Track This Job
Add this job to your tracking list to:
- Monitor application status and updates
- Change status (Applied, Interview, Offer, etc.)
- Add personal notes and comments
- Set reminders for follow-ups
- Track your entire application journey
Save This Job
Add this job to your saved collection to:
- Access easily from your saved jobs dashboard
- Review job details later without searching again
- Compare with other saved opportunities
- Keep a collection of interesting positions
- Receive notifications about saved jobs before they expire
AI-Powered Job Summary
Get a concise overview of key job requirements, responsibilities, and qualifications in seconds.
Pro Tip: Use this feature to quickly decide if a job matches your skills before reading the full description.
- The team will conduct security reviews, system hardening checks and conducting risk assessment based on deviations to hardening requirements (e.g. CIS Benchmarks).
- The team will also create PUB hardening baselines using available benchmarks (e.g. CIS Benchmarks or those provided by the manufacturer).
- Responsibilities include create, review and maintain Standard Operation Procedures (SOPs), planning and scheduling annual reviews of security hardening documents, performing compliance reviews, and ensuring remediation of findings.
- Monitoring phishing alerts and communicating with staff regarding malicious emails, supporting audit activities, vulnerability scans, and penetration tests. Communicating and following SOP to perform malware scans on endpoints with anti-virus alerts.
- PUB has cloud security engineers that manage cloud security tools like Cloud Security Posture Management.
- The ITSO shall work with the cloud security engineers to communicate with System Managers to follow up on findings identified in CSPM and Government in-house CSPM tool (Cloudscape).
- The ITSO shall perform routine review of the findings flagged by the CSPM tools, monitoring of the suppression expiry to ensure its validity, following up directly with system Officers-in-Charge and infrastructure teams.
- The role involves providing vulnerability monitoring and recommending and implementing mitigation actions to system Officers-in-Charge and infrastructure teams.
- The team will also provide security advice or proposals on security measures for new projects and functionalities and monitor governance compliance tools, such as Cloudscape.
- The team will also provide their risk-based assessments to prioritize rectification of alerts (e.g. Cloudscape).
- Monthly reports to summarise the progress of tasks and to flag outstanding non-remediated issues/alerts across the key security domains will be compiled collaboratively by the team and presented to the Board's Cybersecurity team.
- The team will coordinate monthly IT security awareness training and briefings for users to enhance organisational security posture, with team members contributing their specialised expertise to deliver comprehensive training programmes.
- All candidates must possess a bachelor's degree in computer science, Information Technology, Cybersecurity, or a related field along with minimally an internationally recognised security certifications such as CISSP, CISM, CRISC, or CISA.
- Proven experience of at least 2 years in Cloud cybersecurity is required, including security assessment, vulnerability management within cloud and on prem environments, particularly GCC.
- Familiarity with security platforms such as Azure Log Analytics, AWS CloudWatch, AWS Security Hub CSPM, and Microsoft Defender for Cloud are preferred.
- Strong analytical and problem-solving skills are necessary to resolve security related issues, along with excellent communication skills in both spoken and written English to effectively collaborate with team members, system Officers-in-Charge, infrastructure teams, and external vendors.
Key Skills
Ranked by relevanceReady to apply?
Join Unisoft Infotech Pte Ltd and take your career to the next level!
Application takes less than 5 minutes

