Lead Security Engineer, Security Information Event Management

1 month ago


Singapur, Singapore JPMorgan Chase & Co. Full time

Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies.

As a Lead Security Engineer at JPMorgan Chase within the Cyber Security and Technology Controls you are an integral part of team that works to deliver solutions that satisfy pre-defined functional and user requirements with the added dimension of preventing misuse, circumvention, and malicious behavior. As a core technical contributor, you are responsible for carrying out critical technology solutions with tamper-proof, audit defensible methods across multiple technical areas within various business functions.

Job responsibilities

Executes creative security solutions, design, development, and technical troubleshooting with the ability to think beyond routine or conventional approaches to build solutions and break down technical problems Develop, configure, test and deploy a multitude of components of the firm’s SIEM platforms, leading with a site reliability engineering mindset Collaborate closely with multiple stakeholders to ensure timely and accurate ingestion of critical security operations data into the platform Work closely with SaaS vendor products to monitor and manage feature enhancements, system stability and performance. Provide technical guidance to the security operations team and/or lines of businesses if and when required Adds to team culture of diversity, equity, inclusion, and respect

Required qualifications, capabilities, and skills

Bachelor’s Degree in Computer Science / Information Systems / Engineering or related disciplines Minimum 5 years of experience in the cyber security engineering field Skilled in planning, designing, and implementing a security analytics platform ) Expert understanding of data management concepts in the context of a security analytics platform, including; ingestion, parsing and normalization Strong analytical and problem solving mindset with the ability to solve complex challenges Advanced in one or more programming languages or scripting languages Advanced understanding of agile methodologies such as Software Development Life Cycle, CI/CD, applicant resiliency, and security

Preferred qualifications, capabilities, and skills

Experience effectively communicating with senior business leaders Experience leading an agile team of developer and skill in coaching developer on Agile methodology In-depth knowledge of the financial services industry and their IT systems Experience working within a large-scale or global enterprise Experience with both on-prem or cloud based SIEM solution

  • Singapur, Singapore QUINT-E SECURITY SOLUTIONS PTE. LTD. Full time

    Roles & Responsibilities. Lead and manage a team of security professionals.· Develop and execute security policies, procedure and protocols.· Monitor security systems, alarms and surveillance equipment.· Conduct security audits and risks assessments.· Investigate security incidents and breaches, and develop corrective actions.· Stays up to-date with the...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineeringis a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives through its diverse portfolio of businesses across the aerospace, smart city, defence and...


  • Singapur, Singapore Nityo Infotech Full time

    Key Responsibilities• Plan and conduct the security review for bank’s IT systems throughout the lifecycle covering different layers of technology architecture to identify the risk. This covers both in-house and 3rd party hosted systems.• Work closely with business stakeholders to ensure security risks are identified, communicated, understood and assist...


  • Singapur, Singapore FWD SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesPURPOSE· Supports BISO in providing oversight and governance of Information security risk and security policy requirements for FWD Singapore.· Serves as the process owner and handles all the Information Security risks and related issues of FWD Singapore· Ensure IT operations and activities comply with Information Security standards...


  • Singapur, Singapore OCBC Bank Full time

    General Description:As the Manager of Information Security and Digital Risk Management (ISDRM), you will be responsible for supporting the governance and oversight of information security and digital risks within OCBC Malaysia. Your main role involves providing defense for cyber, information security, and digital risk management alongside the CISO/Head of...


  • Singapur, Singapore Deel Full time

    Who we are is what we do. Deel and our family of growing companies are made up of global teams dedicated to helping businesses hire anyone, anywhere, easily.  The team comprises over three thousand self-driven individuals spanning over 100 countries, and our unified yet diverse culture keeps us continually learning and innovating the platform and...


  • Singapur, Singapore SECURITY & FIRE SAFETY MGMT PTE. LTD. Full time

    Roles & ResponsibilitiesAbout UsSFSM is a top player in the security sector, dedicated to ensuring safety and peace of mind through our comprehensive security solutions. Situated in a prime location near major business hubs and residential areas, SFSM offers a strong security framework founded on three key principles: Protect, Prevent, and Secure. Our...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...


  • Singapur, Singapore Razer Full time

    Job Responsibilities :The Senior Information Security Manager is responsible for implementing the organisation's information security (InfoSec) solutions and the development of security frameworks, policies, and controls. He/she will collaborate with experienced business/technology leaders and cross-functional teams to ensure the security of IT systems,...


  • Singapur, Singapore FWD Life Insurance Corporation Full time

    FWD Group is a pan-Asian life insurance business with more than 11 million customers across 10 markets, including some of the fastest-growing insurance markets in the world. FWD reached its 10-year anniversary in 2023. The company is focused on making the insurance journey simpler, faster and smoother, with innovative propositions and easy-to-understand...


  • Singapur, Singapore Singapore Airlines Full time

    Job DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets. Key Responsibilities include: Oversee and manage vendor relationships to ensure effective delivery of security services. Lead and drive major incidents...

  • Senior Manager

    1 month ago


    Singapur, Singapore IHiS Full time

    Job Responsibilities Roles and requirement  Defining and maintaining corporate-wide information security governance and controls to ensure that information assets are adequately protected · Involved in Identifying, evaluating and reporting of information security risks in a manner that meets compliance and regulatory requirements · Work closely with...


  • Singapur, Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:The Badging Specialist plays a crucial role in ensuring a positive and consistent client experience. This position involves daily interactions with the client, focusing on making a favourable impression with each engagement. The ideal candidate will excel in communication, demonstrate professionalism, and consistently...


  • Singapur, Singapore YS Security Services Pte Ltd Full time

    Responsibilities:Take command control of security manpower deployed in many locations across the island, day and night shifts.Motivate and train the security office and troubleshoot problems.Plan and roster for their off days and any urgent leave.Resolve disciplinary and security operational issues.Attend client meetings.Conduct recruitment of security...

  • Chief Security Officer

    23 hours ago


    Singapur, Singapore YS Security Services Pte Ltd Full time

    Responsibilities: Take command control of security manpower deployed in many locations across the island, day and night shifts. Motivate and train the security office and troubleshoot problems. Plan and roster for their off days and any urgent leave. Resolve disciplinary and security operational issues. Attend client meetings. Conduct recruitment of...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign is hiring !As Director, Information Security, you will play a crucial role in implementing Ensign's cybersecurity vision. Reporting to the Information Security Office, you will collaborate with senior management and business units on cybersecurity initiatives. You will play a crucial role in supporting the CISO in establishing and maintaining an...


  • Singapur, Singapore Marriott International Full time

    Job Title: Cyber Security Risk Manager at Marriott InternationalJOB SUMMARYThe candidate will be responsible for governing the vendor security risk management and cyber risk management for Asia Pacific exclude China. Tasks include conducting risk assessments, application security testing, providing remediation options, and evaluations. Additionally, the role...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About Citi: As a bank with a brain and a soul, Citi creates economic value that is systemically responsible and in our clients' best interests. As a financial institution that touches every region of the world and every sector that shapes your daily life, our Enterprise Operations & Technology teams are charged with a mission that rivals any large tech...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About Citi: As a bank with a brain and a soul, Citi creates economic value that is systemically responsible and in our clients’ best interests. As a financial institution that touches every region of the world and every sector that shapes your daily life, our Enterprise Operations & Technology teams are charged with a mission that rivals any large...