Jobs

    Cyber Security - Singapore - FLINTEX CONSULTING PTE. LTD.

    FLINTEX CONSULTING PTE. LTD.
    FLINTEX CONSULTING PTE. LTD. Singapore

    5 days ago

    Flintex Consulting Pte Ltd background
    Description
    Roles & Responsibilities

    KEY ROLES AND RESPONSIBILITIES


    • Ensure enhancement of SOC for cyber threats monitoring, detection, analysis and response through the use of threat intelligent and automation


    • Project management and Vendors Management


    • Drive continuous improvement of Incident Response Framework, Incident Response Plan, Event Management, Standard Operation Procedure, Playbook and etc. for cybersecurity operations and incident response


    • Perform advanced trend, pattern and statistical analysis to project future technical cyber threat scenarios


    • Synthesize multiple information sources and analysis reports into a holistic view of potential threats


    • Conduct in-depth research into cyber security issues of industry- or nation-wide significance


    • Produce findings to help initialize or support law enforcement and counterintelligence investigations or activities


    • Establish incident management procedures for the detection, reporting and handling of incidents


    • Develop a playbook for cyber incident management


    • Perform the remediation and resolution of cyber incidents at the organizational level


    • Direct post-mortem activities following critical incidents


    • Work closely with internal and external parties to manage the operation of SOC


    • Manage security operation to ensure implemented security technologies and controls are effective and adequate to protect our infrastructure/business


    • Track and analyse cybersecurity metrics for effectiveness, benchmarking and management reporting.

    QUALIFICATIONS & EXPERIENCE


    • 3-5 or more years of experience in running security operations including management of Security Operation Center (SOC).


    • Technical know-how and experience in IT security solutions such as (but not limited to) and at least operated in more than one of the followings:-


    • Network Security : F/W, IPS, VPN, UTM, NAC


    • Knowledge in Checkpoint, Juniper, Cisco, Aruba and Fortigate, CyberArk, Tripwire, will be an added advantage


    • Content Security : WEB Security, Anti-Spam/Anti-Virus


    • End point Security : Anti-Virus/Malware, Host base IPS, DLP, BitLocker


    • Security Information Management: SIEM, Security management, Forensics


    • Advance Persistence Threat Solution


    • Experience in conducting detailed cyber security events investigation and analysis including leading and responding to cyber security incidents


    • Familiar with Kill Chain methodology, MITRE Att&ck, NIST Cybersecurity Framework, ISO 27001, 27002 and etc.


    • Relevant Cybersecurity Certifications such as CISM, CISSP, GCIH, GNFA, CCSK, CRIST will be an added advantage

    Tell employers what skills you have

    Security Operations
    Remediation
    Cyber Security
    Information Management
    ISO
    Investigation
    Enforcement
    IPS
    ISO 27001
    Event Management
    Security Management
    Web Security
    Network Security
    VPN
    Incident Management
    CISSP

  • ENGAGE GROUP PTE. LTD.

    Cyber Security

    1 week ago


    ENGAGE GROUP PTE. LTD. Singapore

    **CYBER SECURITY - Implemention & Deployment (Global Cyber Security Software)** · An advanced Cyber Security firm is expanding in the South-East Asia (SEA) region, and are now seeking experienced Cyber Security Engineers to Implement and Deploy Global Security Software. · Major G ...

  • Wärtsilä

    Cyber Security

    1 day ago


    Wärtsilä Singapore

    **Cyber Security (Operation Technology) Engineer/Specialist**: · **Job Title: Cyber Security (Operation Technology) Engineer/Specialist** · A safer, low-carbon shipping industry is underpinned by data sharing. We at Wärtsilä Voyage are creating the digital infrastructure needed t ...

  • Kerry Consulting

    Cyber Security

    1 week ago


    Kerry Consulting Singapore

    **Description**: · Job posting done by Sheralynn Tjioe, Associate Director - Cyber Security & Technology Governance, Risk & Compliance (GRC) Recruitment · Kerry Consulting is partnering with multiple clients on Cyber Security/Information Security job openings. · **Roles specifica ...

  • ENGAGE GROUP PTE. LTD.

    Cyber Security

    1 week ago


    ENGAGE GROUP PTE. LTD. Singapore

    **CYBER SECURITY - Senior Solution Consultant (Presales), Regional - Cyber Security Software** · A specialised Cyber Security branch and a subsidiary of a Global Telco organisation is heavily investing and expanding their operations across the South-East Asia (SEA) region. · We a ...

