Senior Manager, Client Info Security

Singapore, Singapore

Job Description

b'



Senior Manager, Client Info Security



Date: 15-Mar-2023 Location: Singapore, Singapore Company: Singtel Group
Security, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force managing security governance throughout the lifecycle of client projects.
Role and Responsibilities You will work as the interface between NCS Gov+ and NCS Corporate HQ-wide cybersecurity leadership and the practice, driving organization-wide cyber security strategy, implementation, and in turn, ensuring client and practice requirements are fed back into the continual improvement of relevant strategy, policies and standards. Role includes:
  • Drive the implementation of NCS cybersecurity, data protection, and privacy policies, standards and processes within the practice. You will work to continually improve the security posture of projects through proactive risk management and the establishment of a broad range of cybersecurity controls
  • Provide direct support to colleagues to ensure cybersecurity is addressed throughout the engagement delivery lifecycle, from infrastructure and security tooling choices to the secure storage, processing and deletion of client data.
  • Act as a single point of contact and escalation for the SOC, Threat Intel and Crisis Response teams for practice-related cybersecurity incidents, ensuring timely identification, remediation and lessons learned.
  • Manage the security SLA governance and provide practice-level cybersecurity reporting, metrics and forecasting to leadership.
  • Responsible for information security, data protection, privacy, GRC, and audit requests for the practice, acting as single point of contact on relevant client security assessment and audits execution. Eg. independent third-party attestations of industry cybersecurity standards and certifications, such as ISO 27001, SOC 2 for practice-specific solutions and products
  • Contribute to the definition of the client specific security baseline. Consult and advise internal and external clients about security topics and support the opportunity management process by providing subject matter expertise and support
  • Help win client business by providing cybersecurity assurance to RFIs, RFPs, proposals, contract drafting, security questionnaires, workshops and other client due diligence processes
The ideal profile should be/have:
  • Degree/Diploma or higher in Computer Science, Information Systems or equivalent
  • At least one industry recognized security certification is, such as Certified Information Security Management (CISM), Certified Information Systems Security Professional (CISSP)
  • 5+ years of experience in information security management either in domains of Cyber Security Operations, Incident Response, Forensic Investigation, Threat Intelligence or Vulnerability Management

Technical / Professional Skills
  • Good working knowledge of security risk management, security governance framework and compliance (IT Security Audit / log review)
  • Understanding of information security principles, ISO 27001 controls, Center for Internet Security (CIS) controls, Cloud Controls Matrix (CCM) controls.
  • Experience with application security, security technologies and tooling, e.g., vulnerability scanners, firewalls, network, application security, security technologies (system hardening, IDS/IPS, firewall)
  • Experience carrying out security incident response, penetration testing, vulnerabilities scanning, and security assessment
Non-Technical / Soft Skills
  • Senior stakeholder management and working across various parts of the organization
  • Team player with good interpersonal, influencing skills
  • Strong communication skills, both written and verbal

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1297809
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned