EDD - Manager/ Senior Manager (Industry Innovation), Ecosystem Development Divis

Cyber Security Agency of Singapore

  • Singapore
  • Permanent
  • Full-time
  • 2 months ago
What the role is:Role We are looking for a Manager / Senior Manager to help manage the national Cybersecurity Call for Innovation programme (CyberCall). The CyberCall is CSA's flagship innovation programme for companies and seeks to grow a new generation of cybersecurity products and services that will meet the needs of key sectors in Singapore. In this role, you will have the opportunity to work with a diverse range of stakeholders including government agencies, private sector end users, as well as cybersecurity companies.What you will be working on:Responsibilities • Industry engagement and desktop research to uncover key cybersecurity trends that will help direct CSA's investment into the next bound of cybersecurity innovation. • Working with end users to translate medium to long term operational requirements into relevant innovation challenges for the cybersecurity industry • Proactively 'seeking out and engaging' innovative cybersecurity companies in Singapore and overseas for the CyberCall to grow the ecosystem of innovative cybersecurity companies in Singapore • Conduct review of proposal submissions for funding eligibility based on the level of technical innovativeness, as well as the product's ability to address industry / customer needs. • Monitor and manage cybersecurity co-innovation projects with end users to ensure milestone delivery and for eventual adoption of solutions • Plan and organise meetings / events for the CyberCall • Grant administrationWhat we are looking for:Requirements • Relevant working experience in managing research or innovation programmes for Government, or in Cybersecurity Product Management / Governance / Consulting. • Technical qualification(s) in Computer Science / Information Technology, Operational Technology, Engineering, or Cybersecurity or relevant Business / Communications degree with a technical focus. • Broad working knowledge of current cybersecurity products that are available internationally and locally. • Excellent communication, writing and presentation skills to engage and influence stakeholders to align interests and build partnerships • Candidates who are familiar with programme / grant management will have an advantage If you share our passion to make a difference in the cyber security landscape, take up the challenge and apply now. All applicants will be notified of whether they are shortlisted or not within four weeks of the closing date of this job posting. For any issues with the application, you may drop your resume with us at csa_recruit@csa.gov.sg.About Cyber Security Agency of Singapore:About the Cyber Security Agency of Singapore Established in 2015, the Cyber Security Agency of Singapore (CSA) seeks to keep Singapore's cyberspace safe and secure to underpin our Nation Security, power a Digital Economy and protect our Digital Way of Life. It maintains an oversight of national cybersecurity functions and works with sector leads to protect Singapore's Critical Information Infrastructure. CSA also engages with various stakeholders to heighten cyber security awareness, build a vibrant cybersecurity ecosystem supported by a robust workforce, pursue international partnerships and drive regional cybersecurity capacity building programmes. CSA is part of the Prime Minister's Office and is managed by the Ministry of Communications and Information. For more news and information, please visit www.csa.gov.sg

Cyber Security Agency of Singapore