  • D L RESOURCES PTE LTD

    Cyber Security

    1 week ago


    D L RESOURCES PTE LTD Singapore

    Key Skills: External Attack Surface Management (EASM) solution & Vulnerability Management · **Job Objectives** · Ø This Vulnerability Management role will help on the strategic initiative to implement the External Attack Surface Management (EASM) solution. · Ø This role requires ...

  • Spring Professional (Singapore) Pte. Ltd.

    Cyber Security

    1 week ago


    Spring Professional (Singapore) Pte. Ltd. Singapore

    Our Client is a Global Tech Unicorn. · - Led cybersecurity controls management programs alongside frameworks such as** ISO27001, PCI-DSS, SOC, NIST CSF** other regulations · - Working experience with **RSA Archer or ServiceNow**: · - Collaborated with other cybersecurity stakehol ...

  • D L RESOURCES PTE LTD

    Cyber Security

    1 week ago


    D L RESOURCES PTE LTD Singapore

    **Responsibilities**: · - Lead and participate in ongoing Microsoft 365 security projects and requirements discussions · - Provide overall security expertise for Microsoft 365 tools and Microsoft Purview Information Protection, so as to guide the team · **Job Description**: · - R ...

  • EY

    Cyber Security

    6 days ago


    EY Singapore

    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build ...


  • Leonardo S.p.A. Singapore Branch Singapore

    We are looking for a Security Engineer, Cyber & Security Solutions, to provide technical support to our installed system and infrastructure in the region. · In summary, the role involves the following activities: · - Managing and monitoring the installed system and infrastructure ...


  • LEONARDO S.P.A. SINGAPORE BRANCH Singapore

    We are looking for a Cyber Security Engineer to provide technical support to our installed system and infrastructure in the region. · The role involves the following activities: · - Managing and monitoring the installed system and infrastructure · - Debugging the system failures ...


  • halcyonknights Singapore

    **Cyber Education & Reporting Analyst** · - Fed Gov - aviation sector · - Brisbane Airport location + WFH · - Australian Citizens eligible for an NV1 Security Clearance · **The Opportunity**: · As the Cyber Security Education and Reporting Analyst, you will be an important member ...


  • NCS Singapore InternshipSHIP

    **Cyber Security Internship**: · **Date**:3 Aug 2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · **About NCS** · **Track Introduction** · The increased sophistication of advanced cyber-attacks, the accelerated migration to complex cloud and hybrid IT enviro ...


  • NCS Singapore

    **Cyber Security Operations (SOC) Senior Manager**: · **Date**:14-Feb-2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · Security, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified a ...


  • ARISTON SERVICES PTE. LTD. Singapore

    The Role: · - Conduct NIST CSF risk assessments · - Work on global projects with a truly global team, with the support of over 300,000 technical staff from our parent organization. · - Contribute to the development of consulting go to market offerings and innovative solutions tar ...


  • Zone IT Solutions Singapore

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems. · **Requirements**: · **Responsibilities**: · - Monitor, detect, and respond to ...


  • Attila Cybertech Pte Ltd. Singapore

    At Attila Cybertech, we believe in people development and we integrate, empower and retain them. · Attila Cybertech is a dynamic and fast-paced start-up which offers innovative Operational Technology (OT) cyber security solutions. We are looking for like-minded individuals with a ...


  • Bloomberg Singapore

    Working hours: Saturdays & Sundays 8AM-9PM, Mondays & Tuesdays 8AM-6PM (4 days a week) · **We protect Bloomberg.** · There's no such thing as a "safe system" - only safer systems. Our Security teams work to build and maintain the safest operating environment for Bloomberg's users ...


  • SEARCH INDEX PTE. LTD. Singapore

    **IT / Cyber Security Exp**: · - **Azure Cloud Security**: · - **Project Management** · Job Scope: · - To deploy, configure and fine-tune security policies and configuration, and perform threat hunting to proactively response to potential cyber threat · - To configure security in ...


  • SEARCH INDEX PTE. LTD. Singapore

    **IT / Cyber Security Exp**: · - **Azure Cloud Security**: · - **Project Management** · Job Scope: · - To deploy, configure and fine-tune security policies and configuration, and perform threat hunting to proactively response to potential cyber threats · - To configure security i ...


  • halcyonknights Singapore

    **Cyber Education & Reporting Analyst** · - Fed Gov - aviation sector · - Canberra CBD location + WFH · - Australian Citizens eligible for an NV1 Security Clearance · **The Opportunity**: · As the Cyber Security Education and Reporting Analyst, you will be an important member of ...