x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Business Management / Project / Planning Job   »   Project Manager (Cyber Security - IAM)
 banner picture 1  banner picture 2  banner picture 3

Project Manager (Cyber Security - IAM)

Morgan Mckinley Pte. Ltd.

Morgan Mckinley Pte. Ltd. company logo

Role and Responsibilities:

  • Manage multiple Cybersecurity projects and responsible for the execution from planning to initiation to completion.
  • Determine project goals to ensure the project supports business and cybersecurity objectives and strategies.
  • Communicate project objectives junctures to obtain buy in from all stakeholders
  • Implement and configure Cybersecurity solutions to secure and manage privileged accounts and credentials.
  • Act as IT security expert for department in the areas of cyber security assessments, IAM, PAM, Active Directory, Database Access Management, WAF, Firewall and EPP/EDR
  • Collaborate with IT and security teams to integrate Security Services into existing infrastructure and applications.
  • Conduct regular audits and assessments to ensure compliance with security policies and industry regulations
  • Manage vendor to deliver projects, change requests and service requests on time to meet overall project goals.
  • Ensure smooth transition from project delivery to operations.
  • Support day-to-day management of Security Project Enhancements and Operations.

Requirements / Qualifications:

  • Degree in IT or equivalent
  • Knowledge of Cyber Security domain with at least 8-12 years within IT industry and relevant hands-on experience in security governance, risk management, application security design, security project management and security operation.
  • Solid understanding of SDLC and experience through minimum 5 full project lifecycles.
  • Good grasp of IT technologies, methodologies and best practices.
  • Experience in one or more of the following types of project implementations: IAM, DevSecOps, Security migration project.
  • Possess leadership qualities and strong interpersonal skills with the ability to work with different groups of stakeholders.
  • Strong critical skills such as collaboration, oral, written and verbal communication skills and analytical capability.
  • Increased acumen for planning, strong time management skills and ability to multi-task and manage multiple projects.
  • Strong planning, time management, risk management and risk articulation skills.
  • People, result, and customer oriented with multi-tasking capabilities.
  • Able to work under pressure.
  • Must be able to work independently, as well as in a team environment and be a good team player.
  • Healthcare domain knowledge would be an advantage.
  • Knowledge of Government Commercial Cloud services migration, AWS, cloud security, supporting Agency Security Operation and GCSOC.

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Business Analyst
Hr Path Apac Singapore Pte. Ltd.
Quick Apply
Project Manager
Macra Pte. Ltd.
Quick Apply
(RLB) Business Consultant - Entry Level (Fresh Graduates) (K3)
Eque Pte. Ltd.
Quick Apply
Business Office Associate - Clinic / Healthcare Industry / Admin Duties [2683]
The Supreme Hr Advisory Pte. Ltd.
Quick Apply
Project Admin cum Document Controller
AECOM
Quick Apply
Director, Business Communications
Visa
Quick Apply
Project Engineer - Oil and Gas
Quinnox Solutions Pte. Ltd.
Quick Apply
Project Executive (Medical Product, East)
Recruit Expert Pte. Ltd.
Quick Apply
Project Manager (Sustainable Energy, up to $7,000)
Recruit Expert Pte. Ltd.
Quick Apply
Business Operations Executive
Jlo Global Pte. Ltd.
Quick Apply