Information Security Remediation Analyst

Singapore, Singapore, Singapore

Apply now Apply later

Summary

Posted: Sep 5, 2024

Role Number:200566499

Imagine what you could do here. At Apple, new ideas have a way of becoming extraordinary products, services, and customer experiences very quickly. Bring passion and dedication to your job and there's no telling what you could accomplish. Do you wish to be challenged to think creatively? The people here at Apple don’t just craft products - they build the kind of wonder that’s revolutionized entire industries. It’s the diversity of those people and their ideas that inspires the innovation that runs through everything we do, from amazing technology to industry-leading environmental efforts. Join Apple, and help us leave the world better than we found it!

Description


In this role, you will work with Apple suppliers to audit the status of their security remediation plans. You will assist them, as well as the Supplier Trust team, in the remediation of Information Security and business continuity risks through ongoing collaboration. Overall, the Assessment & Remediation Analyst will: - Evaluate, conduct security assessments and monitor security posture of third-party Suppliers. - Drive remediation associated with third-party Suppliers. - Provide guidance to Suppliers on mitigating risks posed due to open Information Security gaps in assessment reports. - Delivering recommendations and timely updates to management on the risk level of Suppliers. - Work with large-scale, globalized, multi-lingual business environments. - Simultaneously work with multiple constituencies, balance disparate priorities, and solve problems in high-demand situations. - Develop security metrics to track efficiency of controls and remediation efforts. Generation of reports for management on insight of organization’s security posture. - Ensure all security assessments and remediation activities are aligned with relevant regulatory requirements and industry standards.

Minimum Qualifications


  • Demonstrable track record with documenting technical findings and present to both technical and non technical audiences.
  • Strong information security skills and knowledge.
  • Strong ability to analyse complex data sets, identify patterns, anomalies and potential threats. Familiarity with data analytics tools is a plus
  • Proven experience in handling and conducting large-scale security remediations with track record of effective threat mitigation.


Preferred Qualifications


  • Outstanding communication skills and attention to details on sophisticated issues.
  • Strong personal leadership traits such as self-accountability, priority management, and pride in work.
  • Relevant industry certifications such as CISSP, CISM, CEH or OSCP.
  • Proven ability to work within various cultural settings.
  • Outstanding professional working proficiency in different languages.



Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  4  0
Category: Analyst Jobs

Tags: Analytics CEH CISM CISSP Data Analytics OSCP Security assessment

Region: Asia/Pacific
Country: Singapore

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.