Senior/Manager, Security Governance

M1 Limited logo

M1 Limited

View Salaries, Reviews, and more  

Job Summary


Salary
S$4,781 - S$7,181 / Monthly EST

Job Type
Permanent

Seniority
Manager Senior

Years of Experience
At least 5 years

Tech Stacks
Strategy

Job Description

The Cyber Security Governance group’s core mission is to build and strengthen the M1 cybersecurity posture and resiliency and facilitate cybersecurity risk management in the context of the organisation business strategy.  The group also delivers cybersecurity services across M1 business units to ensure compliance with regulatory requirements, industry and enterprise security standards, as well as promoting cyber aware culture across the organisation.

Job Responsibilities

  • Support the Cyber security committees in strengthening the organisation’s cybersecurity readiness and resiliency by providing updates on security metrics and risk indicators
  • Develop, implement and monitor reporting mechanisms for governance, security and risk practices to support compliance and highlight areas of risk exposure
  • Develop and maintain cybersecurity governance policies and framework to align with industry best practices and regulatory requirements.  Support the team in communicating and interpreting the baseline controls to the relevant stakeholders
  • Perform continuous review to assess the adequacy and effectiveness of measures in compliance with policies, standards and regulatory requirements and coordinate with the stakeholders to develop and track risk remediation plans for security weaknesses identified
  • Manage the corporate security education and awareness program by conducting security awareness campaigns, education initiatives and email phishing simulation exercises
  • Plan and lead the cyber table-top exercises and drills to improve operational readiness and awareness of changing threat scenarios
  • Work with security operations to respond to cyber threat and vulnerability alerts in a timely manner and stay abreast of cyber security related risks
  • Manage vulnerability assessments and penetration testing with security service providers and work with stakeholders to ensure timely resolution of any control weaknesses
  • Liaise and support internal and external auditors to facilitate cybersecurity audits, reviews and timely closure of audit outcomes
Job Requirements

  • Bachelor’s Degree in Information Technology, Computer Engineering, Computer Science, Engineering or other related fields of study
  • At least 5 years broad experience in IT, Information Security, Cyber Risk Management, and/or Telecommunication
  • Good presentation, verbal and written communications skills with the ability to work with multi-functional, multi-disciplined teams to formulate, institute real time awareness of security posture and baseline
  • Diligent, resourceful, and able to multitask in a dynamic work environment with a meticulousness in planning and tracking

banner icon
Interested in common interview questions?
Let's prepare for potential interview questions tailored to your job description and work experience.
Get Started!

Achieve your dream job with our top-notch tools!

Resume Checker Illustration

Resume Checker

Our free resume checker analyzes the job description and identifies important keywords and skills missing from your resume in just a minute!

Check Now
Resume Checker Illustration

Interview Preparation

Utilizing advanced AI, our tool generates tailored interview questions based on your industry, role, and experience. Practice and receive feedback on your answers in real time!

Let's Prepare
Resume Checker Illustration

Resume Builder

Let us show you the differences between a bad, good, and great resume, and guide you in building a resume that helps you stand out to employers, ensuring you land your next position faster!

Build Resume