Security Operation Center(soc)

Singapore, Singapore

Job Description

1. Job Brief
This is a hand-on managerial role expert in setting up Security Operation Centre (SOC) and lead the SO team in a newly established IT Security Department. You will apply your security operation, cyber threats analysing, incident response knowledge and lead your team to move our company through the IT security maturity stages.2. Reporting

  • Head of IT Security
Roles and Responsibilities
  • Conceptualization, planning and development of an integrated Security
Operations to equip with advanced cyber threat monitoring and detection, early
warning, threat hunting, and active defence capabilities for IT systems and
applications.
  • Work closely with internal stakeholders to formula strategies, integrate critical
systems and applications into the operation of the SOC.
  • Develop and implement standard operating procedures, frameworks and system
architecture for cybersecurity operations and response.
  • Ensure that detected cyber threats, risks and vulnerabilities are addressed.
  • Provide management updates, incident reports and recommendations to enhance
the effectiveness and efficiency of cybersecurity monitoring and detection.
  • Assist in the coordination of responses and investigation efforts during
cybersecurity incidents.
  • Search, gather and analyse cyber threat intelligence obtained from numerous
sources to derive credible intelligence using analytics tools.
  • Understand the relationship between cybersecurity and the broader business
goals and objectives to formulate information security defences for internal and
external threats.
  • Manage VAPT exercise.
  • Experience in managing 3rd Gen Firewall and Web Application Firewall.
  • Complying to audit compliance.
  • Grow SO Team competence in security operation domain.
Requirements
  • Any of the Security related certifications (Eg. CISSP, CISM, CRISC, CISA, CEH, ISO27001 Lead Auditor)
  • Persistence, stakeholders influence and attention to detail personality.
  • Open minded to explore new security initiatives.
  • Proficiency in selecting and implementing SIEM tools.
  • Knowledge in any IT Security Standards or Compliance Frameworks: NIST,
ISO27001 and OWASP.
  • Proficiency in formula advanced cyber threat detection. E.g IDS and IPS
  • Develop Incident response plan.
  • Good documenting work and practice.
  • 3 to 5 years' experience focusing SOC leadership role in a Corporate Environment.
  • Prior hand-on technical working experience in least 1 of the domains:
Infrastructure, Network, Software development, Databases and Cloud Services
(Azure, AWS, etc).We regret that only shortlisted candidates will be contacted.Lim Shen Chee (Reg No. R1660557)
EA License No. 07C5771Job Type: Full-timeSchedule:
  • Monday to Friday

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1051322
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned