Cybersecurity Senior Advisor

Found in: Jooble US O C2 - 2 weeks ago


San Francisco CA, United States Cigna Health and Life Insurance Company Full time

Cybersecurity Senior Advisor page is loaded Cybersecurity Senior Advisor Apply remote type Hybrid locations Singapore time type Full time posted on Posted 2 Days Ago job requisition id 23018432

You will be joining Cigna Information Protection (CIP) International Health as the Cybersecurity Senior Advisor . This position is to be based in our Singapore or Hong Kong office.

The position ensures that threats and vulnerabilities to the organization's business systems and applications (both in-house and cloud-based) are minimized. Monitors overall compliance with security standards. Provides project management, work direction and troubleshooting for lower-level Information Security engineers. Being the local information security evangelist and expert, the focus is on local stakeholder business management and also wider stakeholders such as regulators, clients and external parties.

The position is also responsible for partnering with the business leadership and technology leadership (Chief Operating Officer, Head of Technology), to minimize cyber risk in support of the business strategic priorities in the Asia Pacific region. This will support the development and execution of cyber risk mitigation, workforce security awareness, business resilience activities, supplier security assurance, risk reporting and act as the primary market trusted advisor to the business leadership.

Reports to: Regional Information Security Officer, Asia Pacific

Critical Tasks and Expected Contributions/Results:

  • Perform as the Cybersecurity Senior Advisor for Cigna Information Protection International Health.

  • Act as local subject matter expert and trusted advisor on Information Protection security policies and processes, aligning to local business requirements and operate the policy exceptions management process.

  • Monitor and manage the security assurance of infrastructure hosting environments within Asia Pacific locations, including LAN rooms and applicable Data Center hosting.

  • Partner and seek guidance from the business, technology functions and the Regional Information Security Officer (RISO) for APAC on information security policies/standards, maintain cyber risk management practice, tracking and managing closure of vulnerabilities, secure application development, supplier security assurance, security incident response, cybersecurity awareness.

  • Maintain and enhance regional security reporting and digital security initiatives.

  • Timely escalation of business, technology challenges and risks to the Regional Information Security Officer, APAC and local business leaders

Key Challenges/Anticipated Changes in Environment:

  • Manage relationship with technology and business from a local and regional perspective with global teams.

  • Ability to constantly enhance existing processes.

Experience/Knowledge, Education and Other Requirements:

  • At least 8 years’ experience working in a cyber security or risk management. Candidates with less experience will be considered for Advisor position.

  • Familiarity with APAC cybersecurity and privacy regulations.

  • Experiences gained from financial services or Healthcare sector.

  • Must hold and maintain current specialized cyber security domain qualification(s) such as CISSP, CISM, CISA, CRISC etc.

Personal Competencies Required:

  • Strong team player

  • Strong verbal and written English and Mandarin Chinese.

  • Strong stakeholder engagement and communication skills.

About The Cigna Group

Cigna Healthcare, a division of The Cigna Group, is an advocate for better health through every stage of life. We guide our customers through the health care system, empowering them with the information and insight they need to make the best choices for improving their health and vitality. Join us in driving growth and improving lives. About The Cigna Group

Doing something meaningful starts with a simple decision, a commitment to changing lives.

At The Cigna Group, we’re dedicated to improving the health and vitality of those we serve. Through our divisions Cigna Healthcare and Evernorth Health Services, we are committed to enhancing the lives of our clients, customers and patients.

Join us in driving growth and improving lives.

#J-18808-Ljbffr

  • San Francisco, United States Cigna Health and Life Insurance Company Full time

    Cybersecurity Senior Advisor page is loaded Cybersecurity Senior Advisor Apply remote type Hybrid locations Singapore time type Full time posted on Posted 2 Days Ago job requisition id 23018432 You will be joining Cigna Information Protection (CIP) International Health as the Cybersecurity Senior Advisor . This position is to be based in our Singapore or...


  • San Antonio, United States Insane Forensics Full time

    Job DescriptionJob DescriptionSalary: At Insane Cyber, we’re focused on advancing cybersecurity for the better. We’ve developed innovative tools backed by expert support to change how organizations perform deep level proactive and reactive analysis. We partner with our customers to provide cutting-edge solutions and services to help protect our critical...


  • San Antonio, United States Insane Forensics Full time

    Job DescriptionJob DescriptionSalary: At Insane Cyber, we’re focused on advancing cybersecurity for the better. We’ve developed innovative tools backed by expert support to change how organizations perform deep level proactive and reactive analysis. We partner with our customers to provide cutting-edge solutions and services to help protect our critical...


  • San Antonio, United States Insane Forensics Full time

    Job DescriptionJob DescriptionSalary: At Insane Cyber, we’re focused on advancing cybersecurity for the better. We’ve developed innovative tools backed by expert support to change how organizations perform deep level proactive and reactive analysis. We partner with our customers to provide cutting-edge solutions and services to help protect our critical...


  • San Francisco, CA, United States Deilegal Full time

    AM Law 100 Firm's San Francisco office is seeking associates to join its litigation practice. Requirements ~ Experience: seeking an outstanding mid to senior-level associate to join our highly regarded privacy and cybersecurity litigation practice in our San Francisco office. Ideal candidates should have 4-6 years of complex consumer class action...


  • San Francisco, CA, United States Deilegal Full time

    AM Law 100 Firm's San Francisco office is seeking associates to join its litigation practice. Requirements Experience: seeking an outstanding mid to senior-level associate to join our highly regarded privacy and cybersecurity litigation practice in our San Francisco office. Ideal candidates should have 4-6 years of complex consumer class action...

  • Senior Cybersecurity Specialist

    Found in: beBee jobs US - 7 days ago


    San Diego, California, United States Sempra Full time

    Primary PurposeThe Senior Cybersecurity Specialist runs cybersecurity capabilities and technologies with a core emphasis on Cybersecurity awareness and training. Develops, facilitates, implements, and communicates to the corporate audience Information Security goals, policies, and procedures to minimize security risks to the Company. Develops companywide...

  • Senior Cybersecurity Specialist

    Found in: beBee jobs US - 2 weeks ago


    San Diego, California, United States Sempra Full time

    Primary PurposeThe Senior Cybersecurity Specialist runs cybersecurity capabilities and technologies with a core emphasis on Cybersecurity awareness and training. Develops, facilitates, implements, and communicates to the corporate audience Information Security goals, policies, and procedures to minimize security risks to the Company. Develops companywide...

  • Senior Cybersecurity Specialist

    Found in: beBee S US - 2 weeks ago


    San Diego, United States Sempra Full time

    Primary Purpose The Senior Cybersecurity Specialist runs cybersecurity capabilities and technologies with a core emphasis on Cybersecurity awareness and training. Develops, facilitates, implements, and communicates to the corporate audience Information Security goals, policies, and procedures to minimize security risks to the Company. Develops...


  • San Francisco, CA, United States Sharp Decisions Full time

    Title : Senior Cybersecurity Engineer/Senior SOAR Automation Engineer/SOAR Automation Engineer/Splunk Phantom Certified Admin (REMOTE AND NO C2C CANDIDATES)Location : CaliforniaContract duration : 12 - 18 months of contract (with possible extension)MUST WORK IN PST HOURS Location• Prefer local to Southern California.• Out-of-state candidates will be...


  • San Francisco, CA, United States Deilegal Full time

    Job Description Job Description AM Law 100 Firm's San Francisco office is seeking associates to join its litigation practice. Requirements Experience: seeking an outstanding mid to senior-level associate to join our highly regarded privacy and cybersecurity litigation practice in our San Francisco office. Ideal candidates should have 4-6 years of...

  • Senior Cybersecurity Specialist

    Found in: beBee S US - 2 weeks ago


    San Diego, United States Sempra Full time

    Primary Purpose The Senior Cybersecurity Specialist runs cybersecurity capabilities and technologies with a core emphasis on Cybersecurity awareness and training. Develops, facilitates, implements, and communicates to the corporate audience Information Security goals, policies, and procedures to minimize security risks to the Company. Develops...

  • Senior Cybersecurity Specialist

    Found in: beBee S US - 7 days ago


    San Diego, United States Sempra Full time

    Primary Purpose The Senior Cybersecurity Specialist runs cybersecurity capabilities and technologies with a core emphasis on Cybersecurity awareness and training. Develops, facilitates, implements, and communicates to the corporate audience Information Security goals, policies, and procedures to minimize security risks to the Company. Develops...


  • San Francisco, CA, United States Blue Star Partners LLC Full time

    Job Description Job Description Job Title: Organizational Change Management Lead | OCM Lead Location: Hybrid – Mostly remote with occasional travel to San Francisco Period: 3-4 months with strong likelihood of extension Hours/Week: 40 hours Rate: $175/hour based on experience Scope of Services: The Organizational Change Management (OCM) Lead...


  • San Antonio, United States X Technologies, Inc. Full time

    Job DescriptionJob DescriptionSenior Cybersecurity Systems EngineerLocation: San Antonio, TX USAWorkplace: On-siteEmployment Type: Full Time, ExemptSummary of PositionThe Cybersecurity Systems Engineer to join our launch and Missile Defense - Cyber team supporting our Cyber Engineering Group located in San Antonio, TX. In this role, the Cybersecurity Systems...

  • Senior Cybersecurity Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    San Diego, CA, United States SAIC Full time

    Description SAIC is looking for a Senior Cybersecurity Systems Engineer in San Diego, CA SAIC is looking for TS/SCI cleared Cybersecurity Systems Engineering candidates who are experienced in Cybersecurity to support multiple programs for our DoD customer within Program Executive Office, Command, Control, Computers, Communications, and Intelligence (PEO...


  • San Francisco, United States Deilegal Full time

    Job DescriptionJob DescriptionAM Law 100 Firm's San Francisco office is seeking associates to join its litigation practice.RequirementsExperience: seeking an outstanding mid to senior-level associate to join our highly regarded privacy and cybersecurity litigation practice in our San Francisco office. Ideal candidates should have 4-6 years of complex...

  • Cybersecurity Advisor

    Found in: Jooble US O C2 - 7 hours ago


    Rosemead, CA, United States Mattson Resource Group Full time

    We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite Information Technology team. The responsibilities of this role will focus on: Leading Identity and Access Cybersecurity Governance to develop strategy, policies, p...

  • Senior Cybersecurity Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    San Diego, United States SAIC Full time

    Description SAIC is looking for a Senior Cybersecurity Systems Engineer in San Diego, CA SAIC is looking for TS/SCI cleared Cybersecurity Systems Engineering candidates who are experienced in Cybersecurity to support multiple programs for our DoD customer within Program Executive Office, Command, Control, Computers, Communications, and Intelligence (PEO...

  • Senior Cybersecurity Systems Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    San Antonio, United States X Technologies, Inc Full time

    Senior Cybersecurity Systems Engineer Location: San Antonio, TX USA Workplace: On-site Employment Type: Full Time, Exempt Summary of Position The Cybersecurity Systems Engineer to join our launch and Missile Defense - Cyber team supporting our Cyber Engineering Group located in San Antonio, TX. In this role, the Cybersecurity Systems Engineer (SE)...