Associate Information Security Analyst

Singapore, Singapore

Job Description


NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today\xe2\x80\x99s \xe2\x80\x98iNTTerconnected\xe2\x80\x99 world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world\xe2\x80\x99s most significant technological, business and societal challenges.With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.Want to be a part of our team? Kickstart your career with NTTS\xe2\x80\x99s G.L.O.W Graduate Program, the ultimate launchpad for your tech career!G \xe2\x80\x93 Grow in accelerated development pathL \xe2\x80\x93 Lead yourself with purpose & commitmentO \xe2\x80\x93 Own your career journeyW \xe2\x80\x93 Way ForwardOur comprehensive one-year program is tailored to empower talented and driven graduates like you with valuable hands-on experience, exposure to industry experts, and a diverse range of projects that will sharpen your skills and broaden your understanding to the ICT industry.Associate IT Security Officer is responsible for securing the organization\xe2\x80\x99s cloud and on-premises application and infrastructure by filtering out suspicious activity and mitigating security risks before any breaches can occur.The Associate IT Security Officer works across business areas or disciplines to identify and correct any flaws in the organization\xe2\x80\x99s security systems. Successful candidate will undergo intensive training and receive multiple globally recognized certifications.Working at NTT

  • Perform analysis of vulnerability results & work with principal vendor to ensure remediation.
Work with Patch Manager to ensure system patches are applied.Review security hardening guidelines based on best practices and monitor for compliance.Participate in security assessments with auditors and respective stakeholders to meet audit compliance.Enforce mitigation measures for failing security controls or vulnerabilities.Ensure security policies and procedures are adequately implemented for information systems protection.Educate the operations/project team on security policies and procedures.Verify the effectiveness security measures continue to be effective after implementation.Maintain good operational security documentation.Stay up-to-date with the latest security news, threats, and vulnerabilities.Requirements:Bachelor\xe2\x80\x99s Degree, preferably in Computer Science, Information Technology Engineering or related fieldFresh graduate or less than 3 years of working experienceAble to build and maintain cross-functional relationships with a variety of stakeholdersHas excellent verbal/written communication and presentation skillsTeam player, resourcefulness, strong analytical skills is an advantageSkills Summary Communication, Incident Response, Relationship Building, Security Awareness, Security ControlsWhat will make you a good fit for the role?Workplace type:Equal Opportunity EmployerNTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected categoryJoin our growing global team and accelerate your career with us. Apply today.A career at NTT means:Being part of a global pioneer \xe2\x80\x93 where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries.Being at the forefront of cutting-edge technology \xe2\x80\x93 backed with a 150-year heritage of using technology for good. With 40% of the world\xe2\x80\x99s internet traffic running on our network and where Emoji were first invented, you can be proud of the group\xe2\x80\x99s many new \xe2\x80\x98firsts\xe2\x80\x99.Making a difference \xe2\x80\x93 by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world.Being your best self \xe2\x80\x93 in a progressive \xe2\x80\x98Connected Working\xe2\x80\x99 environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all.Having ongoing opportunities to own and develop your career \xe2\x80\x93 with a personal and professional development plan and access to the broadest learning offerings in the industry.

NTT Corporation

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1410154
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned