Senior Cyber Risk & Compliance Analyst

Singapore, Singapore

Job Description


Singapore, Singapore

Company: Singtel Group

We\'re looking for a Senior Cyber Risk & Compliance Analyst to join our Singapore team to develop and drive effective cyber risk assessment and IT security compliance programs involving activities such as reviewing and developing security policies, processes/procedures and guidelines, establishing compliance with policies, conducting security reviews and security assessment.

Role Responsibilities:

  • Review and development of security framework, information security policies, processes / procedures, and guidelines on an ongoing basis.
  • Establish risk assessment, compliance enforcement activities with these policies / procedures through ongoing security/compliance reviews, not limited to log analysis and security assessment of customer ICT systems.
  • Conduct security risk management exercise, conduct table-top exercises, conduct vulnerability assessment, coordinate penetration tests activities, conduct information security awareness training for Line of Business Representatives.
  • Support internal projects in the matters of security risk assessment and compliance enforcement work.
  • Be the point-of-contact to assist and advise project leads for ICT security related matters.
Your skills and expertise:
  • In the area of risk assessment, compliance enforcement security and security governance: - Years of IT/IT Security Experience:
  • Minimum 5-10 Years Work Experience:
  • Minimum 8-12 Years Understanding of information security principles, ISO 27001 controls, Center for Internet Security (CIS) controls, Cloud Controls Matrix (CCM) controls and PCI Security Standard are preferred.
  • Good working knowledge of security risk management, security governance framework and compliance (IT Security Audit / log review), application security, security technologies (system hardening, IDS/IPS, firewall), security incident response and security assessment. Internal project focused with good interpersonal skills.
  • Team player with leadership qualities.
  • Preferred: Possess one (or more) of the following security certifications: CISSP/CISA/CISM/ISMS Lead Auditor Certification. Bachelor\'s Degree in Information Security, Information Assurance, Computer Science and Computer Engineering

Singtel

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1354467
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned