Search by job, company or skills

A

Senior Security Consultant

5-7 Years
SGD 7,500 - 8,000 per month
new job description bg glownew job description bg glownew job description bg svg
  • Posted 8 days ago
  • Be among the first 10 applicants
Early Applicant

Job Description

Main Duties and Responsibilities:

1. Solution Consulting and Architecture

.Design and articulate end-to-end cybersecurity solutions, including products and security services aligned with NIST Cybersecurity Framework (CSF) and industry best practices.

.Conduct in-depth security assessment of systems, network, infrastructure and applications to identify misconfigurations, vulnerabilities, potential attack vector and security posture maturity level aligning to NIST CSF.

.Design and recommend security controls and architecture improvements to ensure security is embedded into the design phase of all technology initiatives.

.Act as a security advisor throughout the system development lifecycle (SDLC), participating in design reviews, threat modeling sessions, and change management processes.

.Lead technical discussions, conduct workshops, and proof-of-concept (POC) activities.

2. Technical Sales Enablement

.Partner with Sales team to provide technical expertise, guidance on security requirements to close deals.

.Support sales and business development efforts by delivering product demonstrations, presentations for technical and executive audiences, and provide responses to RFP/RFI.

.Engage with prospective customers to understand business and technical requirements.

.Engage with customers to address cybersecurity queries, share best practices, and support compliance efforts.

.Develop and maintain up-to-date technical sales collateral including solution briefs, architecture diagrams, and other documents.

3. Collaboration and Leadership

.Collaborate with product, engineering, and delivery teams to align on technical feasibility, integration strategies, and service capabilities.

.Act as a bridge between sales and technical teams to ensure seamless solution deployment and customer satisfaction.

. Mentor junior analysts and contribute to the development of security best practices.

.Collaborate with external auditors, regulators, and customers during assessments and reviews.

. Participate in incident response, threat hunting and cybersecurity exercises as needed.

Job Requirements: (e.g., educational/ professional qualifications)

.Min. 5 years of experience in Information Security areas.

.Degree in Information Technology, Cybersecurity, or related field.

.Proficient in both English and Mandarin as you will need to work closely with Chinese counterparts.

.Strong communication and interpersonal skills

.Expertise in security frameworks, technology risk, defensive strategies, endpoint security, IAM, PAM, SIEM, SOAR, SOC Operations, DLP, ASM, Application & Network security.

.Familiarity with vulnerability management, and security configuration and automation.

. Digital Forensics and Incident Response (DFIR) experience enabling deeper investigations and root cause analysis is an added advantage.

. Ability to analyze security issues and recommend effective solutions.

.Relevant certifications such as CISM, CISSP, ISO/IEC 27001 or vendor/industry certifications are an added advantage.

More Info

Job Type:
Industry:
Employment Type:

Job ID: 135383689