Jobs

    IT Security Analyst - Singapore - AXS PTE. LTD.

    AXS PTE. LTD.
    AXS PTE. LTD. Singapore

    4 hours ago

    Default job background
    Description
    Roles & Responsibilities

    Job Description

    We are seeking a highly motivated and experienced IT Security Analyst to join our team and play a pivotal role in safeguarding our organization's IT infrastructure and data. You will be responsible for identifying, assessing, and mitigating IT risks, ensuring compliance with relevant regulations/best practice, and supporting our IT security operations.

    Risk Management:

    • Conduct regular threat, risks and vulnerability assessments.
    • Assess technologies and solutions against cyber security standard.
    • Identify, analyse, and prioritize IT security risks.
    • Develop and oversees implementation of risk mitigation strategies and controls.
    • Maintain and update the organization's risk register.

    Compliance:

    • Stay up-to-date on relevant IT security regulations and standards (e.g., PCI-DSS, ITRM, IM8, etc).
    • Develop and implement security policies and procedures.
    • Monitor and audit compliance activities.
    • Report on compliance status to relevant stakeholders.
    • Establish compliance initiatives to ensure conformance with security requirements

    Security Operations:

    • Monitor security logs and events for suspicious activity.
    • Monitor and mitigate potential data loss events, and investigate suspected incidents.
    • Investigate security incidents and implement appropriate response measures.
    • Participate in incident response exercises and simulations.
    • Assist with the deployment and maintenance of security tools and technologies.

    Collaboration:

    • Work closely with IT operations, development, and other business units to promote security awareness and best practices.
    • Provide guidance and training to employees on security policies and procedures.
    • Collaborate with external auditors and regulators.
    • Prepare regular management reports on overall IT security posture.

    Qualifications:

    • Bachelor's degree in Cybersecurity, Information Technology, or related field (or equivalent experience).
    • Minimum of 3-5 years of experience in IT security, risk management, and compliance.
    • Strong understanding of IT security concepts, frameworks, and methodologies.
    • Working knowledge of relevant IT security regulations and standards.
    • Experience with security tools and technologies (e.g., vulnerability scanners, SIEM, IDS/IPS).
    • CISA / CISM / CISSP certifications will be an added advantage
    • Knowledge in PHP, C++ and Java programming will be an advantage
    • Excellent analytical and problem-solving skills.
    • Strong communication and interpersonal skills.
    • Self-driven and independent, with good attention to detail and quality
    • • Ability to work independently and as part of a team
    Tell employers what skills you have

    Information Security
    Security Operations
    PHP
    Risk Assessment
    Cyber Security
    Risk Management
    Information Technology
    IT-Security
    Compliance
    Attention to Detail
    Threat Intelligence
    CISA
    Simulations
    Team Player
    Java
    Vulnerability Assessment
    Network Security
    Security Awareness
    CISSP
    C++


  • Eames Consulting Singapore

    Eames Consulting SingaporePosted 2 hours ago Permanent up to $76,800 per annum · - IT Security Analyst · Are you an experienced IT System Engineer with IT Security experience? If you are looking for a role that will transition you into a full-fledged IT Security role in the futur ...

  • NCS

    Security Analyst

    1 day ago


    NCS Singapore

    **Security Analyst**: · **Date**:21-Feb-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · Primary Purpose · Perform advance triage, incident response, and follow up on customer query · **Responsibilities** · - Produce intelligence outputs to provide an accur ...

  • Eames Consulting

    Security Analyst

    1 day ago


    Eames Consulting Singapore

    **Job Details**: · **Location**: Singapore- · **Salary**: Up to $84K basic per annum + bonus- · **Contact**: Sarah TanOur client, a global bank, is currently looking for **SOC Analysts** to join their team. As an **SOC Analyst **with the company, you will be responsible for: · - ...

  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD.

    Security Analyst

    1 week ago


    ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means · - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, com ...

  • Singtel

    Security Analyst

    1 day ago


    Singtel Singapore

    **Security Analyst**: · **Date**:8 Aug 2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · - At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience ...

  • Millennium Management LLC

    Security Analyst

    1 week ago


    Millennium Management LLC Singapore

    Security Analyst · Our security team covers an expansive problem space encompassing virtually every aspect of the business. Systems of all make and manner, cloud-based and on-prem, workstations and VMs alike AWS? Yep. Google Cloud? Uh-huh. Kubernetes? Yah, there's some of that, t ...

