology infrastructure that secures KPMG's technology environment and connects its network of member firms. GISG works with the other GT&K domains to ensure that appropriate security controls are...