Cybersecurity Risk Analyst - Singapur, Singapore - Steenbok

    Steenbok
    Steenbok Singapur, Singapore

    1 month ago

    Default job background
    Full time $80,000 - $120,000 per year Technology / Internet
    Description

    We are looking for an IT Risk & Control professional who can demonstrate Governance, Risk, and compliance (GRC) experience in IT and information security and IT audit.

    The Role

    Your responsibilities will include:

    • Establish IT and information security policy framework
    • Develop policies and standards
    • Perform IT and information security risk assurance
    • Engage in IT audits, investigations, and transformations
    • Utilise data analytics for risk management
    • Define KPIs for IT and information security measurement

    Ideal Profile

    • Experience in GRC in IT and information security and audit
    • At least 6 years of relevant experience
    • Current with IT and information security risk management methods, current and emerging
    • Experience working as a single contributor and as a team member, and is willing to be hands-on
    • Experience with security operational metrics
    • Good knowledge of Cybersecurity Risk Management Framework, e.g. NIST or Standards, and regulatory requirements
    • Has strong analytical skills
    • Certification in CRISC/CISA/CISM

    Good to have

    • Experience in data analytics
    • Best practice in governance in Cloud
    • Experience in BI Tools, e.g. Tableau, Power BI, and scripting languages, e.g. Python, SQL
    • Experience working in a financial institution

    What's on Offer?

    • Work alongside & learn from best in class talent
    • Join a well known brand within the financial services industry
    • A role that offers a breadth of learning opportunities