Enable job alerts via email!

Assistant Director - Zero Trust Architecture (Cyber Security Office)

Synapxe

Singapore

On-site

SGD 100,000 - 150,000

Full time

9 days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Start fresh or import an existing resume

Job summary

A leading HealthTech agency in Singapore is seeking a seasoned professional to develop and implement a Zero Trust strategy. You will work collaboratively across teams, ensuring the security and compliance of operations while driving the adoption of new access controls. This role requires deep cybersecurity expertise, strong leadership, and excellent stakeholder management skills.

Qualifications

  • At least 10 years of experience in cybersecurity, network security, or infrastructure management.
  • Proven experience in leading large-scale security transformation programmes.

Responsibilities

  • Develop and execute the Zero Trust programme roadmap.
  • Collaborate with teams to align Zero Trust policies with business requirements.
  • Ensure compliance with relevant regulatory and data privacy requirements.

Skills

Cybersecurity
Risk Management
Stakeholder Management
Project Management
Problem Solving
Change Management

Education

Bachelor's degree in Computer Science
Bachelor's degree in Information Security

Job description

Company description:

Synapxe is the national HealthTech agency inspiring tomorrow's health. The nexus of HealthTech, we connect people and systems to power a healthier Singapore.

Together with partners, we create intelligent technological solutions to improve the health of millions of people every day, everywhere. Reimagine the future of health together with us at www.synapxe.sg



Job description:

Role & Responsibilities

Zero Trust Strategy and Implementation:

  • Develop and execute the Zero Trust programme roadmap, ensuring alignment with organizational security objectives
  • Design and implement ZTA components, including identity-based access controls, micro-segmentation, and secure application access
  • Oversee the migration from LAN and VPN-based access to ZTNA, ensuring minimal disruption to business operations

Stakeholder and Cross-Functional Coordination:

  • Collaborate with infrastructure, security, application, and user teams to align Zero Trust policies with business requirements
  • Act as the key advisor to senior leadership on Zero Trust matters and secure buy-in from business units
  • Manage stakeholder expectations and provide regular progress updates and risk assessments

Security Operations and Risk Management:

  • Ensure continuous monitoring and adaptation of Zero Trust policies to address emerging threats
  • Develop and enforce security policies aligned with industry standards (e.g., NIST, ISO 27001)
  • Oversee incident response processes and ensure rapid resolution of access-related issues

User Experience and Change Management:

  • Develop a user adoption strategy to drive awareness and acceptance of new access controls
  • Minimize user friction by balancing security controls with operational needs
  • Conduct training and communication campaigns to support the transition

Compliance and Governance:

  • Ensure that all Zero Trust controls comply with relevant regulatory and data privacy requirements
  • Establish governance structures to monitor adherence and policy effectiveness
  • Provide regular reports to executive leadership and audit teams
Requirements

Education and Experience:

  • Bachelor's degree in Computer Science, Information Security, or a related field
  • At least 10 years of experience in cybersecurity, network security, or infrastructure management
  • Proven experience in leading large-scale security transformation programmes

Technical Expertise:

  • Deep understanding of Zero Trust Architecture principles and frameworks
  • Expertise in identity management, network segmentation, and secure access models
    Knowledge of cloud and hybrid security models (e.g., AWS, Azure, Google Cloud)

Functional and Leadership Skills:

  • Strong programme and project management skills
  • Excellent communication and stakeholder management abilities
  • Experience in managing cross-functional teams and resolving complex technical issues

Problem-Solving and Decision-Making:

  • Ability to design and implement complex security solutions
  • Strong analytical skills and a strategic mindset to balance security with business needs
  • Experience in handling high-stakes security incidents and operational challenges

Compliance and Risk Management:

  • Familiarity with security frameworks (e.g., NIST, ISO 27001) and regulatory requirements
  • Experience in developing and enforcing security policies across a large enterprise
Apply Now

NOTE: It only takes a few minutes to apply for a meaningful career in HealthTech - GO FOR IT!!

#LI-SYNX13

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.