#WEWANTYOU - Cyber Security Analyst

4 months ago


Singapur, Singapore IHiS Full time

Role and Responsibilities

Conduct Cyber risk assessments for IT Systems. Conduct Compliance reviews for IT Systems (Policy compliance). Conduct Security architecture review and recommend controls. Conduct Thematic assessments for Cyber hygiene of IT systems. Conduct Artefact validation for assessments and audits to ensure issue resolution is effective. Ensure that the Incident Management team can efficiently and effectively analyse and respond to alerts and/or incident while following the appropriate procedures and playbooks Lead and drive the management of cybersecurity incidents as the cybersecurity incident response and digital forensic manager Drive continuous improvement of the Incident Response framework, Cybersecurity Event Management and Incident Response Plan, Standard Operating Procedures and Playbooks for alerts analysis and incident response Drive continuous improvement of the Digital Forensic Standard Operating Procedures.

Requirements:

More than 8 years of hands-on experience in Cyber security. Experience in Risk and Compliance assessments. Good Knowledge of NIST Cyber security framework implementation Good knowledge and experience with platform, network and application technologies Good problem analysis and resolution skills Good influencing skills within the team, department and across departments Ability to contribute through others, collaborate well across seniority, cultures and locations Good written and communication skills with ability to interact and engage with stakeholders and all levels of management Ability to work well under pressure and respond to tight deadlines

#LI-IHIS38



  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the cyber security landscape.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the product vision for Horangi's Warden Cloud Security platform. This position is ideal for individuals who thrive on solving complex challenges and have a keen interest in the field of cyber security.Key Responsibilities:Formulating product strategy and...


  • Singapur, Singapore Horangi Cyber Security Full time

    About Horangi Cyber SecurityWe are seeking a dynamic Product Manager to play a pivotal role in defining the future of Horangi's Warden Cloud Security platform. This position is ideal for individuals who are adept at problem-solving and possess a strong interest in the field of cyber security.Key Responsibilities:Formulating product vision and strategic...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled Cyber Security Senior Analyst to join our Security Operations Center (SOC) team at United Overseas Bank. As a key member of our team, you will be responsible for analyzing and responding to complex security incidents, identifying and mitigating cyber threats, and enhancing our security posture.Key...


  • Singapur, Singapore Horangi Cyber Security Full time

    About the RoleHorangi Cyber Security is seeking a talented Product Manager to play a pivotal role in building out one of the product areas on our Warden Cloud Security platform.Key ResponsibilitiesProduct Strategy and Direction: Drive the strategy and direction of a product area, aligning with the company's overall vision and goals.Product Planning and...


  • Singapur, Singapore United Overseas Bank Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Senior Analyst to join our Group Technology and Operations (GTO) team at United Overseas Bank. As a key member of our Security Operations Center (SOC), you will play a critical role in detecting and responding to cyber threats, ensuring the security and integrity of our systems and...


  • Singapur, Singapore United Overseas Bank Full time

    Senior Cyber Security Operations Analyst Company Overview United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a comprehensive network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy exceeding 80 years, UOB is driven by core...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Governance Analyst will be responsible for performing duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming.All duties will be performed in accordance with departmental...

  • Financial Analyst

    3 weeks ago


    Singapur, Singapore Horangi Cyber Security Full time

    Job DescriptionAbout the RoleWe are seeking a highly skilled and experienced Financial Operations Specialist to join our team at Horangi Cyber Security. As a key member of our finance team, you will be responsible for managing all aspects of our Accounts Receivable (AR) function, ensuring timely and accurate financial reporting, and providing critical...


  • Singapur, Singapore United Overseas Bank Full time

    Assistant VP, Senior SOC Analyst Location: Singapore Company: United Overseas Bank Ltd About UOB United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a vast network of over 500 branches and offices across 19 countries and territories in the Asia Pacific, Europe, and North America. With a legacy...


  • Singapur, Singapore NCS Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...

  • Cyber Threat Analyst

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Cyber Threat Analyst is an experienced threat detection and response analyst within Marina Bay Sands’ (MBS) Cyber Security Operations Centre (CSOC). MBS CSOC operates a follow-the-sun model, partnering with Las Vegas Sands (LVS) Corp CSOC. The mission of MBS CSOC is to protect and defend MBS and LVS against cyber-attacks...


  • Singapur, Singapore Singtel Full time

    About the RoleSingtel is seeking a highly skilled Cyber Security Assurance Analyst to join our team. As a key member of our security team, you will play a critical role in driving the development of Key Control Indicators (KCIs) and reporting mechanisms to track the effectiveness of threat-informed defence measures.Key ResponsibilitiesAssist the Cyber...


  • Singapur, Singapore IHiS Full time

    Role and ResponsibilitiesWe are seeking a highly skilled Cyber Security Analyst to join our team at IHiS. As a key member of our Cyber Security team, you will be responsible for conducting thorough risk assessments for our IT systems, ensuring they meet the highest standards of security and compliance.Conduct comprehensive risk assessments for IT systems to...

  • Analyst II

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore Horangi Cyber Security Full time

    Job Title: Cybersecurity Account DirectorHorangi Cyber Security is seeking a highly motivated and experienced Cybersecurity Account Director to join our team. As a key member of our sales team, you will be responsible for attracting new clients and driving revenue growth for our cloud security products and services.Key Responsibilities:Develop and execute...


  • Singapur, Singapore Singtel Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Cyber Analyst to join our team. As a Cyber Analyst, you will play a critical role in supporting project team members in requirement gathering and solution design, as well as supporting in project deliverables such as Work Breakdown Structure (WBS), implementation plan, and testing and...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Cyber Security Fusion Center Incident Lead AnalystCiti is seeking a highly skilled Cyber Security Fusion Center Incident Lead Analyst to join our team in Singapore. As a key member of our Cyber Security team, you will play a critical role in driving our firm-wide effort to prepare, respond, and recover from potential cyber threats and attacks.Key...


  • Singapur, Singapore United Overseas Bank Full time

    Senior Vice President, Cyber Security Operations Analyst Location: Singapore Company: United Overseas Bank Ltd About United Overseas Bank United Overseas Bank Limited (UOB) stands as a prominent financial institution in Asia, boasting a comprehensive network of over 500 branches and offices across 19 countries and territories in the Asia...

  • Product Manager

    7 days ago


    Singapur, Singapore Horangi Cyber Security Full time

    Product Manager - Cloud SecurityHorangi Cyber Security is seeking a talented Product Manager to play a pivotal role in building out one of the product areas on our Warden Cloud Security platform. As a Product Manager, you will be responsible for driving the strategy and direction of a product area, owning the planning, roadmap, and execution of new features...