Job Search and Career Advice Platform

Enable job alerts via email!

Senior IT Security Analyst

SCIENTEC CONSULTING PTE. LTD.

Singapore

On-site

SGD 80,000 - 100,000

Full time

2 days ago
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A consulting firm in Singapore is seeking IT Security Analysts to support a regulated public-sector environment. Candidates will act as cybersecurity experts, conducting security operations across on-premise and cloud environments. Key responsibilities include monitoring security alerts, managing vulnerabilities, and ensuring compliance. A Bachelor's degree in a relevant field and at least 4 years of experience in cybersecurity are required, along with familiarity with key security tools and preferred certifications.

Benefits

AWS
Annual Leave
Birthday Leave
Medical Benefits

Qualifications

  • At least 4 years of experience in cybersecurity.
  • Experience with cloud and on-prem environments.
  • Strongly prefer CISSP, CISM, CRISC, or CISA certifications.

Responsibilities

  • Conduct system security reviews and risk assessments.
  • Monitor and respond to security alerts.
  • Review cloud security posture findings.
  • Track and document security findings for compliance.
  • Support audits, vulnerability scans, and penetration testing.
  • Prepare security reports and conduct awareness training.

Skills

Cybersecurity assessment
Vulnerability management
Analytical skills
Documentation
Problem solving
Communication

Education

Bachelor’s degree in Computer Science, Information Technology, or Cybersecurity

Tools

Cloudscape / CSPM tool
Azure Log Analytics
AWS CloudWatch
AWS Security Hub
Microsoft Defender for Cloud
Job description

We are looking for IT Security Analysts to support large, regulated public‑sector environment. In this role, you will act as a cybersecurity subject matter expert, working closely with relevant stakeholders to ensure systems remain secure, compliant, and resilient.

You will oversee security operations across on-premise and government cloud environments, focusing on security monitoring, system hardening, vulnerability management, and governance compliance.
Employment type: Contract / Renewable basis
Location: Central
Working Hours: Monday to Friday, 8.30am –6.00pm
Benefits: AWS, AL, Birthday Leave, Medical Benefits

Key Responsibilities
  • Conduct system security reviews, hardening checks, and risk assessments based on security standards (e.g. CIS Benchmarks)
  • Monitor and respond to security alerts, including phishing, malware, and vulnerability findings
  • Review and follow up on cloud security posture findings from CSPM and governance tools, working with system owners to remediate issues
  • Track, document, and elevate security findings to ensure timely closure and compliance
  • Support audits, vulnerability scans, and penetration testing activities, including responding to auditors’ RFIs
  • Prepare security reports and support IT security awareness training initiatives
Requirements
  • Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or related field
  • At least 4 years of experience in cybersecurity, with exposure to cloud and on-prem environments
  • Experience in security assessment, vulnerability management, and compliance reviews
  • Familiarity with security tools such as: Cloudscape / CSPM tool, Azure Log Analytics, AWS CloudWatch, AWS Security Hub, Microsoft Defender for Cloud Etc.
  • Strong analytical, documentation, and problem‑solving skills
  • Good communication skills to work with system owners, IT teams, auditors, and vendors
  • Strongly prefer candidates with either one of the following security certifications: CISSP, CISM, CRISC, or CISA

By submitting your resume, you consent to the collection, use, and disclosure of your personal information per ScienTec’s Privacy Policy(scientecconsulting.com/privacy-policy).

This authorizes us to:

  • Contact you about potential opportunities.
  • Delete personal data as it is not required at this application stage.

All applications will be processed with strict confidence. Only shortlisted candidates will be contacted.

Elaine Wong l Outsourcing Team

ScienTec Consulting Pte Ltd - 11C5781

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.