Epicareer Might not Working Properly
Learn More

Senior IT Security Analyst

Salary undisclosed

Apply on


Original
Simplified

About Us

Green Link Digital Bank is Singapore's inaugural wholesale digital bank focusing on supply chain finance, mainly serving MSMEs and aiming to help MSMEs grow and improve digitization.

Responsibilities

  • Respond, and lead if needed, to security incidents and breaches.
  • Support incident response and carry out any other tasks as assigned.
  • Contribute and support the analysis of identified incidents with timely respond strategy and immediate actions to contain the threats.
  • Prompt reporting and escalation of all security incidents, deviation, and risk matters.
  • Manage, track and follow-up on active security issues until closure.
  • Review security risk issues to identify root causes and recommend appropriate remediation.
  • Conduct performance monitoring and Due Diligent Assessment of security service providers.
  • Ensure, and lead if needed, all security assessments such as Penetration Testing, red teaming, cyber exercise, vulnerability assessment, baseline scanning, etc. are conducted timely.
  • Review and validate Threats, Vulnerability Risk Assessment (TVRA).
  • Participate and support audits and assessment.
  • Identify and assess security risks impact on initiatives and projects to ensure effective security controls are established.
  • Participate in Change Management Process to ensure compliancy with regulatory requirements and the Bank’s Policies.
  • Maintain and update IT Security Procedures to ensure effective compliance with the Bank’s Policies and Standards as well as local regulatory requirements.
  • Ensuring the timely review and updating of Security Threat Management Register.
  • Manage and Conduct IT Security Awareness Training for employees.

Requirements

  • Bachelor’s degree in Computer Science, Cyber Security, Information Systems, Information Technology, Engineering, or equivalent education.
  • Minimum of 5 - 10 years of working experience of information security domain, especially in Application Security, Infrastructure Security, Cloud Security or Blockchain Security.
  • Working experience in Financial Institution and/or managing security vendors are an advantage.
  • Preferably to have application development or infrastructure operation background with hands-on experience of designing and reviewing application or infrastructure security.
  • Strong knowledge of common information security management frameworks, such as ISO 27001/27002, ITIL, COBIT, and NIST.
  • Demonstrable deep understanding of the Singapore Banking regulatory landscape and requirements.
  • Preferably a holder of one or more of the following information security and audit qualifications: CISSP, CGIT, CISM, CISA, CRISC, CCSP.
  • Able to multi-task and prioritize in a high-pressure environment.
  • Ability to get results through collaboration and partnership with diverse teams.
  • Ability to work independently.