Company description:
Synapxe is the national HealthTech agency inspiring tomorrow's health. The nexus of HealthTech, we connect people and systems to power a healthier Singapore.
Together with partners, we create intelligent technological solutions to improve the health of millions of people every day, everywhere. Reimagine the future of health together with us at www.synapxe.sg
Job description:
Role & Responsibilities- Plan, execute and deliver the ZTA project on time and within budget
- Track milestones, tasks, and deliverables to ensure the project stays on track
- Identify potential problems, develop mitigation strategies, and addressing issues proactively
- Keep sponsors and other stakeholders informed about project progress and any potential issues
- Maintain project documentations (project plans, progress, decisions and any changes or issues)
- Implement ZTA components
- Implement migration from LAN and VPN-based access to ZTNA, ensuring minimal disruption to business operations
- Enforce security policies aligned with industry standards (e.g. NIST, ISO 27001)
- Conduct training campaigns to support the transition
- Monitor adherence and policy effectiveness
RequirementsEducation and Experience:
- Bachelor's degree in Computer Science, Information Security, or a related field
- At least 6 years of experience in cybersecurity, network security, or infrastructure management
- Experience in leading large-scale security transformation programmes
Technical Expertise:
- Understanding of Zero Trust Architecture principles and frameworks
- Experienced in identity management, network segmentation, and secure access models
- Knowledge of cloud and hybrid security models (e.g., AWS, Azure, Google Cloud)
Functional and Leadership Skills:
- Strong project management skills
- Excellent communication and stakeholder management abilities
- Experience in managing cross-functional teams and resolving complex technical issues
Problem-Solving and Decision-Making:
- Ability to implement complex security solutions
- Strong analytical skills and a strategic mindset to balance security with business needs
- Experience in handling high-stakes security incidents and operational challenges
Compliance and Risk Management:
- Familiarity with security frameworks (e.g., NIST, ISO 27001) and regulatory requirements.
- Experience in developing and enforcing security policies across a large enterprise
Apply NowNOTE: It only takes a few minutes to apply for a meaningful career in HealthTech - GO FOR IT!!
#LI-SYNX13
Profile description:
Position OverviewThis is a 2 year Direct Contract role