Regional Security Analyst Apac

Singapore, Singapore

Job Description


Four Seasons has an exciting opportunity in our Information Technology department for a Regional Security Analyst (APAC) . Working with the Global Information Security team, the Regional Security Analyst will define, enforce, and audit security policies across multiple business enabling technologies. The Analyst will ensure that all technologies are configured efficiently and operated effectively and will act as an advisor for the region that they support. s: Security Technology Implementation

  • Assist in selection, deployment, and administration of key security technologies.
Information Security Policies and Procedures
  • Assume responsibility for keeping the set of Four Seasons Information Security Policies and Procedures up to date.
  • Review and provide consultation on Four Seasons\xe2\x80\x99 technology risk assessments.
  • Define and ensure that that these policies are translated into day-to-day operational procedures that are diligently followed in-region.
Incident Response
  • Assist in conducting investigations of security breaches and non-adherence to IT security policies and procedures, including those of a sensitive and confidential nature.
  • Report findings and recommendations to Manager.
Security Operations
  • Investigate and Analyze security-related events, review the risk and validity, and engage the right teams for mitigation.
  • Ability to understand system data, including, security event logs, system logs, and firewall logs for in-depth investigations and Root Cause Analysis.
  • Report and investigate potential security incidents.
  • Contribute to the development / delivery of awareness training and general Information Security education.
Vulnerability Management
  • Conduct Network and System Vulnerability assessments and documentation of corrective / remediation actions.
  • Drive the end-to-end vulnerability lifecycle from discovery to closure.
  • Identify internal and external threats that could result in unauthorized disclosure, misuse, alteration, or destruction of customer\xe2\x80\x99s information assets.
  • Ensure timely follow up with patch management and vulnerability remediation with impacted stakeholders.
Regional Subject Matter Expert
  • Identify, evaluate, and assist with security control recommendations to mitigate information security risks.
  • Evaluate and advise on implementation and effectiveness of security controls for compliance with applicable information security laws, regulations, and policies.
  • Independently facilitate meetings and discussions within local corporate office to understand and document processes and systems.
  • Provide guidance to business partners to ensure compliance with information security regulatory requirements and internal policy.
Stakeholder Management
  • Interact and build relationships at all levels in the organization, including the local Corporate office.
  • Work with teams globally to ensure compliance with Global IT Security processes, procedures, policies, standards, templates, and guidelines.
  • Stay abreast with evolving information and technology risks, new regulations, laws and requirements for information risk, information security, cybersecurity, information protection and privacy across jurisdictions and overseeing company compliance with as required.
Professional qualifications
  • Information Security certification required (CISSP, GSEC, GMON, or similar).
  • Networking certification preferred (CCNP, CCNA, or similar).
Education
  • Bachelor\xe2\x80\x99s degree or equivalent business qualifications.
Experience
  • Minimum 4 years of relevant experience in an IT Security role.
  • Proven experience performing analysis of security events to determine root cause and provide resolution.
  • Strong experience with cloud operations \xe2\x80\x93 security focused (AWS, Azure).
  • Experience with IT/Network operations including server and network / firewall configuration.
  • Strong understanding of PCI DSS, NIST and other compliance frameworks.
  • Very strong working knowledge of security tools such as firewalls, IDS / IPS, A/V, EDR, anti-spam, content management, server and network device hardening, etc.
  • Preferred experience with above systems in a hotel / hospitality environment.
Travel
  • Some travel may be required.
Key Behavioural Competencies
  • Passion for Information Security and Privacy disciplines.
  • Highly critical and analytical disposition.
  • High attention to detail and strong listening skills.
  • Ability to work independently with minimal supervision.
  • Natural curiosity and an ability to undertake creative exploration.
  • Self-motivated, with critical attention to deadlines and reporting.
  • The ability to manage tasks simultaneously and meet deadlines within a high energy, fast paced and evolving environment.
  • The ability to grasp and communicate technical issues to a variety of audiences.
  • Strong advocate for an information risk culture.
  • Well-rounded understanding of the information security risks generated by incorrectly deployed and configured applications.
  • Exceptional communication skills and confidence to engage, challenge and / or make presentations with stakeholders who may have little to expert technical knowledge.
Key Functional Competencies
  • Act as the gatekeeper of deployed security technologies and ensure alerts are acted upon in timely manner to maintain a solid security posture across the organization.
  • Participate in Improving and updating, as required, the company\xe2\x80\x99s documented incident response procedures in the including invocation of C.I.R.T.
  • Leverage knowledge of attacks / investigations to establish a feedback loop; engage with and influence key stakeholders to enhance security posture.
  • Participate in the activities related to testing, monitoring, and deployment of new security technologies.
  • Continue to improve overall Security processes working with stakeholders from differing functions as required.
  • Assist in investigations where necessary as dictated by monitoring, requests from Security & Investigations and / or Executives.
  • Familiarity with ISO 27001/2, COBIT are assets.
  • Understanding of secure application development techniques and tools.
  • Exposure to Disaster Recovery and Business Continuity processes are assets.
  • Serve as local representation of security expertise to technical and non-technical stakeholders.
Technical Skills and Knowledge
  • Proven experience performing analysis of security events to determine root cause and provide resolution.
  • Very strong working knowledge of security tools such as firewalls, IDS/IPS, A/V, EDR, anti-spam, content management, server and network device hardening, etc.
  • Competence in using an internal and external ticketing system for ITIL-based incident, problem and change management.
  • Previous experience in troubleshooting day-to-day operational processes such as report generation, data verification, data correlation, etc.
  • Proficiency in running, adjudicating and remediating results from vulnerability scans.
  • Strong understanding of PCI DSS.
  • Strong experience with cloud operations \xe2\x80\x93 security focused (AWS, Azure).
  • Experience in WAF technologies.
  • Strong understanding of computer networking.
  • Experience with IT/Network operations including server and network / firewall configurations.
  • Scripting knowledge (VBS/JS, PowerShell, Bash, Python).
  • Experience and / or knowledge of security and privacy enhancing technologies such as identity management, application security and network security technologies.
  • Working knowledge of OWASP Top 10 and application security fundamentals.
  • Understanding an experience with enterprise SIEM technologies.
  • Demonstrated knowledge in the areas of risk assessment, strong understandings of secure communications, secure data storage, secure systems development, secure systems deployment, and documentation.
  • Demonstrated understanding of real-world application of (ISO/IEC) 17799:2005(E) standards, COBIT and RISK IT frameworks and PCI-DSS requirements.
  • Industry certifications (ISC2: CISSP, CCSP, ISACA: CISM, SANS: GSEC, GCIA, GMON) are strong assets.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1264923
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned