x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   ITSO
 banner picture 1  banner picture 2  banner picture 3

ITSO

Itcan Pte. Limited

IT Security Officer (ITSO)

Job Description

Perform IT security operations involving activities such as security log reviews, vulnerability assessments, security access review and security configuration review to ensure compliance based on customers’ requirements.

Critical Key Functions and Key Tasks

Perform Vulnerability Assessment Scanning

• Work with the internal project team and customers to establish the in-scope inventories.

• Prepare the environment and complete the pre-scan activities.

• Conduct vulnerability assessment scanning using the designated tool.

• Review the scan results, process the results, and issue the scan reports to stakeholders.

• Follow up with the internal teams on the remediation.

• Published the remediation status

IT Security Incident Management

• Involved in IT Security Incident Response Team (SIRT)

• Work with internal teams to resolve the reported security incidents

• Provide periodic status updates to IT Security Manager

IT Security Alerts & Advisory

• Tracking of IT security alerts and advisory issued by SOC and threat intelligence authorities.

• Inform the appropriate stakeholders on the alert notifications

• Track the progress of remediations by the respective teams to ensure proper closure

Conduct Security Log reviews

• Perform review of security logs in accordance to the agreed frequency.

• Investigate and clarify any anomaly with the respective towers.

• Escalate potential security incidents to project team and customers for attention.

• Prepare periodic log review reports.

Security Advisory and Briefing

• Be the point-of-contact/customer liaison to assist and advise customer for ICT security related matters

• Conduct in Weekly / Monthly meeting with Customers on security related matters.

• Prepare the content and material relevant to the projects

• Conduct information security awareness training

Support Audit & Compliance

• Act as the liaison officer for the IT security reviews and audits

• Collate and review information requested by auditors from respective teams.

• Support the auditors during audit period.

• Work with the team to review and respond to audit issues.

• Work with the team to remediate audit findings.

• Monitor and track the closure of audit findings.


Should have CISM OR CISSP cert

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Dir, Solution Consulting AI
ServiceNow
Quick Apply
Performance Analyst
Asp Ship Management Singapore Pte Ltd.
Quick Apply
HAIR SALON MANAGER
Tsl@hollandv Pte. Ltd.
Quick Apply
SN12921540 MS Dynamics Great Plains Specialist
Robert Half International Pte. Ltd.
Quick Apply
C++ Developer
Zentact Systems Pte. Ltd.
Quick Apply
(Student / Fresh Entry / Mid-Career) Financial Advisor (Hybrid Work)
Dlxsg Ventures
Quick Apply
SN12915535 SAP Consultant
Robert Half International Pte. Ltd.
Quick Apply
Pastry CDP restaurant
Paname Pte. Ltd.
Quick Apply
Content Evaluator/Researcher
Zentact Systems Pte. Ltd.
Quick Apply
QS CUM ELECTRICAL DRAFTER
Tong Heng Engineering Pte. Ltd.
Quick Apply