Analyst, Cybersecurity Vulnerability Management

2 weeks ago


Singapore MUFG Full time
Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve.

We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.


With a vision to be the world's most trusted financial group, it's part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility.

This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

Job Responsibilities:


The IRMD Cyber Security Vulnerability Management Analyst is part of the Cyber Security Team for MUFG Bank across Asia Pacific region.


This position is accountable for key activities as Vulnerability Management, Technical Security Standards and Cyber Awareness; and will implement Cyber Security initiatives across the APAC region to provide management with assurance on the security posture of IT infrastructure.

Cyber Security Functions

  • Execute cyber security Vulnerability Management program to assess the security posture and compliance of IT services and assets in the APAC region. Be part of the team to implement the vulnerability management activities, which may include vulnerability scanning, security patch management, security testing and compliance checks.
  • Work in collaboration with Infrastructure and Application teams to assess security patches in response to security advisories. Monitor the patch level of Infrastructure and Applications, assess the risks and report overdue patches for management attention.
  • Carry out vulnerability assessment, penetration tests, and other types of security assessments of Infrastructure and Applications to proactively identify risks for mitigation.
  • Perform security baseline compliance scanning on existing IT infrastructure assets using automated tools to validate security configurations settings.
  • Review proposed changes to Firewall Rules and coordinate the regular review of firewall rules to remove obsolete, redundant and risky rules.
  • Provide accurate reporting of security metrics and KRI to management on the state of security posture and vulnerability management.
Customer

  • Develop and maintain strong stakeholder management with key stakeholders within MUFG.
  • Work in partnership with colleagues in the global Cyber Security teams in the regional offices of Japan, Europe, America and other offices to share knowledge, support regional/global initiatives and best practices on cyber security.
  • Work in partnership with colleagues in the Asia Pacific region to play a regional role to support regional cyber security improvement plans to ensure a consistent level of maturity in technology and processes across the region.
  • Work in partnership with various departments within ASO and regional branches to implement cyber security projects to uplift the current cyber security capability against the various cyber threats and to meet regulatory expectations.
  • Draft responses to questions or reporting requirements as required from the local authorities, second or third line of defences.
Job Requirements

  • Minimum 4 years of cyber security experience, out of which a minimum of 2 years of experience in Vulnerability Management.
  • Experience in cyber security controls, processes and standards, such as NIST cybersecurity framework, and IT controls framework.
  • Experience in banking or finance industry, with good understanding of corporate banking products and services.
  • Strong written and verbal communication skills with ability to influence senior management, heads of department, technical managers and other key stakeholders.
  • Strong stakeholder management skills to collaborate with Head Office, regional and branch offices.
  • Strong working knowledge of industry trends, products and technology in the Cyber Security domains (e.g., data, network, system, virtualization, internet of things and cloud).
  • Selfdriven and independent, with good attention to detail and quality.
  • Willing to take on new tasks and initiatives to contribute towards continuous improvement.
  • We regret to inform that only shortlisted applicants will be notified._
MUFG Bank Ltd & MUFG Securities Asia Limited (collectively referred to as "MUFG") is an equal opportunity employer. We view our employees as our key assets as they are fundamental to our long-term growth and success. MUFG is committed to hiring based on merit and organsational fit, regardless of race, religion or gender.

  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Join our Team as a Cybersecurity Specialist!Are you a dedicated individual passionate about ensuring the safety of cyberspace? We are on the lookout for skilled professionals to be part of our workforce. No previous experience in IT is necessary. Candidates who are selected will undergo a comprehensive 6-month training program focusing on cybersecurity. This...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Title: Cybersecurity Analyst (SOC)Job Summary:Key Responsibilities:SOC Analyst Duties:Monitor Security Systems: Continuously monitor security alerts from various sources (SIEM, IDS/IPS, firewalls, etc.). Analyze and triage security events to determine their severity and impact.Incident Response: Investigate security incidents to determine the root cause,...


  • Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Track vulnerability mitigation Stay up to date with current cybersecurity trendsProfile: Academic degree in Information Technology or comparable qualification At...

  • Vulnerability Analyst

    2 weeks ago


    Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Support asset owners in understanding vulnerabilities and selecting appropriate remediation measures Track vulnerability remediation Stay up to date with current...


  • Singapore SPADE CONSULTING AND SERVICES PTE. LTD. Full time

    Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from SIEM tools. Follow predefined actions to investigate possible security incidents or...

  • IT Security Manager

    2 months ago


    Singapore UPPER SPRING CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesWe are representing our client (A Software Engineering Firm) to look for a highly motivated and skilled Cybersecurity Analyst with Security Operations Center (SOC) experience to join their team. The candidate will be responsible for protecting the organization's IT infrastructure and data from cyber threats, leverage his/her...


  • Singapore STONE CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for a strategic, detail-oriented individual to join our team as a security consultant.To succeed as a security consultant, you should have excellent attention to detail and strong strategic planning skills. Outstanding security consultants display great communication and interpersonal skills and top-notch technical...

  • Cybersecurity Analyst

    4 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Serve as the principal advisor to Customer’s business systems involving the security of the operating unit’s IT Systems. Perform security related statistics assessment, recommendation and reporting Develop and maintain baseline security standards (BSS) for servers, databases, network devices and monitoring...


  • Singapore QUESSCORP SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Objectives This Vulnerability Management role will help on the strategic initiative to implement the External Attack Surface Management (EASM) solution. This role requires an experienced cybersecurity professional with the basic understanding of external threat landscapes, experience in attack surface management, and the ability...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    About the Job: Cybersecurity ConsultantJoin our team as a CISO as a Service Consultant and play a crucial role in developing and managing information cybersecurity for our clients. We are looking for someone with a high level of expertise in cybersecurity, strong technical skills, and a passion for making a positive impact.Roles & Responsibilities:Develop,...


  • Singapore PAN PACIFIC HOTELS AND RESORTS PTE. LTD. Full time

    Pan Pacific Hotels Group is a young and dynamic company comprising three well-established and trusted brands; Pan Pacific, PARKROYAL COLLECTION and PARKROYAL. We have aggressive expansion plans and as such, we are looking for motivated and energetic people to be part of our growing team. If you have a passion for the industry and are driven by the desire to...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore GMP Group Full time

    Responsibilities: Be familiarise with the CSA CCoP 2.0 control requirements Initiate the review process for organisation policies, standards, guidelines and procedures being impacted by the CCoP revision Manage the roll out of the revised policies, standards, guidelines and procedures with the affected stakeholder groups Facilitate requirement gathering and...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesDuties and Responsibilities Perform research to discover vulnerabilities in operating systems, software applications and hardware devices through code audit, black box testing and reverse engineering. Develop and enhance processes and tools for the discovery and triage of vulnerabilities. Research into new vulnerability discovery...


  • Singapore VUI SYSTEMS PTE. LTD. Full time

    Roles & ResponsibilitiesWe are hiring for IT CyberSecurity EngineersResponsibilities:Provide Level 1 Support security developments (such as evolving threats, new or enhanced security controls or changes to the technical infrastructure) Be responsible for strengthening Customer's cyber security posture against cyber threats through vulnerability management,...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore Amaris Consulting Full time

    Who are we?:Amaris Consulting is an independent technology consulting firm providing guidance and solutions to businesses. With more than 1,000 clients across the globe, we have been rolling out solutions in major projects for over a decade - this is made possible by an international team of 7,500 people spread across 5 continents and more than 60...


  • Singapore Informa Global Support Full time

    Company DescriptionInforma is a leading international events, intelligence, and scholarly research group.We're the specialist's specialist. Through hundreds of powerful brands, we work with businesses and professionals in specialist markets, providing the connections, intelligence and opportunities that help customers grow, do business, make breakthroughs,...


  • Singapore SCIENTEC CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesCybersecurity Specialist (Open to Entry-Level Candidates / Salary up to $3.5k)Working Hours: Monday to Friday Working Location: Pasir Panjang (hybrid working setup) Salary Package: Up to $3.5kYou will have a crucial role in promptly identifying and resolving vulnerabilities, ensuring the security of our clients' systems. Your...


  • Singapore TapTalent Full time

    Desktop Support (Office365 + Intune + endpoint protection) upskilled to AWS + Cybersecurity solutionsJob Roles & Responsibilities:Day-to-day Cybersecurity Treat, Reporting & IT operational service desk work.Responsible on staff onboarding, offboarding & Cybersecurity awareness.Cybersecurity & IT Troubleshooting.Securing the Software & Hardware inventory...


  • Singapore NodeFlair Full time

    Job Summary:SalaryS$8,000 - S$14,000 / Monthly ESTJob TypePermanentSenioritySenior MidYears of ExperienceAt least 5 yearsTech StacksDocker Go play VMware Java Linux Kubernetes Python We are seeking a highly motivated Cyber Security Engineer in the Binary Vulnerability Hunting domain to work with our Information Security team. As a Cybersecurity Engineer, you...