Cyber Security Practioner

Singapore, Singapore

Job Description




About TES : Since our formation in 2005, TES has been a global leader in providing IT Lifecycle Services by assisting companies with the refurbishment, upgrading, data wiping, or recycling of IT assets. TES-AMM is experiencing rapid growth and is looking for a security practitioner to assist us with our cyber security needs.

About you:

  • Passionate about cyber security.
  • A proven leader and confident communicator.
  • Driven, persistent, and self-managing.
  • Collaborative.
  • Possess a willingness to learn.
  • Excellent organizational, presentation, and interpersonal skills.
  • Be able to think critically and analytically, possess good problem-solving skills; and
  • Strong decision maker able to work on own initiative with a proactive and flexible attitude.
Job Responsibilities
  • Maintain and improve the Information Security Management System (ISMS) Framework and its documentation suite.
  • Support the implementation of security controls defined on security policies, standards, and procedures.
  • Drive assurance activities and work to align security functions of TES-AMM\'s Security Governance Program.
  • Review documentation and proactively provide feedback and recommendations.
  • Evaluate new security products, technologies, and solutions for use within TES-AMM.
  • Participate in the design implementation, management, and monitoring of Cyber Security solutions.
  • Improve the integration of existing and future security solutions to TES-AMM\xe2\x80\x99s security platform.
  • Monitor systems for anomalies and report cyber security incidents when detected.
  • Participate in and coordinate security incident response activities, including supporting the triage of cyber security incidents as they occur and writing Post-Incident Reports.
  • Alongside Business Managers and other stakeholders (including IT), facilitate the following:

  • Cyber Security Risk Assessments.
  • Business Impact Assessments.
  • Third-Party Risk Assessments; and
  • Information Risk Assessments.
  • Ensure Business Applications and IT-Managed Systems are appropriately classified, assessed, and documented in the Critical Systems Register.
  • Alongside the IT Team and business stakeholders, gather and maintain evidence that appropriate security measures/controls have been implemented; and
  • Implement and maintain a third-party risk management tool, in alignment with TES-AMM\'s risk management framework.
Requirements
  • Bachelor\xe2\x80\x99s degree in Computer Science / Information Systems / Information Technology / or related field or equivalent experience;
  • 3-5 years of information technology and/or security experience;
  • Working knowledge of Security and IT Regulations, Frameworks and Standards e.g., ISO/IEC 27001, NIST CSF, PCI-DSS, etc.
  • Knowledge of Privacy and Data Protection Regulation.
  • Experience with policy and procedure development.
  • Awareness of current threats, attack methods, and common vulnerabilities;
  • Understanding of incident Response processes and technologies.
  • Knowledge of operating systems, network architecture, and web development.
  • Good understanding of networking and security technologies (IDS/IPS, EDR, Email Security, SIEM, etc.)
  • Experience with Business Continuity Planning and Disaster Recovery.
  • Ability to communicate effectively to stakeholders across the business; and
  • Hold relevant professional, technical or management qualifications.
  • Hold industry specific certifications such as Security+, MS SC-900, MS SC-200, CISSP, ISO 27001 Lead Implementer, SIEM Admin, CCNA.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1254735
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned