Jobs

    AVP/VP, Senior Investigator, Insider Threat and Digital Forensics, Cyber Security - Singapur, Singapore - GIC Private Limited

    GIC Private Limited
    GIC Private Limited Singapur, Singapore

    4 days ago

    gic private limited background
    Permanent
    Description

    AVP/VP, Senior Investigator, Insider Threat and Digital Forensics, Cyber Security & Resilience
    GIC is one of the world's largest sovereign wealth funds. With over 2,000 employees across 12 locations around the world, we invest in more than 40 countries globally across asset classes and businesses. Working at GIC gives you exposure to an extraordinary network of the world's industry leaders. As a leading global long-term investor, we Work at the Point of Impact for Singapore's financial future, and the communities we invest in worldwide.

    Cyber Security & Resilience (CSR)
    You will be a part of an independent function to protect the organization's information technology assets, including business data, from external threats, manage operational risks, and to facilitate the firm's digitalisation journey in a secure manner.

    What impact can you make in this role?
    As a senior investigator for insider threat, you can make a significant impact at GIC by mitigating risks associated with malicious activities, enhancing security measures, creating awareness among employees, strengthening response capabilities, building collaborative relationships, influencing policy and strategy, and continuously improving the organization's insider threat program. By identifying and investigating potential insider threats, you can help prevent financial losses, reputational damage, and the compromise of sensitive information. Your work can also lead to the implementation of stronger access controls, monitoring systems, and policies to better protect the organization against insider threats. Additionally, by raising awareness among employees and refining incident response plans and procedures, you can help create a culture of vigilance and ensure a coordinated and efficient response to insider threats.

    What will you do as a Senior Investigator?

    • Manage and administer information protection policies to safeguard associated technologies, services, and solutions in GIC.
    • Assess and make recommendations to improve and refine detection mechanisms, software tools, and security controls to enhance GIC's insider threat program.
    • Monitor and respond to alerts generated from data-loss prevention (DLP) systems or other related technologies.
    • Analyze system or network logs to correlate DLP activities and identify potential insider threats.
    • Respond to escalations from the security operations, audit, or compliance teams regarding insider threat incidents.
    • Conduct investigations using various techniques, internal resources, digital forensics, and insider threat tools such as DLP, End Point Detection and Response, (EPP/EDR), Network Traffic Analysis (NTA).
    • Assist and support the insider threat and digital forensics investigation team, as well as collaborate with HR, legal, business, and other stakeholders.
    • Establish a culture of collaboration and excellence within the security operations team to enhance the effectiveness of insider threat prevention and response.
    • Stay up to date with industry trends and breaking news relevant to insider threats to ensure the insider threat program remains current and effective.

    What qualifications or skills should you possess in this role?

    • Possess a Bachelor's Degree in Information Technology, Computer Engineering, Cyber Security and Digital Forensics or equivalent.
    • Possess a professional qualification such as SANS, CISSP, CISM, CEH, which will be advantageous.
    • Have at least 3-5 years of relevant experience, preferably in the financial services or asset management industries, with a minimum of 5 years of familiarity in Cybersecurity platforms.
    • Have experience in using products such as data loss prevention, security analytics, cyber forensics, and/or communication surveillance technology.
    • Demonstrate proficiency in good investigation techniques and practices.
    • Demonstrate a problem-solving mindset with intellectual curiosity and critical thinking skills.
    • Possess strong written and verbal communication skills with the ability to present findings to a broad audience.
    • Possess a desire to work in a diverse environment, interacting with various teams and functions to support strategic goals.
    • Be self-initiated, meticulous, versatile, analytical, and inquisitive.

    Work at the Point of Impact
    We need to be forward-looking to attract the right people to help us become the Leading Global Long-term Investor. Join our ambitious, agile, and diverse teams - be empowered to push boundaries and pursue innovative ideas, share your views, and be heard. Be anchored on our PRIME Values: Prudence, Respect, Integrity, Merit and Excellence, which guides us in how we make our day-to-day decisions. We strive to inspire. To make an impact.

    Flexibility at GIC
    At GIC, our offices are vibrant hubs for ideation, professional growth, and interpersonal connection. At the same time, we believe that flexibility allows us to do our best work and be our best selves. Thus, our teams come into the office four days per week to harness the benefits of in-person collaboration but have the flexibility to choose which days they work from home and adjust this arrangement as situational needs arise.

    GIC is an equal opportunity employer
    As an employer, we passionately believe every individual brings with them unique diversity of thought and perspectives to meaningfully enrich perspectives of GIC teams to drive competitive performance. An inclusive environment yields exceptional contribution.

    Learn more about our Technology Group here:
    https://gic.careers/group/technology-group/


  • ENGAGE GROUP PTE. LTD.

    Cyber Security

    1 week ago


    ENGAGE GROUP PTE. LTD. Singapore

    **CYBER SECURITY - Implemention & Deployment (Global Cyber Security Software)** · An advanced Cyber Security firm is expanding in the South-East Asia (SEA) region, and are now seeking experienced Cyber Security Engineers to Implement and Deploy Global Security Software. · Major G ...

  • ENGAGE GROUP PTE. LTD.

