Jobs

    Cybersecurity Consultant(Risk Assessment) - Singapore - STAR CAREER CONSULTING PTE. LTD.

    STAR CAREER CONSULTING PTE. LTD.
    Default job background
    Description
    Roles & Responsibilities

    We are looking for a Cybersecurity Professional in Risk Assessment of the IT/OT space

    Responsibilities:

    Provide advise and consultancy to clients in the following:

    • Cybersecurity governance, risk assessment and audit
    • IT/OT system security controls analysis
    • Cybersecurity Security-by-Design, Data security management
    • Perform gap analysis and cyber governance assessment such as CCOP, IM8, NIST in accordance to policies/standards
    • Advise and recommend appropriate mitigation measures
    • Review cybersecurity frameworks, information/cyber security policies, processes or procedures.
    • Engage in Pre-Sales consultancy and delivering business proposals and presentations
    • Keep abreast of new developments, emerging threats and vulnerabilities in cybersecurity practices and technologies.

    If you have meet the job requirements that we are looking for or wish to find out more on this role, please contact us or apply in-confidence to us with you updated MS Word Resume to :

    Kelvin Lee (Reg. No. R

    STAR CAREER CONSULTING PTE LTD (EA License: 20C0353)

    Tell employers what skills you have

    Information Security
    Risk Assessment
    Cyber Security
    Architect
    Presales
    Scripting
    Information Technology
    Security Management
    Penetration Testing
    MS Word
    CISA
    Web Applications
    Consulting
    Web Application Security
    Audit
    CISSP


  • Momentum Z Singapore

    Company · Momentum Z · - · Designation · Cybersecurity Consultant · Date Listed · 13 Mar 2023 · Job Type · Entry Level / Junior Executive, Experienced / Senior Executive · - Full/Perm · Job Period · Immediate Start, Permanent · Profession · Consulting · Industry · Consultancy · ...


  • STONE CYBERSECURITY PTE. LTD. Singapore

    We are looking for a strategic, detail-oriented individual to join our team as a security consultant. Your responsibilities will include developing and reviewing activities across the entire scope of our client's Security Governance, Risk and Compliance programs. (E.g. NIST, ISO2 ...


  • Volt Singapore Singapore

    CYBERSECURITY | Medium to Large Infrastructure Projects | · **Cyber Security Consultant - 12 Months Contract - Singapore** · - Top Gaming Industry Company · - Built-from-Scratch Environment · - Tech Transformation · - Salary Package: $5000 - $6500 · **What you'll be doing**: · - ...


  • Flintex Consulting Pte Ltd Singapore

    **Your Responsibilities** · - Work with cloud technologies to help build, implement, and maintain security solutions for our clients (Azure, GCP (Google Cloud Platform), AWS (Amazon Web Services), Serverless, etc.). · - Propose solutions and act as an advisor to our clients to en ...


  • Tyson Jay Singapore

    **Responsibilities**: · - Project Management (5-6 Months): Act as the front-facing Project Manager for our customer project, facilitating communication and coordination between stakeholders. Ensure project milestones are met and objectives are achieved. · - Implementation Plannin ...


  • NodeFlair Singapore

    **Job Summary**: · **Job Type** · Permanent · **Seniority** · Principal · **Years of Experience** · At least 10 years · **Tech Stacks** · Swift · - In this role, you will not only act as a coach and thought leader but also serve as a mentor to your colleagues, showcasing leadersh ...


  • NodeFlair Singapore

    **Job Summary**: · **Salary** · S$5,944 - S$11,889 / Monthly EST · **Job Type** · Permanent · **Seniority** · Senior · **Years of Experience** · 10-15 years · **Tech Stacks** · Strategy · - We're searching for a · - ** Senior/Consultant, Cybersecurity (GRC) **to be part of our di ...


  • NodeFlair Singapore

    **Job Summary**: · **Job Type** · Permanent · **Seniority** · **Years of Experience** · Information not provided · - In this role, you will use a variety of cybersecurity technical tools and skills to provide hands-on technical engineering support to keep the Board's computer inf ...


  • QUADRANT360 CONSULTING PTE. LTD. Singapore

    **Responsibilities**: · - Delivery of penetration testing, red teaming, and risk assessment activities · - Assist Sales Team in qualifying prospects for security opportunities · - Delivering presentation of Company Cybersecurity capabilities · - Certification and Training budget ...


  • CPF Board Singapore

    What the role is · As a member of Team Central Provident Fund (CPF), you will play a crucial role in helping over 4 million members save for their retirement, healthcare, and housing needs as well as helping them cope with life's uncertainties. With a fulfilling career, career gr ...


  • Ensign InfoSecurity Singapore

    Ensign is hiring · - Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security · - Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure ...


  • QUADRANT360 CONSULTING PTE. LTD. Singapore

    **Responsibilities**: · - Delivery of Microsoft Security, Network, SIEM, SOAR, Firewall implementation · - Delivery of vulnerability, penetration testing, red teaming, and risk assessment activities · - Mentoring Junior Team members · - Responsible for Daily Operation of managed ...


  • Military Security Department Singapore

    **What the role is** · - You will be part of a dynamic team to provide consultancy services to stakeholders to help them understand the intent and importance of cyber policies, as well as how to strike a balance between security and business operations. · **What you will be worki ...


  • CPF Board Singapore

    What the role is · As a member of Team Central Provident Fund (CPF), you will play a crucial role in helping over 4 million members save for their retirement, healthcare, and housing needs as well as helping them cope with life's uncertainties. With a fulfilling career, career gr ...


  • EY Singapore

    Here at EY, you'll have the chance to build a truly exceptional experience. We'll empower you with the latest technology, surround you with high-performing teams, and provide the global scale and diverse and inclusive culture you need to discover your full potential. Through our ...


  • EY Singapore

    Here at EY, you'll have the chance to build a truly exceptional experience. We'll empower you with the latest technology, surround you with high-performing teams, and provide the global scale and diverse and inclusive culture you need to discover your full potential. Through our ...


  • Stone Cybersecurity Pte. Ltd. Singapore Full time

    We are looking for a strategic, detail-oriented individual to join our team as a security consultant. · To succeed as a security consultant, you should have excellent attention to detail and strong strategic planning skills. Outstanding security consultants display great communic ...


  • Xcellink Pte Ltd Singapur, Singapore Contract

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team. · The Role: · As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will i ...

  • STONE CYBERSECURITY PTE. LTD.

    Cybersecurity Consultant

    23 minutes ago


    STONE CYBERSECURITY PTE. LTD. Singapore

    Roles & Responsibilities · We are looking for a strategic, detail-oriented individual to join our team as a security consultant. · To succeed as a security consultant, you should have excellent attention to detail and strong strategic planning skills. Outstanding security consult ...


  • Horangi Cyber Security Singapur, Singapore

    The Cybersecurity Consultant will work in Horangi's Cyber Operations (Offensive) team, and works directly with Horangi's customers to perform offensive security assessments. Members of the Cyber Operations (Offensive) team are generally familiar with most aspects of cyber securit ...