Cyber Security Manager - Cloud Security Gcp Aws Azure

Randstad pte. limited - Singapore
new offer (02/07/2024)

job description

To apply, It will be great if you could share your CV to [email protected]. Alternatively, you can apply at https:
//www.Randstad.Com.Sg/jobs/cyber-security-manager-cloud-security-gcp-aws-azure_singapore_43771422/


  • Autonomy to make key decisions
  • Heavy investment in IT security


About the company
Our client is end-user who is a market leader in their industry As part of their plan to invest in technology, they are now hiring a new Cyber Security / Information Security Manager to be based here in Singapore
About the job
Your responsibility includes:


  • Lead, coordinate, and execute global information security initiatives in alignment with the security roadmap.
  • Participate in IT system projects, providing sound technical advice to ensure adherence to security principles. Ensure mitigation of identified information security risks and implementation of requisite security controls throughout the project lifecycle.
  • Collaborate with the IT Infrastructure team to monitor, maintain, and fine-tune existing network and security infrastructure, including Privileged Access Management, Cloud Platform, Endpoint Security, Next Generation Firewall (NGFW), Encryption, email and network proxy gateways, Microsoft 365, Data Loss Prevention (DLP), etc.
  • Write comprehensive reports detailing assessment-based findings, outcomes, and propositions for further system security enhancements.
  • Support relevant projects, initiatives, or security activities such as security awareness programs and security incident response, in collaboration with relevant teams.
  • Report on security KPIs, vulnerabilities, non-compliance, and other security exposures, including misuse of information assets.
  • Develop, maintain, and implement security policies, standards, and procedures.
  • Conduct research and perform proof of concept (PoC) evaluations of new emerging technologies, maintaining an up-to-date understanding of the latest threats, vulnerabilities, mitigation strategies, industry best practices, and regulations.


Skills and experience required


As a successful applicant, You should have at least 8 years of experience in IT Security.


Candidates with cloud security Azure / AWS / Google Cloud / GCP experience will be highly preferred.




Whats on offer


This is an excellent opportunity to join an established company. You will be given the autonomy to make key decisions for IT security roadmap on a global level.




To apply, It will be great if you could share your CV to [email protected]. Alternatively, you can apply at https:
//www.Randstad.Com.Sg/jobs/cyber-security-manager-cloud-security-gcp-aws-azure_singapore_43771422/ (EA:
94C3609/ R1219669)

Apply now for
Cyber Security Manager - Cloud Security Gcp Aws Azure

Warning: you will leave the jobtome site.

These offers may interest you:

Go back