Intern, Transformation Advisory

Singapore, Singapore

Job Description


Ensign is hiring !

  • Conduct a variety of analysis of business and technology environments, infrastructures and markets to develop solutions to address identified gaps.
  • Support the development, transformation and execution of cybersecurity strategy (e.g. policies, procedures, controls) for clients and reports to the Cyber Strategy team lead.
  • Support in first level threat analysis and threat modelling to enable threat-informed insights to guide deliveries.
  • Work with team members and the client to interpret strategic, operational and project objectives of clients into tangible outcomes for cybersecurity architecture and defence operations.
  • Support cross-functional projects that requires technical expertise of cybersecurity architectural principles (e.g. defence-in-depth, segregation, least privilege).

Ensign InfoSecurity

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1378937
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned