Cyber Security Specialist

Singapore, Singapore

Job Description


The Cybersecurity Specialist will guide and manage a team of cybersecurity engineers, playing a pivotal leadership role in enhancing the company\'s ability to effectively protect and manage the confidentiality, integrity, and accessibility of its critical information and information systems.

Work alongside IT Security team, to formulate and implement IT Security practise across the university.

Responsible for managing IT Security projects for existing infrastructure that include enhancements and new system implementation to be delivered within project timelines.

Ensure that daily IT Security related operations are running smoothly and securely.

Document all security polices and procedures,

Participate in management meetings and contribute to the development of regular cybersecurity reporting dashboards.

Provide guidance and expertise in the areas of IT governance, IT policies and standards, and effective IT risk assessment practices.

Maintain IT Documents to ensure timely review, endorsement, and publishing.

Manage the IT Risk Management Framework and ensure alignment within SIM.

Work with management on continuous assessment of IT governance and risk management, identify gaps and develop action plans to address them

Support for IT security systems as well as liaising with vendors on all IT Security related matter.

Promote, train and create staff awareness of IT security and data protection policies and practices; First point of contact for cybersecurity incident and responsible for incident investigation and response activities

Other duties as assigned by superior.

Job Requirements

  • Diploma/Degree in Information Systems or equivalent
  • Have at least 5 years of experience in the IT Security field
  • Strong experience in vendor, project, service, people, stakeholder management and process improvement.
  • Excellent interpersonal, strong people management and communication skills both written and oral with proven ability to communicate at all levels.
  • Strong technical knowledge of current and developing security technologies would be an advantage
  • Able to have holistic view, able to bridge people, process and information in order to produce appropriate results; ability to see beyond the dot.
  • A self-starter to learn and broaden knowledge to continuously add values to the organization.
  • Preferably with CISSP and CEH qualification or equivalent
  • Experience with Security products like WAF, EDR, SIEM, DLP, email security, PAM would be preferred
  • Knowledge of cloud environments \xe2\x80\x93 AWS, Azure, GCP would be an advantaged.
We regret that only shortlisted candidates will be notified.

Singapore Institute of Management

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1368760
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned