x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Associate Director [Policies, Risk, Compliance|Healthcare|PERM]
 banner picture 1  banner picture 2  banner picture 3

Associate Director [Policies, Risk, Compliance|Healthcare|PERM]

Morgan Mckinley Pte. Ltd.

Morgan Mckinley Pte. Ltd. company logo

About the Role

Looking for a driven Associate Director for our Healthcare domain. You will drive the lifecycle of cybersecurity policies, standards, guidelines, and control libraries. Your role involves developing and adjusting cybersecurity policies, enhancing cybersecurity maturity, and ensuring effective stakeholder management, active listening, and alignment with business and policy requirements. Your expertise in continuous improvement, governance, risk management, and compliance will be pivotal in this position. You will be reporting to the Director.


Job Description

  • Be the integrator and main point of contact for the development and maintenance of cybersecurity policies, standards, guidelines, and control libraries, fostering collaboration across stakeholders in the public healthcare sector.
  • Represent the team from a sectoral cybersecurity perspective, evaluating stakeholders' requirements, expectations, and interactions.
  • Drive alignment with stakeholders, including CIOs, CISOs, and other functional leaders.
  • Facilitate the rollout of campaigns on policies, risk management frameworks, and assessment methodologies.
  • Lead the cybersecurity policies adherence program and innovate to instill a culture of cyber risk awareness in decision-making.
  • Proactively evaluate evolving risk trends, posture, and the changing threat landscape to ensure policies, standards, guidelines, and control libraries remain relevant.
  • Own the development and continuous improvement of the cybersecurity policies socialisation campaign.
  • Evaluate emerging technologies, trends, and regulatory changes.
  • Maintain effective relationships with peers, stakeholders, and regulators, integrating policy adherence into the sector's overall strategic objectives.
  • Demonstrate domain expertise, fostering continuous learning by creating content, presenting, and supporting a culture of learning.
  • Responsible for any other ad hoc duties assigned.

Requirements

  • Bachelor in Computer Science /Information Technology or relevant field.
  • Recognised industry-leading certifications in relevant areas such as CISM, CRISC, CISSP, and GIAC certifications.
  • Experience in policy, standard, and guideline implementation in the cybersecurity and technology risk domain.
  • Solid technical writing skills with attention to detail.
  • Working knowledge of recognised frameworks and standards such as IM8, NIST CSF, COBIT5/2019, and ISO27000 series.
  • Command a good understanding and experience in cybersecurity, risk management, and compliance concepts and processes.
  • Ability to consult and influence stakeholders on alignment of outcomes and desired technical solutions.
  • Analytical skills to analyse, design, and develop a solution roadmap and implementation plan based upon a current vs. future state.
  • Working knowledge of balancing security and business needs.
  • Knowledgeable about the full range of services within a cybersecurity function and able to discuss overall solutions.
  • Experience sustaining operational stability through various life cycle phases.
  • Able to lead early-stage customer interactions on cybersecurity design.
  • Adept at navigating the organisational matrix, understanding people's roles, anticipating obstacles, and identifying workarounds.
  • Understand how internal and external business models work, facilitating active customer engagement.
  • Articulate the value of what is most important to stakeholders to achieve desired outcomes.
  • Produce functional area information in sufficient detail for cross-functional teams using presentation and storytelling concepts.
  • Possess extensive knowledge of cybersecurity services in the portfolio and proficiency in discussing each area.
  • Demonstrate working knowledge of a large organization and cross-functional teams.
  • Proven Change Management capabilities.
  • Anticipate obstacles, identify workarounds, leverage resources, and rally teammates.
  • Strong interpersonal skills, including creativity and curiosity, with the ability to effectively communicate and influence across all organisational levels.
  • Proven analytical and problem resolution skills, along with the ability to influence and build consensus with other stakeholders.

About the Company

Our client offers the benefits of a work environment that is stable and cohesive. You will enjoy working with up-to-date technology, and opportunity for growth with ATTRACTIVE BONUS.


Interest & Apply

Interested applicants, please send your resume to [email protected] with your current resume and expected salary for a confidential discussion.


EA Personnel Name: Janice Meidalina Salim

EA Personnel Registration No.: R23118765

EA License No.: 11C5502

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs