Assistant Director - Healthcare Control Library (Chief Risk Office)

Date: 5 Sep 2024

Location: SG

Company: Synapxe

Position Overview

You will play an important role as the enabler and integrator to drive the development and management of healthcare control libraries (HCLs) in public healthcare sector.  In this role, you will be responsible to develop and continuously increasing cybersecurity maturity and capabilities through effective stakeholder management, active listening, and meeting business & policies requirements.  You will apply existing solid working experience and knowledge of continuous improvement, governance, risk management, cyber security and compliance.

Role & Responsibilities

  • Be the integrator and lead contact point for Healthcare Control Library (HCL) development, awareness and adherence while facilitating engagement and collaboration with various stakeholders in public healthcare sector.
  • Be the voice for the team from a policy, standard and HCL perspective when evaluating stakeholders’ requirements, expectation, and interaction.
  • Engage and drive alignment with both Synapxe and MOHH entities’ stakeholders including but not limited to CIOs, CISOs and other functional leaders.
  • Facilitate roll out of consultation and roll-out on HCL.
  • Support relevant initiatives to instill cyber risk awareness culture within the public healthcare sector. 
  • Evaluate emerging technologies, trends, and changes regulations.
  • Maintain effective working relationships with peers, stakeholders, and regulators to seamlessly integrate the policy adherence into the overall strategic objectives and activities of the sector.
  • Demonstrate your domain expertise; you are expected to further your own knowledge and improve productivity of your colleagues with activities such as creating learning content, presenting, and supporting a continuous learning culture.
     

Requirements

  • Bachelor’s degree in computer science or STEM Majors (Science, Technology, Engineering and Math) with over 10 years of experience.
  • Recognized industry leading certifications in relevant areas such as CISA, CISM, CRISC, CISSP, CCSP, CIPP, CIPT, CIPM and GIAC certifications. 
  • Aptitude and experience in first, second or third lines of defense and familiar with enterprise risk management concepts including risk & control self-assessment and policy management.
  • Candidates with CISA or CIA or CISM certifications would be advantageous.

Technical Expertise:

  • Experience in policy, standard and guideline implementation in cyber security and technology risk.
  • Solid technical writing and attention to details.
  • Working knowledge on well-recognized frameworks & standards such as  NIST CSF, COBIT, and ISO27000 series
  • Command a good understanding and experience in cyber security, risk management, and compliance.
  • Ability to consult and influence stakeholders on alignment of outcomes and desired solutions.
  • Ability to Analyze, design, and develop a solution roadmap and implementation plan based upon a current vs future state.
  • Working knowledge of balancing security and business needs
  • Knowledgeable on full range of services catalog within a cybersecurity function and able to discuss overall solution.
  • Experience sustaining operational stability through various life cycle phases. 
  • Able to lead early-stage customer interactions on cybersecurity design.

Business Acumen: 

  • Adept at navigating the organizational matrix; understanding people's roles, anticipate obstacles, identify workarounds, leverage resources and rally teammates.
  • Understand how internal & external stakeholders’ priorities and facilitate active engagement.
  • Able to articulate the value of what is most important to the stakeholders desired outcomes. 
  • Able to produce functional area information in sufficient detail for cross-functional teams to utilize, using presentation and storytelling concepts.
  • Possess extensive knowledge of cybersecurity services in portfolio and proficiency in discussing each area.
     

Apply Now

Click Enter to update the description of Apply Now

NOTE: It only takes a few minutes to apply for a meaningful career in HealthTech - GO FOR IT!!

#LI-SYNX13