Senior Consultant / Manager (protective Dns), Safer Cyberspace Division

Singapore, Singapore

Job Description


What the role is:As Singapore harnesses technology to improve lives and livelihoods for all, it is imperative that our plans are built on a strong foundation of cybersecurity, without which we would be exposing ourselves to the multitude of threats that lurk in cyberspace. The Cyber Security Agency of Singapore (CSA) was formed in 2015 and has been given the task of protecting Singapore\'s cyberspace. It is part of the Prime Minister\'s Office and is managed by the Ministry of Communications and Information. The Safer Cyberspace Division in CSA focuses on building national cyber resilience of organisations in Singapore. The division develops and manages national cybersecurity technology initiatives under the SG Cyber Safe programme, in order to enable a safer cyberspace. Examples of programmes which the division has rolled out include the CSA Cyber Essentials and Cyber Trust mark, which are published as national cybersecurity standards in Singapore. The target segment of the division are non-Critical Information Infrastructure (CII) organisations in Singapore, and these can range from large or significant organisations of special interest to Small and Medium Enterprises (SMEs), which form 99% of Singapore\'s economy.What you will be working on:We are looking for a candidate to deploy and manage cybersecurity projects that enables security-by-default through protective Domain Name Service (DNS). The goal is to provide protection to organisations and/or individuals in Singapore upstream. The project is currently in pre-deployment phase, and upon completion of deployment, the role will evolve to the responsibilities indicated in the post-deployment phase: \xe2\x80\xa2 Cyber threat intelligence for use in the intended infrastructure o Pre-deployment phase: Identify, curate and acquire appropriate sources of threat intelligence from technology vendor(s) o Post-deployment phase: Develop metrics for, monitor and measure efficacy of threat intelligence, in alignment to technical and/or regulatory thresholds \xe2\x80\xa2 Distribution of cyber threat intelligence o Pre-deployment phase: Work with other Government agency counterparts to define requirements and assess appropriate architecture of Government-hosted systems o Post-deployment phase: Day-to-day operations support, where applicable \xe2\x80\xa2 Deployment of cyber threat intelligence through intended infrastructure o Pre-deployment phase: Work with other Government agency counterparts, counterparts in the telecommunications or Internet service provider and the technology vendor(s) to trial the efficacy of the cyber threat intelligence in the intended infrastructure o Post-deployment phase: Day-to-day operations support, where applicableWhat we are looking for:Requirements \xe2\x80\xa2 Background in Communications, Cybersecurity, Engineering, Computer Science, Infocomm Technology, or a related field \xe2\x80\xa2 Good knowledge of the applicability of threat intelligence feeds that are suited for use in telecommunications or Internet infrastructure \xe2\x80\xa2 Good knowledge of core Internet technologies and protocols, e.g. DNS, Border Gateway Protocol (BGP) \xe2\x80\xa2 Network planning or operations experience in a carrier-grade network environment, such as in a telecommunications or Internet service provider, or vendor, is an advantage \xe2\x80\xa2 At least 2 years\' experience deploying or managing technology systems in a Government-secured environment \xe2\x80\xa2 Strong technology project management skills, including technology vendor management \xe2\x80\xa2 Strong analytical and communication skills, both verbal and written \xe2\x80\xa2 Strong interpersonal and stakeholder management skills, with the confidence to engage and manage technical and/or regulatory counterparts in telecoms or Internet service providersAbout Cyber Security Agency of Singapore:About the Cyber Security Agency of Singapore Established in 2015, the Cyber Security Agency of Singapore (CSA) seeks to keep Singapore\'s cyberspace safe and secure to underpin our Nation Security, power a Digital Economy and protect our Digital Way of Life. It maintains an oversight of national cybersecurity functions and works with sector leads to protect Singapore\'s Critical Information Infrastructure. CSA also engages with various stakeholders to heighten cyber security awareness, build a vibrant cybersecurity ecosystem supported by a robust workforce, pursue international partnerships and drive regional cybersecurity capacity building programmes. CSA is part of the Prime Minister\'s Office and is managed by the Ministry of Communications and Information. For more news and information, please visit www.csa.gov.sg

Cyber Security Agency of Singapore

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1433104
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned