Cybersecurity Engineer - Singapore - IT CONSULTING SOLUTIONS SINGAPORE PTE. LTD.

    IT CONSULTING SOLUTIONS SINGAPORE PTE. LTD.
    IT CONSULTING SOLUTIONS SINGAPORE PTE. LTD. Singapore

    Found in: Talent SG 2A C2 - 2 weeks ago

    Default job background
    Description
    Roles & Responsibilities

    Cybersecurity Engineer

    ITCS Group, a Smart IMS Company, is an IT Managed Services, Outsourcing and Talent-Sourcing company.

    We provide customised IT Consulting Solutions, Project Management, IT resourcing and on/off-shore Application Development Services across the Asia Pacific region.

    We are currently looking for a Cybersecurity Engineer to manage security incidents and conduct forensic analysis and determine the source and scope of any security breaches.


    Responsibilities:

    • Provide timely reports and status updates on the progress of fixes to stakeholders
    • Automate the security monitoring and incident response
    • Engage on Security incident management and response efforts
    • Conduct regular security audits and vulnerability assessments to identify weaknesses.
    and potential threats to the organization's information systems

    • Collaborate with crossfunctional teams to implement security best practices and ensure
    compliance with regulatory requirements.


    Requirements:

    • Working experience in performing security and vulnerabilities assessment, and remediations.
    • Familiar with security patches and fixes.
    • Knowledge in Linux and/or Solaris.

    Additional Information:

    • Location: Work From Home
    • Working hours: Monday to Friday, 9 am to 6 pm.
    • Salary will commensurate with experience
    Tell employers what skills you have

    Information Security
    Security Audits
    Managed Services
    Outsourcing
    Cyber Security
    Forensic Analysis
    Application Development
    Penetration Testing
    Resourcing
    Regulatory Requirements
    Vulnerability Assessment
    Network Security
    Solaris
    Linux
    Incident Management

    CISSP