x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Cyber Security Manager (Practitioner)
 banner picture 1  banner picture 2  banner picture 3

Cyber Security Manager (Practitioner)

Rajah & Tann Singapore Llp

About the Role

This is an exciting time to join Rajah & Tann Singapore LLP as the company accelerates its Artificial Intelligence adoption and transforms its ways of working with it. You will help us to embed cyber-security into our everyday business processes, assess security controls, and help manage third-party risks. We are looking for a practitioner who can independently solve technology and risk challenges.


We foster a collaborative, supportive work environment where leadership and communication skills are as valued as technical expertise. We are committed to the personal and professional growth of all team members. We welcome applications from individuals returning to the workforce after career breaks and provide support to ensure a smooth transition. We offer a flexible working arrangement.


You will report to the Chief Information Security Officer, which means that you will have input into strategic planning.


Key Responsibilities

  • Help ensure that our existing ISMS is ISO 27001-compliant and supports business activities.
  • Regularly review and test security controls, ensuring they are effective and aligned with organizational goals.
  • Help manage third-party and vendor risks, integrating them into the organization’s overall risk management framework.
  • Oversee security within cloud environments (SaaS, IaaS, PaaS).
  • Conduct independent and pragmatic risk assessments tailored to the organization's needs, moving beyond industry-standard approaches when necessary.
  • Collaborate with IT, finance and, our lawyers, and external partners to integrate security into all business processes.
  • Contribute to organisation’s security awareness program by helping to develop tailored learning content.

Requirements and Skills

  • At least 5 practical years’ experience in risk management, information security, or IT.
  • Good understanding of modern IT practices, including experience with cloud technologies (SaaS, IaaS, PaaS), and the ability to assess and manage risks in these environments.
  • Practical experience with ISMS based on industry standard frameworks like ISO 27001 series, NIST CSF, or similar.
  • Good understanding and some experience in third-party risk management, especially in the context of cloud services.
  • Ability to independently assess risks based on organizational needs, without relying solely on conventional practices.
  • Ability to collaborate with diverse teams and communicate security requirements and risks clearly.
  • Certifications such as CISSP, CISM, or ISO 27001 Lead Auditor are desirable but not mandatory.

If you meet many, but not all, of the qualifications, we still encourage you to apply. We value a diversity of perspectives and experiences. Please apply with your updated CV to [email protected]. Only shortlisted candidates will be notified.

Sharing is Caring

Know others who would be interested in this job?