Security Engineer

7 days ago


Singapur, Singapore Unison Group Full time

Relevant certifications in identity and access management (such as CISSP, CISM, CISA, CGEIT, or vendor-specific certifications) would be advantageous

Professional audit certifications such as CIA (Certified Internal Auditor) or CISA (Certified Information Systems Auditor) would be highly beneficial

Experience with automation tools and scripting to improve operational efficiency would be beneficial

Knowledge of Singapore Government security standards and compliance frameworks would be an added advantage

Familiarity with GRC (Governance, Risk, and Compliance) platforms and audit management systems would be preferred

Experience Required:
  • 5+ Years of Experience is required
  • Relevant certifications in identity and access management (such as CISSP, CISM, CISA, CGEIT, or vendor-specific certifications) would be advantageous
  • Professional audit certifications such as CIA (Certified Internal Auditor) or CISA (Certified Information Systems Auditor) would be highly beneficial
  • Experience with automation tools and scripting to improve operational efficiency would be beneficial
  • Knowledge of Singapore Government security standards and compliance frameworks would be an added advantage
  • Familiarity with GRC (Governance, Risk, and Compliance) platforms and audit management systems would be preferred
Technical Experience:
  • Proven experience in Identity and Access Management, with particular expertise in user access reviews and privileged access management systems such as CyberArk
  • Hands-on experience with enterprise identity management platforms and access governance tools
  • Strong understanding of identity governance principles, including role-based access control (RBAC), segregation of duties, and principle of least privilege
  • Experience with identity management lifecycle processes including provisioning, de-provisioning, and access certification
IAM Audit And Assessment Skills:
  • Demonstrated experience in conducting IAM audits and access assessments across complex enterprise environments
  • Proficiency in audit methodologies and frameworks specific to identity and access management, including COBIT, COSO, and ITIL
  • Strong analytical skills with ability to identify patterns, anomalies, and potential security risks through data analysis and system reviews
  • Experience with audit tools and technologies for automated access analysis, reporting, and compliance monitoring
  • Knowledge of forensic analysis techniques for investigating access-related security incidents and policy violations
  • Ability to develop and execute comprehensive audit programmes covering all aspects of identity lifecycle management
Process Management Skills:
  • Demonstrated ability to manage complex, multi-stakeholder processes with high attention to detail and accuracy
  • Experience in coordinating with diverse stakeholder groups to achieve compliance and operational objectives within tight timeframes
  • Strong project management skills with ability to handle multiple concurrent initiatives whilst maintaining quality standards
  • Experience in process documentation, improvement, and standardisation activities
Compliance and Risk Management:
  • Knowledge of regulatory compliance requirements related to access management and data protection, including GDPR, SOX, and industry-specific regulations
  • Understanding of risk assessment methodologies and ability to identify and mitigate identity-related security risks
  • Experience supporting audit activities and maintaining comprehensive audit trails for access management activities
  • Knowledge of compliance frameworks and standards such as ISO 27001, NIST Cybersecurity Framework, and COBIT
Documentation and Reporting:
  • Strong technical writing skills with ability to produce clear, comprehensive audit reports and compliance documentation
  • Experience in creating executive-level reporting and dashboards for IAM metrics and compliance status
  • Ability to translate complex technical findings into business impact assessments and actionable recommendations
  • Proficiency in data visualisation tools and techniques for presenting audit findings and compliance metrics
Communication and Stakeholder Management:
  • Excellent interpersonal and communication skills with ability to work effectively with stakeholders at all organisational levels
  • Strong problem-solving abilities with experience in exception handling and issue resolution
  • Ability to translate technical concepts into business language for non-technical stakeholders
  • Experience in managing audit relationships and coordinating with external auditors and regulatory bodies
Seniority level:

Mid-Senior level

Employment type:

Contract

Job function:

Information Technology

Industries:

IT Services and IT Consulting

#J-18808-Ljbffr

  • Singapur, Singapore HENDERSON SECURITY SERVICES PTE. LTD. Full time

    Job Summary: We are seeking a highly skilled Network & Cybersecurity Engineer with experience in securing enterprise and government infrastructures, including IM8-aligned environments. The ideal candidate will have hands-on expertise in managing firewalls, performing vulnerability assessments, and implementing secure hybrid (on-prem/cloud) network solutions....


  • Singapur, Singapore HENDERSON SECURITY SERVICES PTE. LTD. Full time

    Responsibilities Oversee the secure integration of components such as base stations, controllers, and related network elements. Ensure that the integration of both hardware and software follows industry-leading security best practices to prevent unauthorized access and data breaches. Implement strong security protocols in the integration of new features,...

  • Sales Engineer

    3 weeks ago


    Singapur, Singapore Armis Security Full time

    Overview Armis, the cyber exposure management & security company, protects the entire attack surface and manages an organization’s cyber risk exposure in real time. In a rapidly evolving, perimeter-less world, Armis ensures that organizations continuously see, protect and manage all critical assets - from the ground to the cloud. Armis secures Fortune 100,...

  • Data Centre Engineer

    3 weeks ago


    Singapur, Singapore Internal Security Department Full time

    Join to apply for the Data Centre Engineer role at Internal Security Department 2 weeks ago Be among the first 25 applicants Join to apply for the Data Centre Engineer role at Internal Security Department What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor...

  • Security Engineer

    3 weeks ago


    Singapur, Singapore DXC Technology Full time

    Join to apply for the Security Engineer role at DXC Technology 1 day ago Be among the first 25 applicants Join to apply for the Security Engineer role at DXC Technology Get AI-powered advice on this job and more exclusive features. Monitor and manage security infrastructure and tools in scope (e.g., AV, DLP, EDR, DAM, PKI, PAM, HSM, Vulnerability...

  • Security Engineer

    7 days ago


    Singapur, Singapore Opensource Pte Ltd Full time

    Job De ion Security Engineer Role Overview We are seeking a Security Engineer with 3+ years of hands-on experience in implementing and managing F5 and firewall solutions, with a strong understanding of the Azure cloud platform and security principles. Key Responsibilities Security Implementation & Management Deploy and maintain F5 systems with experience in...

  • Security Engineer

    3 weeks ago


    Singapur, Singapore FinTop Consulting Full time

    Overview Job Title: Security Engineer Location: Singapore, Hybrid (2 Days in office) Our client is looking for a Security Engineer who will work in a rapidly growing global team. You will be working with various clients and helping to automate their security tasks. Responsibilities Be part of a team focused on detecting and automating the incident handling...

  • Infocomm Engineer

    3 weeks ago


    Singapur, Singapore Internal Security Department Full time

    Join to apply for the Infocomm Engineer role at Internal Security Department . 2 days ago Be among the first 25 applicants. Get AI-powered advice on this job and more exclusive features. What The Role Is ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor organisations have played...


  • Singapur, Singapore Chainlink Labs Full time

    Join to apply for the Security Engineer, Product Security role at Chainlink Labs Join to apply for the Security Engineer, Product Security role at Chainlink Labs About UsChainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for...


  • Singapur, Singapore Amazon Web Services (AWS) Full time

    Overview Security Engineer, Global Services Security. Join to apply for the Security Engineer, Global Services Security role at Amazon Web Services (AWS). Do you want to work on planetary scale security solutions in the cloud? Are you skilled at performing Incident Response activities and helping customers build threat detection and incident response...