Avp, Threat Vulnerability Management, Information

2 weeks ago


Singapore Ambition Full time

Job details:

Posted 16 January 2023

SalaryNegotiable

LocationSingapore

Job type Permanent

DisciplineTechnology

Reference262645_

Threat Vulnerability for an Investment Firm.

Key Responsibilities:

  • Subject matter expert for Threat Vulnerability Management, system posture compliance and penetration testing
  • Execute Threat Vulnerability Management operations and drive improvements

Requirements:

  • Strong knowledge of cyber security controls, processes, standards and security best practices, frameworks and baselines
  • CISSP or other relevant certification
  • Advanced certification from SANS or CREST would be a plus

Business Reg No :
D | Licence No : 10C5117 | EA Reg No : R2199023

  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Roles & ResponsibilitiesPositionVulnerability Management ExpertData Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.Team works in...


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING Apply now and make a difference.Role: Vulnerability ManagementJob Requisition Number: JR28880Job Level: 3 - 5 years of relevant experience (L2)Location: SingaporeKey Skills: Vulnerability ManagementJob Objectivesl This Vulnerability Management role will help on the strategic initiative to...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore Ensign InfoSecurity Full time

    Ensign is hiring Responsibilities: Development and implementation of security policies, standards and procedures Drive Governance, Risk and Compliance processes, to automate and continuously monitor information security controls, exceptions, risks and testing. Develop and implement frameworks for incident handling management, vulnerability management, scans,...


  • Singapore Ambition Full time

    Job details:Posted 16 January 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference262646_ Threat Hunter for an Investment Firm.Key Responsibilities: Subject matter expert in threat hunting, incident response and security testing Familiar with Mitre Att&ck framework, gathering threat intelligence and driving...


  • Singapore Amazon Asia-Pacific Holdings Private Limited Full time

    Bachelor's degree or equivalent Relevant/equivalent experience working in threat intelligence, or similar risk management activities Ability to craft detailed intelligence reports 2+ years of experience developing and producing analysis products (technical and/or nontechnical) for customers Basic experience with SQL or other query languages Knowledge of...


  • Singapore Citigroup Inc. Full time

    The Security Operations Center (SOC) Cyber Threat Analyst will be part of the SOC Team. This center monitors analyses and responds to infrastructure threats and vulnerabilities on a 24x7 basis. SOC Analysts are responsible for performing the day-to-day monitoring of Citi's environment analyzing responding to events as necessary and providing technical...


  • Singapore Singapore Airlines Full time

    You will be a member of the Group Information Security Team (with Scoot) responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities include: Respond, assess and investigate security events. Perform indepth analyse and assess vulnerabilities, IOCs, cyber security intelligence, forensics and...


  • Singapore STELLAR LINK PARTNERS PTE. LTD. Full time

    Roles & ResponsibilitiesMy client, an Asian bank is looking to hire an AVP, Senior SOC Analyst to be part of their IT team. In this dynamic role, you'll lead the charge in actively hunting and analyzing potential threats, leveraging your expertise to support SOC investigations and prevent attacks before they occur.As a Senior SOC Analyst (Tier-2) and...


  • Singapore Singapore Airlines Full time

    Key Responsibilities include: Provide cyber governance and risk management oversight. Manage the security policy framework and relevant standards. Oversee applicable security, regulatory, privacy, contractual cyber requirements. Manage cyber risk analysis and selfassessments program for various information services, systems, processes and recognized industry...


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties and Responsibilities: Performs collection of information for the different levels of cyber threat intelligence, including strategic, operational and tactical intelligence. Support the intelligence mission planning in meeting information requirements. Continuously performs analysis on information collected to produce actionable intelligence. Drives the...


  • Singapore Amazon Full time

    Amazon's Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions, a tenacity to get...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore Amazon Full time

    Description Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions,...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore Emergent Risk International Full time

    Emergent Risk International (ERI) is seeking to hire a Threat Monitoring Specialist in Singapore to join an existing global threat monitoring and analysis team embedded with one of our clients, a major technology company. The Threat Monitoring Specialist will preferably have experience working in threat monitoring for a public or private sector entity, or...


  • SINGAPORE Lumen Full time

    About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen's commitment to workplace inclusion and employee support...


  • Singapore Singapore Airlines Full time

    You will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems (on-prem and cloud) and digital assets.Key Responsibilities include: Lead and drive major incidents towards mitigation and resolution with multiple counterparts Manage and track incidents from opening to closure...