  • NCS

    Security Analyst

    1 week ago


    NCS Singapore

    **Security Analyst**: · **Date**:15-Mar-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · **Responsibilities** · - Providing continuous technical monitoring (such as intrusion identification, event correlation and threat containment), detection, correlation, ...

  • ZENITH INFOTECH (S) PTE LTD.

    Security Analyst

    1 day ago


    ZENITH INFOTECH (S) PTE LTD. Singapore

    Presently we have a Job Opening for a Security Analyst position · - Should have experience in carbon black, tenable, QRadar, Trend Micro, Imperva DAM, IWSVA · - Monitor and analyze log data, network traffic and/or alerts generated by a variety of security technologies in real-tim ...

  • IT CONSULTANCY & SERVICES PTE LTD

    Security Analyst

    1 week ago


    IT CONSULTANCY & SERVICES PTE LTD Singapore

    The security analyst will be primarily responsible for monitoring, analyzing, and interpreting alerts and system logs to identify abnormal activity indicative of potentially malicious activity. · - Collaborate with in-house and external SOC team to react urgently to security even ...

  • Jobline Resources Pte Ltd

    Security Analyst

    1 day ago


    Jobline Resources Pte Ltd Singapore

    **Responsibilities**: · - Monitor and analyze log data, network traffic and/or alerts generated by a variety of security technologies in real-time; escalate and explain validated security incidents to customers. · - Investigate attacks against customer networks. · - Write up secu ...

  • Flintex Consulting Pte Ltd

    Security Analyst

    6 days ago


    Flintex Consulting Pte Ltd Singapore

    **Your Responsibilities** · Design and create new penetration tools and tests · Employ social engineering to uncover security holes (e.g. poor user security practices or password policies) · Participate and lead red teaming, fuzzing, source code review and reverse engineering. · ...

  • Career Edge Asia Pte Ltd

    Security Analyst

    6 days ago


    Career Edge Asia Pte Ltd Singapore

    $9K + AWS + VB + allowance · 5 working days, Mon - Fri, normal office hours · Location: West · **Responsibilities** · - Collaborate with the stakeholders and product team to develop solutions that drive superior service and improved efficiency with high reliability, implement ent ...

  • halcyonknights

    Security Analyst

    1 day ago


    halcyonknights Singapore

    **Job Requirements**: · Contract: 5 months plus 2 x 6 month options · Eligibility**:Australian Citizens** with a **Baseline** or higher security clearance · Location: Canberra, Melbourne, Brisbane, Adelaide - hybrid/WFH · **The role**: · You will need experience in performing cur ...

  • Morgan McKinley

    Security Analyst

    4 days ago


    Morgan McKinley Singapore

    **Responsibilities** · - Monitor and handle SIEM offenses · - Assist with daily review of System and Database logs · - Monitor privileged accounts used in various systems · - Manage the Cyber Security E-Learning platform · - Help to automate tasks and streamline daily processes · ...


  • TRISOFT OUTSOURCING PTE. LTD. Singapore

    **Security Network Analyst ($4500 - $5900 per month)**: · **Do you have a passion for cybersecurity and a keen eye for detail? Are you looking for a challenging and rewarding career in a fast-paced environment? If so, then we want to hear from you** · We are looking for a talente ...


  • Halcyon Knights Singapore

    Cyber Security Analyst - Cummins Inc. Description Our culture believes in POWERING YOUR POTENTIAL. We provide global opportunities to develop your career, make your community a better place and work with today's most innovative thinkers to solve the world's toughest problems. We ...


  • Quess Corp Limited Singapore

    **Job Information**: · Industry · **Insurance*** · Salary · **6000*** · Work Experience · **1 - 4 years*** · State/Province · **singapore*** · City · **singapore*** · Zip/Postal Code · **189557*** · Country · **Singapore*** · - Proven experience using analytical and data visualiz ...


  • Thales Singapore

    Location: Singapore, Singapore · Thales people architect identity management and data protection solutions at the heart of digital security. Business and governments rely on us to bring trust to the billons of digital interactions they have with people. Our technologies and servi ...


  • Flintex Consulting Pte Ltd Singapore

    **Cyber Security Analyst** · **Description** · **Key Responsibilities** · - Proactively monitor the environment to detect and implement steps to mitigate cyber-attacks before they occur. · - Provides technical expertise regarding security-related concepts to operational teams. · ...


  • ASM International Singapore

    **Intern, IT Security Analyst** · ASM is a leading global supplier of products, services, and materials for semiconductor processing. For more than half a century, innovation has been at the core of everything we do. Our smart, ambitious people are dedicated to creating cutting-e ...