x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Business Management / Project / Planning Job   »   IT Project Manager (IT Governance / IM8)
 banner picture 1  banner picture 2  banner picture 3

IT Project Manager (IT Governance / IM8)

Scientec Consulting Pte. Ltd.

Scientec Consulting Pte. Ltd. company logo

We are looking for an experienced IT Project Manager with a focus on governance to join our team.

The ideal candidate will ensure adherence to IT policies, standards, and procedures while overseeing audits, investigations, and risk management efforts.

If you have a passion for cybersecurity and a knack for promoting best practices, we want to hear from you!

  • Position: IT Project Manager
  • Working Location: East
  • Working Hours: Mon-Fri
  • Salary Package: Up to 9k (basic) + AWS
  • Job Type: 2 years contract (renewable)

Key Responsibilities:

  • Enforce IT policies, Enterprise Architecture, standards, and procedures for effective IT governance.
  • Oversee IT audits, advisory services, and investigations for various stakeholders.
  • Manage the ICT risk management framework and formulate mitigation plans to enhance compliance with ICT and data management standards.
  • Maintain and track cybersecurity-related items, including vulnerability management and incident response.
  • Assist in reviewing, updating, and implementing cybersecurity policies, standards, and procedures.
  • Support the planning and execution of annual incident management exercises.
  • Coordinate cybersecurity awareness sessions and related materials.

Requirements:

  • Bachelor’s degree in Computer Science, Information Technology, or related field.
  • Relevant certification (e.g., CompTIA Security+) is a plus.
  • 3-5 years of working experience in a cybersecurity or related role.
  • Familiarity with security tools and technologies, such as SIEM and IDS/IPS.
  • Strong understanding of internal security standards like ISO27001/27002 and NIST frameworks.
  • Familiarity with regulatory requirements, especially in a Government environment, is an advantage.
  • Excellent interpersonal, communication, analytical, and problem-solving skills.
  • Ability to collaborate effectively with cross-functional teams in a dynamic environment.

If you are excited with this opportunity and enjoy making things happen, do apply now!


OR


Email your updated resume to: speytu(at)scientecpersonnel.com by quoting "J43869" in your email subject for faster processing.


All job applications will be processed with strict confidence and only shortlisted candidate will be contacted.


Elane Yap Theng Yu- R1989397

ScienTec Consulting Pte Ltd - 11C5781

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs