Apply Now

We are the World's Port of Call. Our winning formula is our People.

In our continuing journey to build great teams, we are looking for passionate individuals driven by a strong sense of purpose. It is only with the determination and commitment of our People that we can serve our customers, lead our industry and contribute to our nation to create new possibilities.

Working Alongside, we can deliver extraordinary results together! Join #TeamPSA today!

Deputy Manager / Assistant Manager (OT Security Incident & Vulnerability Management)

Apply now Job no: 493493
Work type: Permanent
Categories: Engineering

You will be part of a team responsible to uplift and operationalize the OT/ICS incident response capabilities aligning to business requirement, and manage the vulnerability activities ensuring it’s relevance with the evolving cybersecurity threat landscape. 

Requirements

  • Degree in Computer Engineering, Computer Science, Cybersecurity, Information Security, Electrical & Electronics Engineering or equivalent
  • At least 3 years of cybersecurity experience in OT/ICS environments
  • Those with GICSP, GRID, CISSP, GCIH, OSCP certification would have an advantage
  • Good knowledge and understanding of industry OT & IT security standards and principles such as NIST cybersecurity frameworks, IEC 62443 and ISO27001/2
  • Updated on the latest industry OT/ICS security practices and technologies as well as emerging threats and vulnerabilities
  • Strong leadership, communication, interpersonal, analytical and problem-solving skills in a fast-moving environment
  • Good project management skills and able to work as a team as well as independently

Advertised:
Applications close:

Back to search results Apply now Refer a friend

Login

SEARCH JOBS

Work type

Categories

Job Level

JOB MAIL SUBSCRIPTION

ENQUIRIES?

Email us at psac_hr@globalpsa.com