Cyber Security Project/Service Manager

2 months ago


Singapur, Singapore NCS Full time
Job Description

The Project/Service manager is a highly driven individual who is part of the service delivery team that ensures all contracts are actively managed and fronts customers directly. The service manager is required to have IT experience and broad knowledge across infrastructure and cybersecurity technologies. He/she shall be the single point of contact for internal and external stakeholders while bearing overall responsibility for the project financial health and lead the project from commencement to completion.

Responsibilities:

  • Ensure all assigned projects are initiated and executed with proper handover/takeover
  • Ensure all necessary project purchases are planned and executed
  • Ensure all project billing and invoices are issued timely
  • Establish and prepare maintenance agreements and plans to deliver contractual obligations to clients such as preventive maintenance plans and monthly reports
  • Track and manage the all maintenance contracts and provide quality support to clients
  • Provide regular project progress updates to project stakeholders, customers and internal management team
  • Manage the scope definition and change control mechanism when dealing with scope creep
  • Escalate and discuss project overrun issues, scope creep, integration issues, resource requirements with NCS management team
  • Work closely with Operations teams to ensure all incidents are closed timely within the contractual service level agreement (SLA)
  • Able to work with sales and operations team to identify inventory end-of-life support, pain points encountered and discuss suitable alternatives with clients
  • Ensure respective vendors support and NCS operations team is ready to support new contracts
  • Provide concise and professional communications with customers on issues encountered
  • Update monthly projects financial forecasts and improve project margins where possible to meet financial KPIs
  • Adhere to best practices, techniques and standards throughout entire project duration

Qualifications

Requirements:

  • Bachelor’s degree in IT, Cyber, Project Management, or a related field.
  • Proven experience in project management, particularly within a service management or maintenance role.
  • Strong understanding of contractual obligations and experience in preparing maintenance agreements.
  • Excellent communication and interpersonal skills to interact effectively with stakeholders, clients, and team members.
  • Ability to manage multiple projects and contracts simultaneously while maintaining attention to detail.
  • Proficiency in project management software and tools.
  • Strong problem-solving skills and the ability to handle escalations professionally.
  • Financial acumen to manage budgets, forecasts, and improve project margins. 




  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the cyber security landscape.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the field of cyber security.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the future of Horangi's Warden Cloud Security platform. This position is ideal for individuals who are adept at problem-solving and possess a strong interest in the field of cyber security.Key Responsibilities:Formulating product vision and strategic...


  • Singapur, Singapore Horangi Cyber Security Full time

    About the RoleHorangi Cyber Security is seeking a talented Product Manager to play a pivotal role in building out one of the product areas on our Warden Cloud Security platform.Key ResponsibilitiesProduct Strategy and Direction: Drive the strategy and direction of a product area, aligning with the company's overall vision and goals.Product Planning and...

  • Product Manager

    3 months ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi empowers companies to Innovate Without Fear, making cyber security accessible and business-relevant for organisations of any maturity level. We are looking for a talented Product Manager to play a pivotal role in building out one of the product areas on Horangi’s Warden Cloud Security platform. Independent and constantly curious, you thrive on...


  • Singapur, Singapore NCS Full time

    Job DescriptionThe Cyber Security Project Manager is a highly driven individual who is part of the service delivery team at NCS, ensuring all contracts are actively managed and fronting customers directly. The service manager is required to have IT experience and broad knowledge across infrastructure and cybersecurity technologies. He/she shall be the single...


  • Singapur, Singapore Stefanini Full time

    Responsibilities: Lead multiple cross functional teams on various projects both using Agile & Hybrid methods. Ability to effectively communicate at all levels of the organization Experience delivering diverse Cyber Security projects (Risk Management and Controls, Security Tools, Cloud Sec, Digital Services Delivery, PII, AIM etc.) in a large...


