Senior Manager/assistant Director, Cmo

Singapore, Singapore

Job Description


What the role is:Role You will be part of a dynamic team to shape and develop the National Capability Masterplan for cybersecurity on behalf of the whole of Government. You will work with both internal and external stakeholders such as government agencies and strategic partner(s) to drive the transformation and development of cybersecurity needs and capabilities to serve Government needs. You will be key in the development and sustainment of cybersecurity capabilities to support CSA\'s mission of keeping Singapore\'s Cyberspace safe & secure.What you will be working on:Responsibilities Your responsibilities will include (but not limited to) the following: \xe2\x80\xa2 Develop and drive national cyber capability development roadmaps. \xe2\x80\xa2 Develop and perform national cybersecurity gap analyses. \xe2\x80\xa2 Maintain oversight of WOG cyber security related initiatives to ensure alignment with capability development plans. \xe2\x80\xa2 Guide right-siting of capabilities across WOG and industry. \xe2\x80\xa2 Develop the relevant downstream policies pertaining to capability acquisition and strategy to support the plans. \xe2\x80\xa2 Oversee the prioritisation of resources to realise the capability development plans. \xe2\x80\xa2 Plan and execute high level meetings and discussions involving senior stakeholders.What we are looking for:Requirements \xe2\x80\xa2 Min bachelor\'s degree in any discipline. At least 5 years of work experience for SM role & 8 to 15 years of work experience for AD/ SAD role . \xe2\x80\xa2 Knowledge in the cybersecurity domain (CISSP/SANS certification would be an added advantage). \xe2\x80\xa2 Possess excellent communication, presentation and writing skills. \xe2\x80\xa2 Ability to engage and influence stakeholders, align interests and build partnerships \xe2\x80\xa2 Ability to analyse data and present distilled facts, findings and recommendations \xe2\x80\xa2 Ability to multi-task and work within tight timelines \xe2\x80\xa2 A strong team player and enjoys interacting with people If you share our passion to make a difference in the cyber security landscape, take up the challenge and apply now. All applicants will be notified of whether they are shortlisted or not within four weeks of the closing date of this job posting. For any issues with the application, you may drop your resume with us at csa_recruit@csa.gov.sg.About Cyber Security Agency of Singapore:About the Cyber Security Agency of Singapore Established in 2015, the Cyber Security Agency of Singapore (CSA) seeks to keep Singapore\'s cyberspace safe and secure to underpin our Nation Security, power a Digital Economy and protect our Digital Way of Life. It maintains an oversight of national cybersecurity functions and works with sector leads to protect Singapore\'s Critical Information Infrastructure. CSA also engages with various stakeholders to heighten cyber security awareness, build a vibrant cybersecurity ecosystem supported by a robust workforce, pursue international partnerships and drive regional cybersecurity capacity building programmes. CSA is part of the Prime Minister\'s Office and is managed by the Ministry of Digital Development and Information. For more news and information, please visit www.csa.gov.sg

Cyber Security Agency of Singapore

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1454592
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned