Engineer, Vulnerability Management System

2 weeks ago


Singapore Ensign InfoSecurity Full time
Ensign is hiring

Key Responsibilities

  • Work as part of VMS team in system administration and operational support of a Tenable VMS system deployed in client sites
  • Scope of operational support includes patching, remediation of security findings, performance of daily health checks, execution of disaster recovery exercises, fault and issue management, and problem resolution
  • Develop and maintain documents and reports related to VMS, including hardening guides
  • Review and approve Service Requests from clients on account management, service onboarding and offboarding, and recast of false positives
  • Work with vendor support team on recast of false positives
  • Interface with client and subscribers as the point of contact in VMS matters and enquiries, including issues during onboarding of new devices to VMS
  • Accountable for service availability and service level of VMS

Requirements:

  • At least 2 years of relevant experience in deployment, system administration or operational support of Tenable VMS platform
  • CISSP, CISA or equivalent certification is preferred
  • Experience in government projects will be advantageous
  • Good understanding of service management or ITIL concepts


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Roles & ResponsibilitiesPositionVulnerability Management ExpertData Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.Team works in...


  • Singapore Numen Cyber Technology Pte Full time

    As a Vulnerability Researcher, you will be working closely with Chief Security Researcher.Responsibilities:Your job responsibilities will be: Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Develop exploit code for the newest vulnerabilities, such as CVE, Nday vulnerabilities, etc. Research into new vulnerability...


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING Apply now and make a difference.Role: Vulnerability ManagementJob Requisition Number: JR28880Job Level: 3 - 5 years of relevant experience (L2)Location: SingaporeKey Skills: Vulnerability ManagementJob Objectivesl This Vulnerability Management role will help on the strategic initiative to...

  • System Engineer

    2 weeks ago


    Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Responsibilities: Perform System Administrator (SA) role for medical devices such as xray and ECG system. Manage system management processes such as Change Request, Service Request, and Incident Report. Onboard governance and compliance platforms such as log management system and patch management system. Ensure compliance to system administration...


  • Singapore Gravitas Recruitment Group Full time

    Job details Location Singapore Salary S$7000 S$10000 per annum Job Type Contract Ref BBBH145227_ Posted- about 2 hours agoJob summaryBe part of the change as a leading Financial Institution that is altering the landscapeYou will be part of the Corporate Investment Banking team focusing on transformational projects all over APACThe expanding team is looking...

  • Vulnerability Analyst

    2 weeks ago


    Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Support asset owners in understanding vulnerabilities and selecting appropriate remediation measures Track vulnerability remediation Stay up to date with current...


  • Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Track vulnerability mitigation Stay up to date with current cybersecurity trendsProfile: Academic degree in Information Technology or comparable qualification At...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore Ambition Full time

    Job details:Posted 16 January 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference262645_ Threat Vulnerability for an Investment Firm.Key Responsibilities: Subject matter expert for Threat Vulnerability Management, system posture compliance and penetration testing Execute Threat Vulnerability Management operations and drive...

  • System Engineer

    2 weeks ago


    Singapore TALENTSIS PTE. LTD. Full time

    **System Engineer (Open to Fresh Graduates) Closely collaborate with Project Manager and Engineers to support the fulfilment of contract obligations within timeline, cost, and scope Manage and oversee project documentations and subcontractor matters Perform System Setup, Database setup, resolve technical & design issues Support for IT infrastructure...


  • Singapore InnoEdge Labs Pte. Ltd. Full time

    Recommend direction for research projects and conceptualize new tools/techniques that will enhance the vulnerability discovery process. Develop proof of concept to demonstrate the severity of the discovered vulnerability and propose mitigations. Keep abreast of the latest research into web security and vulnerabilities detection techniques. Level up the local...

  • Systems Engineer

    2 weeks ago


    Singapore NCS Full time

    Systems Engineer (IT Infrastructure):Date:01-Jun-2023Location: Singapore, SingaporeCompany:Singtel GroupResponsibilities: Closely collaborate with Project Manager and Engineers to support the fulfilment of contract obligations within timeline, cost and scope Manage and oversee project documentations and subcontractor matters Perform System Setup, Database...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...

  • System Engineer

    2 weeks ago


    Singapore INNERGY CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSystem EngineerWe are looking for an experienced and proactive Senior IT Support Engineer for one of our global clients. The candidate will be responsible for managing, supporting and maintaining on-premise systems and cloud infrastructure of the company. He/She will work together with the Network, Security and Development team...

  • System Engineer

    2 weeks ago


    Singapore Talentsis Pte Ltd Full time

    System Engineer (Open to Fresh Graduates) Closely collaborate with Project Manager and Engineers to support the fulfilment of contract obligations within timeline, cost, and scope Manage and oversee project documentations and subcontractor matters Perform System Setup, Database setup, resolve technical & design issues Support for IT infrastructure comprising...

  • System Engineer

    2 weeks ago


    Singapore PTC SYSTEM (S) PTE LTD Full time

    **System Engineer (Network Security)Duties and Responsibilities: Work with customer to undertake the design, installation, configuration, maintenance of network system solutions which include upgrades, migrations across heterogeneous network or systems Work in fastpaced environment with tight schedule with dynamic project teams which include planning,...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: Location: ST Engineering Jurong East Bui, SG- Description:- Responsibilities: Perform source code review Perform security analysis on the vulnerabilities Prepare comprehensive reports with document findings Deliver presentations to customers Keep abreast of new developments, emerging threats and vulnerabilities in cybersecurity practices and...


  • Singapore NCS Full time

    Wintel/Virtualization System Engineer:Date:22 Apr 2024Location: Singapore, SingaporeCompany:Singtel GroupPRIMARY PURPOSE: To provide Maintenance and Operation Support for Data Center Common Infra StructureRESPONSIBILITIES: Assess & implement SR/CR within the stipulated SLA Provide supporting documentation, reports, and other information to management Shall...


  • Singapore Singapore Technologies Engineering Ltd Full time

    Date:15-Feb-2023Location: Singapore, SGCompany:ST Engineering GroupSystem Engineer Closely collaborate with Project Manager and Engineers to support the fulfilment of contract obligations within timeline, cost and scope Manage and oversee project documentations and subcontractor matters Perform System Setup, Database setup, resolve technical & design issues...