Average salary: SG$8,728 /monthly

More stats

Search Results: 45,486 vacancies

 ...Manages technology incidents impacting group businesses. Work with relevant business & technology group/units to comply with the Incident and Problem Management processes and procedures, to facilitate and improve incident recognition, logging, assignment, tracking,... 

Unison Consulting Pte Ltd

Singapore
24 days ago

6000 - 7000 SGD

 ...Overall responsible for the support to customers, execution of Standard Operating Procedures related to ITIL Processes such as Incident Management, Event Management and Request Fulfillment Manage Major Incidents including management of customer & internal communications,... 

GMP TECHNOLOGIES (S) PTE LTD

Singapore
4 days ago

12000 - 20000 SGD

 ...JOB DESCRIPTION About the Role The manager of Incident Problem Change & Server patching will be a senior leadership and management role reporting into the Global Command Centre Head. The role-holder will work in close partnership with regional CIO’s, Heads of Infrastructure... 

CHUBB ASIA PACIFIC PTE. LTD.

Singapore
2 days ago

6500 - 13000 SGD

 ...security with at least 10 years of experience in cyber security and around 5-7 years of the cyber security experience in technology management, incident response and forensics, to join their growing group cyber security team. Beyond an attractive remuneration, you will gain a... 

PSA CORPORATION LIMITED

Singapore
5 days ago

6000 - 12000 SGD

 ...end-to-end application or infrastructure service delivery to enable successful business operations of the firm • Own and drive incident management bridge calls and chats with production management, application development, infrastructure teams, and senior leadership with... 

JPMORGAN CHASE BANK, N.A.

Singapore
14 days ago

6000 - 7500 SGD

 ...customers in maximizing the use of solutions for greener aviation Report to Regional Manager Oversee execution of Standard Operating Procedures (SOPs) Focus on ITIL Processes: Incident Management, Event Management, Request Fulfillment Collaborate with Engineering &... 

GMP TECHNOLOGIES (S) PTE LTD

Singapore
8 days ago
 ...end-to-end application or infrastructure service delivery to enable successful business operations of the firm Own and drive incident management bridge calls and chats with production management, application development, infrastructure teams, and senior leadership with... 

JPMorgan Chase & Co.

Singapore
14 days ago
 ...Network Rapid Response team in the resolution and avoidance of incidents to JPMC.  This person will be responsible for the availability of...  ...all customer Network support working with a team of engineers and managers to provide Network support.  A person who will lead our goal of... 

JPMorgan Chase & Co.

Singapore
2 days ago

5000 - 10000 SGD

 ...Job Description You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets. Key Responsibilities: Respond, assess and investigate security events. Work with... 

SINGAPORE AIRLINES LIMITED

Singapore
11 hours agonew

8000 - 11250 SGD

 ...forthcoming technological challenges. Position Computer Security Incident Response Team Expert (CSIRT Expert) CSIRT Expert is a...  ..., CSIRT Expert role will be responsible for responding and managing end to end Security Incident Management Lifecycle : Incident Identification... 

CREDIT AGRICOLE CORPORATE AND INVESTMENT BANK

Singapore
22 days ago

5000 - 10000 SGD

 ...Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and...  ...towards mitigation and resolution with multiple counterparts • Manage and track incidents from opening to closure • Effectively coordinate... 

SINGAPORE AIRLINES LIMITED

Singapore
11 hours agonew

4400 - 6500 SGD

 ...The Forensic team A rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic... 

GRANT THORNTON SINGAPORE PRIVATE LIMITED

Singapore
12 days ago
 ...of digital services by providing secure and convenient identity management solutions.   Are you ready to be part of the only National...  ...transactions in their everyday lives?   We are looking for an IT Incident Management Analyst to join us in our mission to enhance... 

Assurity Trusted Solutions

Singapore
more than 2 months ago
 ...esteemed client is having a global presence, premium brand in the wealth management domain, with a focus on servicing and advising elite private clients. Job Description Ensure major incidents are resolved in the shortest period of time. Responsible for incident,... 

Michael Page

Singapore
a month ago
 ...Job Summary: The Incident Commander will provide operational oversight and leadership and is responsible for restoring services through...  ...and continuous improvement of the Major Incident, Event  Management, Change Management, and Problem Management processes within the... 

The Walt Disney Company (Corporate)

Singapore
more than 2 months ago
 ...Apple is seeking a security professional to join its Information Security Response Organization, as part of the Threat Analysis and Incident Response function. A successful candidate will possess a proven technical background, relevant Information Security experience with a... 

Apple Inc.

Singapore
18 hours ago
 ...involves: Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident...  ...the Incident Response (IR) plan. This is with support from the Managed Security Service Providers (MSSPs) to deliver 24/7 monitoring... 

Randstad

Singapore
23 days ago

5000 - 8000 SGD

 ...Security Roles in Singapore Job Posting by Belle Lim, Senior Consultant at Hays Singapore ****@*****.*** SOC Analyst – Incident Response Cyber Security jobs in Singapore ACTIVELY HIRING NOW Hi Everyone, An established leading Conglomerate is looking... 

HAYS SPECIALIST RECRUITMENT PTE. LTD.

Singapore
3 days ago

5000 - 7000 SGD

 ...Job Responsibilities: Implement SOP for incident and request management, providing high-quality support to customers through efficient case triaging, and monitoring and resolving issues to maintain optimal product and service performance Oversee major incidents, handling... 

GMP TECHNOLOGIES (S) PTE LTD

Singapore
5 days ago

9000 - 13500 SGD

 ...business’s future ventures to identify possible compliance risks Managing Compliance plan and Controls Assurance Reviewing policy and...  ...on the implementation of compliance programs Ensuring incidents are actioned appropriately Reviewing marketing materials for... 

SAMTY ASIA INVESTMENTS PTE. LTD.

Singapore
9 days ago