Cyber Security Endpoint Specialist

Singapore, Singapore

Job Description


Job Summary

  • Singapore
  • Permanent
  • JN -092023-1947988
  • Sep 27, 2023
  • S$100-149k

The person in this role will be responsible for guiding the strategy for security, establishing standards for product configuration, and providing advisory services in security engineering.

Recruiting for a Cyber Security Endpoint Specialist for our client in the banking sector. Please reach out to me for a detailed .

Technical Skills:
  • Min 7 years of experience in the field of IT Security or Cyber Security.
  • Demonstrating a profound understanding of technical capabilities over server and endpoint security solutions
  • Experience with Fortinet or other similar Endpoint technologies is a mandatory requirement
  • Experience with endpoint security policies, standards, and procedures to ensure compliance with regulatory requirements
  • Exhibiting a solid grasp of regulatory mandates like MAS TRM, PCI DSS, etc.
EA Licence No: 11C5502
Registration No: R1876903

eFinancialCareers

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1382542
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $100000 - 149000 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned