x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Cyber Security Engineer (Perm ) PRIT
 banner picture 1  banner picture 2  banner picture 3

Cyber Security Engineer (Perm ) PRIT

Persolkelly Singapore Pte. Ltd.

Persolkelly Singapore Pte. Ltd. company logo

Cyber Security Engineer

Cyber Security Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. S/he will work with external experts to implement security solutions, and work with vendors to monitor, detect and contain cybersecurity incidents to minimize impact to the organization.

Responsibilities

  • Review and development of security framework, information security policies, processes / procedures and guidelines on an ongoing basis
  • Work with vendor to conduct security assessments and penetration tests.
  • Identify security gaps, perform threat risk assessments in current setup and propose mitigating measures.
  • Standardize and refine security incident response and escalation processes.
  • Mitigate and contain threats when detected.
  • Escalate security incidents and non-compliances on a timely basis.
  • Work with IT infrastructure team to evaluate, implement and enhance the network perimeter security, endpoint security, SIEM, secured remote access, MFA, Identity Access Management and Privileged Access Management.
  • Monitor information security alerts triage, mitigate, and escalate issues as needed.
  • Provide security advisory to end users on regular basis.
  • IT Security Management of various aspect, e.g. network security, server security, application security, end point security, email security, physical access security, logical access security, etc.
  • Keep abreast of industrial IT security advancements and introduce appropriate security enhancements to IT infrastructure and systems.

Requirements

  • Degree in engineering, science or information technology, or equivalent education.
  • At least 5 years of related work experience in cybersecurity management and security governance.
  • Good working knowledge of security risk management, security governance framework and compliance (IT Security Audit / log review), technical vulnerability management (vulnerability assessment, penetration testing), application security, security technologies (system hardening,
    IDS/IPD, firewall), security incident response and security assessment.
  • Strong understanding of ISO27001 standard.
  • Hands-on experience at least 4 of the following IT Security Tools:
    a. Next Generation Firewall (e.g., FortiGate, Palo Alto, Cisco FirePower)
    b. SASE (Zscaler, Netskope, Skyhigh)
    c. Tenable Security Center Continuous View
    d. Endpoint Protection (e.g., Symantec, Trend Micro, Sophos Endpoint)
    e. Email Security (e.g., Mimecast, ProofPoint, Cisco Email Security)
    f. Data Loss Prevention (e.g., Symantec, ForcePoint, Digital Guardian)
    g. SIEM (e.g., Splunk, QRadar)
    h. CyberArk PAM and IAM



Interested candidates, who wish to apply for the above position, please send in your resume to [email protected]

We regret to inform that only shortlisted candidates will be contacted.

Job Code: PRIT

PERSOLKELLY Singapore Pte Ltd
EA License No. 01C4394
EA Reg No: R1875348 (Tewari Priyanka)

**********************************

By sending us your personal data and curriculum vitae (CV), you are deemed to consent to PERSOLKELLY Singapore Pte Ltd and its affiliates to collect, use and disclose your personal data for the purposes set out in the Privacy Policy available at https://www.persolkelly.com.sg/policies. You acknowledge that you have read, understood, and agree with the Privacy Policy.**********************************

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs