Senior Cybersecurity Engineer (EPP and EDR)

Singapore, Singapore, Singapore

Assurity Trusted Solutions

Assurity Trusted Solutions empowers your business for the digital economy by securing the trust residents place in online transactions.

View all jobs at Assurity Trusted Solutions

Apply now Apply later

Assurity Trusted Solutions (ATS) is a wholly owned subsidiary of the Government Technology Agency (GovTech). As a Trusted Partner over the last decade, ATS offers a comprehensive suite of products and services ranging from infrastructure and operational services, authentication services, governance and assurance services as well as managed processes. In a dynamic digital and cyber landscape, where trust & collaboration are key, ATS continues to drive mutually beneficial business outcomes through collaboration with GovTech, government agencies and commercial partners to mitigate cyber risks and bolster security postures.

We are looking for a Senior Cybersecurity Engineer (focusing on Endpoint Protection and Endpoint Detection and Response) to join us!

A brief summary of your job responsibility:

  • Lead implementation of enterprise security infrastructures - Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) which includes Contractor management, design validation and test acceptance.
  • Plan, develop and maintain security policies in EPP and EDR to detect non-compliance or security threats through monitoring.
  • Perform stakeholder engagements and translate business, technology and security requirements into roadmaps for EPP/EDR enhancements and rollout
  • Perform maintenance on the enterprise security infrastructures that covers service and security posture upkeep.      
  • Provide security consultancy in area of threat and risk assessment throughout the system lifecycle from implementation to maintenance.
  • Establish disaster recovery procedures and conduct breach of security drills.
  • Assist in security incidents in containment and recovery from the security incident.
  • Plan and participate in areas of security operations to ensure that processes meet defined information security policies and standards, and evolving security threats.

Requirements

To succeed in this role, you will ideally have:

  • At least 5 years of experience in implementing and/or managing EPP/EDR system
  • Team player with strong analytical thinking and problem-solving skills
  • Knowledge of operating systems including Linux/Unix and Windows
  • PowerShell scripting is an advantage
  • EPP/EDR product certification such as Trellix ePO, Symantec Endpoint Protection, Trend Micro is an advantage
  • Experience in implementing security products such as SIEM, NIPS, EDR System is an advantage
  • Security Certifications such as GISA, GSEC, CISSP, CISM is an advantage
  • Possess the following soft skills and attributes:
  1.  Ability to justify new initiatives and recommend new initiatives to stakeholder(s)
  2. Conceptualise the Concept of Operations for the new initiatives
  3. Familiar with tendering process, defining requirements in tender specification
  4. Team player and able to lead discussions between internal teams (Operations, Security, Contract) and external product principals or system integrator
  5. Requires minimal supervision from supervisor
  6. Good written and verbal communication, with the ability to present and communicate effectively with non-technical audience.
  7. Able to work independently and as a good team player with analytical, management and planning skills
  8. Dynamic and with good analytical/conceptual thinking and problem-solving skills

Join us and discover a meaningful and exciting career with Assurity Trusted Solutions!

 

The remuneration package will be commensurate with your qualifications and experience. Interested applicants, please click "Apply Now".

 

We thank you for your interest and please note that only shortlisted candidates will be notified.

 

By submitting your application, you agree that your personal data may be collected, used and disclosed by Assurity Trusted Solutions Pte. Ltd. (ATS), GovTech and their service providers and agents in accordance with ATS’s privacy statement which can be found at: https://www.assurity.sg/privacy.html or such other successor site.

Benefits

  • A wholly-owned subsidiary of GovTech.
  • We promote a learning culture and encourage you to grow and learn.
  • A competency framework is in place to help you grow your career with us.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: CISM CISSP Compliance EDR Governance GSEC Linux Monitoring PowerShell Privacy Risk assessment Scripting SIEM UNIX Windows

Perks/benefits: Career development

Region: Asia/Pacific
Country: Singapore

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.