    Cyber Security

    1 week ago


    ENGAGE GROUP PTE. LTD. Singapore

    **CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security Software** · A specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region. · We a ...

  • Kerry Consulting

    Cyber Security

    1 week ago


    Kerry Consulting Singapore

    **Description**: · Job posting done by Sheralynn Tjioe, Associate Director - Cyber Security & Technology Governance, Risk & Compliance (GRC) Recruitment · Kerry Consulting is partnering with multiple clients on Cyber Security/Information Security job openings. · **Roles specifica ...

  • Wärtsilä

    Cyber Security

    1 day ago


    Wärtsilä Singapore

    **Cyber Security (Operation Technology) Engineer/Specialist**: · **Job Title: Cyber Security (Operation Technology) Engineer/Specialist** · A safer, low-carbon shipping industry is underpinned by data sharing. We at Wärtsilä Voyage are creating the digital infrastructure needed t ...

  • D L RESOURCES PTE LTD

    Cyber Security

    1 week ago


    D L RESOURCES PTE LTD Singapore

    Key Skills: External Attack Surface Management (EASM) solution & Vulnerability Management · **Job Objectives** · Ø This Vulnerability Management role will help on the strategic initiative to implement the External Attack Surface Management (EASM) solution. · Ø This role requires ...

  • Spring Professional (Singapore) Pte. Ltd.

    Cyber Security

    1 week ago


    Spring Professional (Singapore) Pte. Ltd. Singapore

    Our Client is a Global Tech Unicorn. · - Led cybersecurity controls management programs alongside frameworks such as** ISO27001, PCI-DSS, SOC, NIST CSF** other regulations · - Working experience with **RSA Archer or ServiceNow**: · - Collaborated with other cybersecurity stakehol ...

  • D L RESOURCES PTE LTD

    Cyber Security

    1 week ago


    D L RESOURCES PTE LTD Singapore

    **Responsibilities**: · - Lead and participate in ongoing Microsoft 365 security projects and requirements discussions · - Provide overall security expertise for Microsoft 365 tools and Microsoft Purview Information Protection, so as to guide the team · **Job Description**: · - R ...

  • EY

    Cyber Security

    6 days ago


    EY Singapore

    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build ...


  • Leonardo S.p.A. Singapore Branch Singapore

    We are looking for a Security Engineer, Cyber & Security Solutions, to provide technical support to our installed system and infrastructure in the region. · In summary, the role involves the following activities: · - Managing and monitoring the installed system and infrastructure ...


  • LEONARDO S.P.A. SINGAPORE BRANCH Singapore

    We are looking for a Cyber Security Engineer to provide technical support to our installed system and infrastructure in the region. · The role involves the following activities: · - Managing and monitoring the installed system and infrastructure · - Debugging the system failures ...


  • Zone IT Solutions Singapore

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. · **Requirements**: · **Responsibilities**: · - Monitor, detect, and respond to ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk ...

  • LMA Asia

    Cyber Security Analyst

    17 hours ago


    LMA Asia Singapore

    **Sector**: LMA Asia Technology · **Contact**: Danielle Tan · **Client**: LMA · **Location**: Singapore · **Salary**: Up to S$100000 per annum · **Expiry Date**: 23 May 2023 · **Job Ref**: BBBH414902_ · **Cyber Threat Analyst** · **Description** · **Main Responsibility** · - Per ...


  • LMA Asia Singapore

    **Sector**: LMA Asia Technology · **Contact**: Danielle Tan · **Client**: LMA · **Location**: Singapore · **Salary**: Up to S$100000 per annum · **Expiry Date**: 22 May 2023 · **Job Ref**: BBBH414902_ · **Cyber Threat Analyst** · **Description** · **Main Responsibility** · - Per ...


  • halcyonknights Singapore

    **Cyber Education & Reporting Analyst** · - Fed Gov - aviation sector · - Canberra CBD location + WFH · - Australian Citizens eligible for an NV1 Security Clearance · **The Opportunity**: · As the Cyber Security Education and Reporting Analyst, you will be an important member of ...


  • halcyonknights Singapore

    **Cyber Education & Reporting Analyst** · - Fed Gov - aviation sector · - Brisbane Airport location + WFH · - Australian Citizens eligible for an NV1 Security Clearance · **The Opportunity**: · As the Cyber Security Education and Reporting Analyst, you will be an important member ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    You will be the first line of defence in managing day-to-day security risks identified throughout a project's System Development Lifecycle (SDLC). The role allows you to take on risk management and mitigation measures. · **Roles & Responsibilities**: · - Stay abreast of the curre ...


  • ARISTON SERVICES PTE. LTD. Singapore

    The Role: · - Conduct NIST CSF risk assessments · - Work on global projects with a truly global team, with the support of over 300,000 technical staff from our parent organization. · - Contribute to the development of consulting go to market offerings and innovative solutions tar ...


  • NCS Singapore

    **Cyber Security Operations (SOC) Senior Manager**: · **Date**:14-Feb-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · Security, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified a ...


  • Peak Ocean Singapore

    **16th February, 2023**: · The OT Cyber Security Engineers is working in billion-dollar scale projects to safely and securely deliver the Digitalisation Strategy for FPSO Facilities. Digital innovation requires operational technology (OT) systems to interact more and more with in ...