Cyber Security Grc, Senior Manager

Singapore, Singapore

Job Description


Key Highlights:

  • Central Location
  • Permanent Position
  • Opportunity to work with a dynamic, industry-leading company
  • Collaborative and supportive work environment.
  • Up to $14,000 + Bonus + comprehensive benefits package
As the Cyber Security GRC Senior Manager, you will be part of the Governance, Risk, and Compliance (GRC) team. Responsible for designing, implementing, and maintaining the GRC framework, ensuring that the organizations cybersecurity policies, procedures, and controls align with global standards, regulatory requirements, and risk management strategies. This role requires strong leadership and strategic oversight to drive cybersecurity initiatives while mitigating risks and ensuring compliance.Responsibilities:
  • Serve as the 1.5 line of defense, develop and maintain cybersecurity governance frameworks, policies, and procedures to address emerging risks and compliance requirements
  • Manage the Cyber Security GRC program, ensuring alignment with business objectives, regulatory compliance, and best practices.
  • Manage the cyber risk management processes, including identifying, assessing, and prioritizing cyber risks across the organization and critical systems.
  • Manage cybersecurity audits, assessments, and reviews, and ensure timely remediation of identified vulnerabilities or compliance gaps.
  • Track key performance indicators (KPIs) and metrics to monitor the effectiveness of GRC initiatives and cybersecurity controls.
  • Collaborate with different business units to ensure that cybersecurity measures are integrated into enterprise risk management processes.
  • Provide regular reports and presentations to senior leadership
  • Stay updated on cybersecurity regulations, trends, and threats to guide proactive security risk mitigation strategies.
Requirements:
  • Bachelors degree in Computer Science, Information Technology, or a related field.
  • Min 10 years of experience in cybersecurity governance, risk management, and compliance.
  • Ability to demonstrate deep technical expertise/knowledge in IT cyber operations, payment infrastructure or related are preferred.
  • Strong knowledge of Cybersecurity frameworks (risk management methodologies, regulatory and legal requirements, and industry practice (IM8, MAS TRM/TRMG/ NIST framework/ CCoP/ PS Act etc.)
  • Certifications such as CISSP, CISM, CRISC, or equivalent, are highly preferred
  • Have a strong control and process management focus, with skills in deep-dive analysis and problem-solving.
  • Good communication skills to communicate with technical and non-technical stakeholders.
  • Ability to work independently and as part of a team in a fast-paced environment.
Interested applicants, please submit updated resume in MS format via the Apply button.Position and remuneration will be commensurate with skills and experience.
We regret that only short-listed candidates will be contacted.Careerally Pte Ltd | EA Licence: 24C2215
Josephine Xie | EA Registration No: R1874897

Careerally Pte Ltd

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1465576
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned