Senior Associate Engineer (Cyber Security)

PersolKelly

  • Singapore
  • Permanent
  • Full-time
  • 1 month ago
  • Apply easily
Responsibilities
  • Review and development of security framework, information security policies, processes / procedures and guidelines on an ongoing basis
  • Work with vendor to conduct security assessments and penetration tests.
  • Identify security gaps, perform threat risk assessments in current setup and propose mitigating measures.
  • Standardize and refine security incident response and escalation processes.
  • Mitigate and contain threats when detected.
  • Escalate security incidents and non-compliances on a timely basis.
  • Work with IT infrastructure team to evaluate, implement and enhance the network perimeter security, endpoint security, SIEM, secured remote access, MFA, Identity Access Management and Privileged Access Management.
  • Monitor information security alerts triage, mitigate, and escalate issues as needed.
  • Provide security advisory to end users on regular basis.
  • IT Security Management of various aspect, e.g. network security, server security, application security, end point security, email security, physical access security, logical access security, etc.
  • Keep abreast of industrial IT security advancements and introduce appropriate security enhancements to IT infrastructure and systems.
  • Attend to any other reasonable duties as assigned by the Senior Cyber Security & IT Governance Manager and IT Director.
Requirements
  • Degree in engineering, science or information technology, or equivalent education.
  • At least 5 years of related work experience in cybersecurity management and security governance.
  • Candidates with additional experience will be considered for the Senior Cyber Security Analyst position
  • Good working knowledge of security risk management, security governance framework and compliance (IT Security Audit / log review), technical vulnerability management (vulnerability assessment, penetration testing), application security, security technologies (system hardening, IDS/IPD, firewall), security incident response and security assessment.
  • Strong understanding of ISO27001 standard.
  • Hands-on experience at least 4 of the following IT Security Tools:
a. Next Generation Firewall (e.g., FortiGate, Palo Alto, Cisco FirePower)
b. SASE (Zscaler, Netskope, Skyhigh)
c. Tenable Security Center Continuous View
d. Endpoint Protection (e.g., Symantec, Trend Micro, Sophos Endpoint)
e. Email Security (e.g., Mimecast, ProofPoint, Cisco Email Security)
f. Data Loss Prevention (e.g., Symantec, ForcePoint, Digital Guardian)
g. SIEM (e.g., Splunk, QRadar)
h. CyberArk PAM and IAMInterested candidates, who wish to apply for the advertised position, please email us an updated copy of your resume. We regret that only shortlisted candidates will be notified.Email Address: priyanka_tewari@persolkelly.com; sg_job_boards@persolkelly.com; tech6_sg@persolkelly.comEA Registration No.: R1875348 (Priyanka Tewari)EA License No: 01C4394We regret only shortlisted candidate will be notified. All applications will be treated with the strictest confidence. By submitting any application to us, you will be deemed to have agreed and consented to us collecting, using, retaining and disclosing your personal information to prospective employers for their consideration.By sending us your personal data and curriculum vitae (CV), you are deemed to consent to PERSOLKELLY Singapore Pte Ltd and its affiliates collecting, using and disclosing my personal data for the purposes set out in the Privacy Policy which is available at I also acknowledge that I have read, understood, and agree to the said Privacy Policy.

PersolKelly