  • Singapur, Singapore Horangi Cyber Security Full time

    The Cybersecurity Consultant will work in Horangi’s Cyber Operations (Offensive) team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber security but specialize in penetration testing of web and mobile applications and...


  • Singapur, Singapore Marina Bay Sands Full time

    We are looking for a passionate Cyber Security Architect to join our Cyber Security Team. The Architect is required to participate in developing strategy and architecture vision for the company. The Architect integrates cyber architectural design with existing and future infrastructure. The Architect determines the impact of proposed new technologies and...


  • Singapur, Singapore Marriott International Full time

    Job Title: Cyber Security Risk Manager at Marriott InternationalJob SummaryThe successful candidate will be responsible for overseeing the vendor security risk management and cyber risk management for Asia Pacific, excluding China. Key responsibilities include conducting risk assessments, application security testing, providing remediation options, and...


  • Singapur, Singapore Wizlynx Group Full time

    About the JobWe are seeking a highly experienced and skilled professional to lead our OT Cyber Security practice as the Global Head of OT Cyber Security Services. As a key member of our team, you will be responsible for developing and implementing our OT Cyber Security services, including assessment, consulting, and training.Key ResponsibilitiesDevelop and...


  • Singapur, Singapore ST Engineering Full time

    Title: Assistant Manager, Corporate Security Management (Cyber Security) Job ID: Location: ST Engineering Hub, SG Description: Job Req ID: We are looking for a capable Corporate Security Management individual who is proficient in take on a IT / Cyber Security Policy, Compliance and Audit role, which predominantly involves leading the...


  • Singapur, Singapore KPMG - Singapore Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at KPMG - Singapore. As a Senior Associate/Assistant Manager, you will play a key role in assisting clients to address their concerns around Confidentiality, Integrity, and Availability of their technology, business systems, and information assets.Key...


  • Singapur, Singapore Careers@Gov Full time

    About the RoleYou will be a subject matter expert in cyber security and play an active role in the academic, professional & personal development of your learners to prepare them for work & life.Key Responsibilities• Develop courses, including curriculum development, course delivery, and project supervision.• Spearhead and identify new opportunities,...


  • Singapur, Singapore REDCON Full time

    REDCON is short for Readiness Condition, a term associated with a military unit’s readiness to respond to and engage in combat operations.REDCON is a core team of security professionals specifically focused on bridging the gap that most ICS organizations faced today in their environment – cyber security. In contrast to most conventional security...

  • Financial Analyst

    3 days ago


    Singapur, Singapore Horangi Cyber Security Full time

    Job DescriptionAbout the RoleWe are seeking a highly skilled and experienced Financial Operations Specialist to join our team at Horangi Cyber Security. As a key member of our finance team, you will be responsible for managing all aspects of our Accounts Receivable (AR) function, ensuring timely and accurate financial reporting, and providing critical...


  • Singapur, Singapore IHiS Full time

    About the RoleWe are seeking a highly skilled Cyber Risk Manager to join our team at IHiS. Reporting to the Head of Department, Cyber Defense Group, this individual will play a critical role in ensuring the security and integrity of our IT systems.Key ResponsibilitiesConduct comprehensive cyber risk assessments for IT systems to identify potential...


  • Singapur, Singapore ST Engineering Full time

    Job Title: Cyber Security Governance SpecialistJob Summary:We are seeking a highly skilled Cyber Security Governance Specialist to join our team at ST Engineering. As a key member of our Corporate Security Management team, you will be responsible for leading the implementation, integration, and governance of security policies to protect our computing...


  • Singapur, Singapore Singtel Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...

  • Junior IT Engineer

    3 months ago


    Singapur, Singapore Horangi Cyber Security Full time

    Horangi, a Bitdefender company, has tracked its history since 2016, when it was founded in Singapore, and has grown rapidly in the region. In August of 2023, we were acquired by Bitdefender - a global leading cyber security company with 450+ core technology patents and has products and services distributed across 170+ countries worldwide. As we continue to...