Home Singapore Senior Manager, Global Security Operations

Home Singapore Senior Manager, Global Security Operations

Senior Manager, Global Security Operations

Full time at Robert Half Singapore in Singapore
Posted on May 8, 2024

Job details

The Company Our real estate client is hiring for a Senior Manager, Global Security Operations role to join their expanding business. You will handle Identity and Access Management (IAM) and Security Tools Operations, including the management of endpoint protection, data protection, and web application protection tools. You will manage efforts to enhance information security operations and ensure the comprehensive coverage and protection of global users and services through effective management of security tools. The Role You will manage the Global Security Operations Center (SOC), which involves handling daily operations, refining operational processes, ensuring operational quality, and allocating team resources effectively. You will manage the operations of detection and response tools, implementing changes and enhancements to boost effectiveness. You will handle Identity & Access Management (IAM) operations, encompassing activities such as Conditional Access, multi-factor authentication, Single Sign-On integration with Third Party Applications, and Privilege Access Management. You will act as the Security Administrator for various security tools, regulating user access and privileges accordingly. You will engage in negotiations with vendors while reviewing Statements of Work (SOW). You will facilitate coordination and communication with international IT teams and be accountable for incident investigation and forensic analysis, as well as coordinating with other information security and business functions on cross-functional tasks. Additionally, you will attend to any other information security operations duties delegated by the Chief Information Security Officer (CISO) or business stakeholders. Your Profile You should possess at least a Degree in Information Security, IT, Computer Science or other related degree with at least 8 years of relevant experience in global security operations, SOC management, and managing various tools related to Threat Intelligence, Threat Hunting, detection, response, IAM, firewall, and vulnerability, encompassing WAF, IPS, EDR, UEBA, SIEM, and SOAR. You must possess knowledge and experience in incident investigation and forensic analysis, along with familiarity with the NIST Cybersecurity Framework (CSF), MITRE ATT&CK, and Cyber Kill Chain. You must be well-versed in common cyber-attacks and corresponding countermeasures, proficiency in scripting and/or programming is advantageous and capable of working autonomously, adept at prioritizing and multitasking within intricate environments. Additionally, you must possess the technical capability for hands-on work as required and be effective in influencing technical and non-technical stakeholders all levels in the business. Apply Today Please send your resume, in WORD format only and quote reference number SN 12958158 , by clicking the apply button. Please note that only short-listed candidates will be contacted. Robert Half International Pte Ltd Co. Registration: 200612189E | EA Licence No: 07C5595 | Nursuriani Norahim EA Registration No: R1109288 Robert Half International Pte Ltd Co. Registration: 200612189E | EA Licence No: 07C5595 | Nursuriani Norahim EA Registration No: R1109288 By clicking 'apply', you give your express consent that Robert Half may use your personal information to process your job application and to contact you from time to time for future employment opportunities. For further information on how Robert Half processes your personal information and how to access and correct your information, please read the Robert Half privacy notice: . Please do not submit any sensitive personal data to us in your resume (such as government ID numbers, ethnicity, gender, religion, marital status or trade union membership) as we do not collect your sensitive personal data at this time.

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
Improve your chance to get this job. Do an online course on Management, Leadership and Business starting now. Claim $10 promo towards online courses. See all courses
See All Senior Jobs
Feedback Feedback