Snr Manager/ Manager, International Cyber Policy Office

Singapore, Singapore

Job Description


What the role is:As Singapore harnesses technology to improve lives and livelihoods for all, it is imperative that our plans are built on a strong foundation of cybersecurity, without which we would be exposing ourselves to the multitude of threats that lurk in cyberspace. The Cyber Security Agency of Singapore (CSA) was formed in 2015 and has been given the task of protecting Singapore\'s cyberspace. It is part of the Prime Minister\'s Office and is managed by the Ministry of Communications and Information.What you will be working on:Responsibilities You will join a team to manage CSA\'s international relations and engage both international parties and internal stakeholders on issues pertinent to CSA\'s interests. Your role will involve: \xe2\x80\xa2 Recommending CSA\'s positions and responses with regards to international developments that can impact Singapore\'s strategic cybersecurity interests and forging partnerships with other countries. \xe2\x80\xa2 Implementation of robust cybersecurity cooperation at both bilateral and regional platforms and build Singapore\'s profile as a significant international and regional cybersecurity thought leader. \xe2\x80\xa2 Implementation of CSA\'s Whole-of-Government International Engagement Strategy for Cybersecurity through the identification and conceptualisation of CSA\'s strategic cybersecurity-related interests, in order to build Singapore\'s overall cybersecurity capability and voice and influence in international cybersecurity discussions.What we are looking for:Requirements \xe2\x80\xa2 Possess relevant tertiary qualifications. \xe2\x80\xa2 Relevant international relations experience is a plus. \xe2\x80\xa2 As the role involves overseas travel as a representative of CSA, the job will favour candidates with strong analytical, writing and communication skills, and a good command of English. \xe2\x80\xa2 Team player who possesses independent thinking and able to carry out the strategic directions set by Senior Management. \xe2\x80\xa2 Keen interest in working in a fast-paced environment and be constantly exposed to emerging cybersecurity issues. \xe2\x80\xa2 Good understanding of socio-political dynamics. If you share our passion to make a difference in the cyber security landscape, take up the challenge and apply now. All applicants will be notified on whether they are shortlisted or not within 4 weeks of the closing date of this job posting. For any issues with the application, you may drop your resume with us at csa_recruit@csa.gov.sg Note: CSA will be shifting to Punggol Digital District (PDD) in year 2026.About Cyber Security Agency of Singapore:About the Cyber Security Agency of Singapore Established in 2015, the Cyber Security Agency of Singapore (CSA) seeks to keep Singapore\'s cyberspace safe and secure to underpin our Nation Security, power a Digital Economy and protect our Digital Way of Life. It maintains an oversight of national cybersecurity functions and works with sector leads to protect Singapore\'s Critical Information Infrastructure. CSA also engages with various stakeholders to heighten cyber security awareness, build a vibrant cybersecurity ecosystem supported by a robust workforce, pursue international partnerships and drive regional cybersecurity capacity building programmes. CSA is part of the Prime Minister\'s Office and is managed by the Ministry of Digital Development and Information. For more news and information, please visit www.csa.gov.sg

Cyber Security Agency of Singapore

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1451125
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned