Average salary: SG$9,562 /monthly

More stats

Search Results: 61,495 vacancies

8000 - 10000 SGD

 ...activity on the network. • Need to know best practices for identity and access management. • Must be able to handle the complete threat spectrum and compliance of the organization's security policies or standard security practices. • Must be able to analyse SIEM tools... 

TRINITY CONSULTING SERVICES PTE. LTD.

Singapore
14 days ago

6200 - 7800 SGD

 ...Presently we have a Job Opening for a IT Security Specialist Job Responsibilities: Incident Detection and Response • Monitor...  ...procedures to mitigate risks and minimize impact. Vulnerability Management • Review regular vulnerability assessments and penetration... 

ZENITH INFOTECH (S) PTE LTD.

Singapore
14 hours ago

5000 - 7000 SGD

 ...thrive in their domains of professional expertise. Job Scope: (Roles and Responsibilities) Take ownership for the Information Security Management System (ISMS) and ensure that the ISMS is effectively implemented Build out the Information Security and IT... 

MESH BIO PTE. LTD.

Singapore
26 days ago

4500 - 6700 SGD

 ...Responsibilities: Develop and continually refine the security framework, information security policies, processes, procedures, and guidelines....  ...assessments of customer ICT systems. Conduct security risk management exercises and table-top exercises. Perform... 

PERCEPT SOLUTIONS PTE. LTD.

Singapore
6 days ago

5000 - 10000 SGD

 ...Officer (CTO) and working with IT team leads to identify and manage the security risks exposed to the organization. Review and evaluate...  ...technologies and practices to protect the organisation in minimizing information security risks and cyber-attacks. Implement a systematic... 

DCS CARD CENTRE PTE. LTD.

Singapore
14 hours ago

5500 - 7500 SGD

 ...We are seeking a dynamic Information Security Engineer to join our client's team. The ideal candidate will possess a strong background in IT...  ...infrastructure and cybersecurity, with expertise in implementing and managing complex systems and security solutions. Responsibilities... 

NEW TONE CONSULTING PTE. LTD.

Singapore
19 hours ago

6000 - 7600 SGD

 ...computer science or related field · Good Knowledge of network security practices and anti-virus programs · Experience with end user...  ...regarding hardware, software and networking, provide incident management for all in scope assets. Configure and troubleshoot issues related... 

APAR TECHNOLOGIES PTE. LTD.

Singapore
5 days ago

5000 - 6500 SGD

 ...Job Description: • Collect, analyze, and report on Information Security team operating and financial data. • Work closely with Product Manager, Project manager and engineering teams to understand their technology tools requirement and proceed for purchase and budgeting... 

UNISON CONSULTING PTE. LTD.

Singapore
9 days ago

10000 - 12000 SGD

 ...VP, Information Security Consultant for a leading Payment Solutions Provider! Leading Payment Solutions Provider Dynamic and collaborative...  ...threats, assess risks, and develop mitigation strategies. You will manage security projects, including resource planning and budgeting,... 

AMBITION GROUP SINGAPORE PTE. LTD.

Singapore
19 hours ago

4500 - 7000 SGD

 ...Job description Primary Objectives of Position Manage information security operation to ensure the safe use of information systems and assets as well as protect information assets against cybersecurity threats. Manage various stages of projects in conception and initiation... 

AWWA LTD.

Singapore
12 days ago

8000 - 11000 SGD

 ...Environment or DMZ (including host logs, network traffic logs, firewall logs and IDS system logs) • Strong program management background • Background in IT Security & Risk Management • Product specific certifications such as MCSE, CCNA security • Very good knowledge of... 

TRINITY CONSULTING SERVICES PTE. LTD.

Singapore
14 days ago

10500 - 12000 SGD

 ...About Our Client Our client is an MNC, looking to hire an Information Security GRC Specialist to their team. This is an individual...  ...risk strategy and posture, encompassing data risk, cyber risk management, frameworks and policies, as well as measures, methods, and... 

MICHAEL PAGE INTERNATIONAL PTE LTD

Singapore
11 days ago

6000 - 8000 SGD

 ...Summary Working as part of the information security office within the IT department at Pacific Prime CXA, the GRC (Governance, Risk and Compliance) Manager will be responsible for leading the day-to-day IT compliance, data governance and IT risk management functions. Primary... 

PACIFIC PRIME INSURANCE BROKERS SINGAPORE PTE. LTD.

Singapore
21 days ago

1 - 2 SGD

 ...educating business and functional leaders on security awareness, operationalization of...  ...organization based on key disciplines: Information Security, Cyber Incident Response, Operational...  ...on key security tasks, such as incident management, access control, threat modeling,... 

LOCKTON COMPANIES (SINGAPORE) PRIVATE LIMITED

Singapore
12 days ago

6000 - 11000 SGD

 ...Job Responsibilities Group Information Security (GIS) Programme Management Office(PMO) is part of SG CISO Office overseeing/managing programmes/projects across the various teams within GIS department. Key Responsibilities: Project Governance · Independently lead... 

A-IT SOFTWARE SERVICES PTE LTD

Singapore
7 days ago
 ...threats, formulate policies and implement robust detection Manage the DLP and other related systems including configuration of policies...  ...with strong DLP background Demonstrable knowledge of DLP, security analytics, forensics, investigations If you are... 

Morgan McKinley

Singapore
7 days ago
 ...through cutting-edge technology solutions, to hire for their first information security hire. Responsibilities: Lead the development, implementation, and maintenance of information security management systems (ISMS) based on the ISO 27001 standard. Conduct... 

Kerry Consulting

Singapore
5 days ago

5000 - 10000 SGD

 ...Job Description You will be a member of the Group Information Security Team responsible for ensuring that IT solutions are developed and...  ...with business strategies and functions. Maintain Cyber risk management framework and perform assessment of applications for emerging... 

SINGAPORE AIRLINES LIMITED

Singapore
6 days ago

5000 SGD

 ...Responsive, humble, responsible, and open-minded. Ability to work under pressure and independently for certain peak periods. Good to have: CTF and bug bounty experiences. Other skills that related to cyber security domain such as forensic, reverse engineering, etc.... 

TECHKNOWLEDGEY PTE. LTD.

Singapore
29 days ago
 ...people, data and applications – quickly, securely, and effortlessly. Together, we are...  ...requests, and contributions to problem management for customer network and infrastructure...  ...vulnerabilities that affect the security of information assets  ~ Strong practical knowledge of... 

Lumen Technologies

Singapore
28 days ago