Back to Job Search

Job Description

Our client, an established global insurance firm, is looking for a Incident Response Specialist to join them on their journey to setting up cyber security capabilities in Singapore. As Incident Response Specialist, you are responsible for:

  • SME for cyber security defence measures and capabilities
  • Monitor security alerts and respond to security incidents
  • Setting up cyber security defence capabilities and be part of daily cyber defence operations
  • Design and provide constant improvements to bank-wide security policies

Requirements

  • Minimum 5 years of experience in Cyber Security
  • Hands-on experience in security monitoring and incident response
  • Excellent communication and proven stakeholder management skills

If you are looking to be part of the growth in the insurance industry, look no further than taking on this challenging position as the Incident Response Specialist!

Job posted by Sarah Tan - Registration Number: R1768394