Vulnerability Management JR28880

2 weeks ago


Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time
Roles & Responsibilities

Find Your Dream Job With Us

WE ARE HIRING Apply now and make a difference.

Role: Vulnerability Management

Job Requisition Number: JR28880

Job Level: 3 - 5 years of relevant experience (L2)

Location: Singapore

Key Skills: Vulnerability Management

Job Objectives

l This Vulnerability Management role will help on the strategic initiative to implement the External Attack Surface Management (EASM) solution.

l This role requires an experienced cybersecurity professional with the basic understanding of external threat landscapes, experience in attack surface management, and the ability to implement robust operational models.

Key Responsibilities

l Support the implementation of the EASM program across the organization.

l Collaborate with cross-functional teams and stakeholders to ensure comprehensive coverage of the bank's external attack surface.

l Support defining and establishing the operational model for EASM

l Collaborate with internal and external stakeholders to stay ahead of emerging cyber threats and vulnerabilities.

l Support the development and maintain incident response plans specifically tailored to address external threats identified through the EASM program.

l Coordinate assessing exposure, risk, and the remediation.

l Conduct regular drills and exercises to test the effectiveness of the incident response plans.

l Collaborate with third-party vendors providing EASM solutions and monitor the service quality.

l Develop contextual data sets, reports, and dashboards to provide management, risk, and service insights.

l Provide support for all audit and regulatory requests.

Key Requirements

Education:

l Diploma/Degree in Engineering/Computer Science/IT/Cyber Security from a recognized education institution

l Professional security related qualifications (e.g., CISSP, CISA, CISM, CCSP, etc.) will be favorable although not mandatory

Technical Skills:

l 3-5 years of experience in IT with a recent focus on cyber security or related fields

l Strong knowledge of network protocols, architecture, and security measures.

l Proficiency in configuring and managing firewalls, intrusion detection/ prevention systems, and other network security devices.

l Familiarity with vulnerability scanning tools and methodologies.

l Familiarity with threat intelligence platforms and analysis tools for proactive defense.

l Familiarity with using SIEM solutions to collect, analyze, and correlate security events.

l Knowledge of incident response processes and procedures.

l Ability to analyze large datasets for patterns and anomalies indicative of security threats.

Soft Skills:

l Excellent communication and collaboration skills

l Process aware mindset

l Strong analytical and problem-solving skills

l Effective time management and organizational skills

l Team player, including ability to establish and maintain effective working relationships within and across the organization.

Please forward your resume in MS word format to and

Please refer your friends for any IT openings as we have various positions.

Please do not send PDF Format Resume . Send the following details

1. Notice period

2. Current Salary

3. Expected Salary

4. Visa Status in Singapore

5. Current Location

Tell employers what skills you have

Remediation
Vulnerability Scanning
Assessing
Vulnerability Management
Cyber Security
Defense
Soft Skills
MS Word
Threat Intelligence
Intrusion Detection
CISA
Prevention
Requisition
Network Security
CISSP

  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Roles & ResponsibilitiesPositionVulnerability Management ExpertData Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.Team works in...

  • Vulnerability Analyst

    2 weeks ago


    Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Support asset owners in understanding vulnerabilities and selecting appropriate remediation measures Track vulnerability remediation Stay up to date with current...


  • Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Track vulnerability mitigation Stay up to date with current cybersecurity trendsProfile: Academic degree in Information Technology or comparable qualification At...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore Ambition Full time

    Job details:Posted 16 January 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference262645_ Threat Vulnerability for an Investment Firm.Key Responsibilities: Subject matter expert for Threat Vulnerability Management, system posture compliance and penetration testing Execute Threat Vulnerability Management operations and drive...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore Gravitas Recruitment Group Full time

    Job details Location Singapore Salary S$7000 S$10000 per annum Job Type Contract Ref BBBH145227_ Posted- about 2 hours agoJob summaryBe part of the change as a leading Financial Institution that is altering the landscapeYou will be part of the Corporate Investment Banking team focusing on transformational projects all over APACThe expanding team is looking...


  • Singapore Ensign InfoSecurity Full time

    Ensign is hiring Key Responsibilities Work as part of VMS team in system administration and operational support of a Tenable VMS system deployed in client sites Scope of operational support includes patching, remediation of security findings, performance of daily health checks, execution of disaster recovery exercises, fault and issue management, and problem...


  • Singapore PeopleSearch Full time

    Monitor threat landscape and respond to security alerts to ensure investigations follow incident response plans. Conduct threat simulations and work with solutions teams to mitigate identified gaps and early indicators. Perform threat hunting on threat intelligence indicators to ensure the environment is secure and free from vulnerabilities. Manage...

  • Assistant Manager

    2 weeks ago


    Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: Location: ST Engineering Jurong East Bui, SG- Description:Responsibilities: Augment the client's System Manager and collaborate with Ops Manager/End Users to provide oversight on the operations and maintenance activities for data network systems including but not limited to Incident and Problem Management, Change Management, Obsolescence and...

  • Security Test Manager

    2 weeks ago


    Singapore Cognizant Full time

    Job Summary:Key Responsibilities: Security Test Strategy: Develop and implement a comprehensive security testing strategy to identify and mitigate vulnerabilities across various technology stacks and platforms. Team Leadership: Manage and lead a team of security testers, ensuring they are wellequipped, motivated, and focused on delivering highquality...

  • Security Test Manager

    2 weeks ago


    Singapore Cognizant Technology Solutions Full time

    Job Summary:Key Responsibilities: Security Test Strategy: Develop and implement a comprehensive security testing strategy to identify and mitigate vulnerabilities across various technology stacks and platforms. Team Leadership: Manage and lead a team of security testers, ensuring they are wellequipped, motivated, and focused on delivering highquality...


  • Singapore IntersoftKK Full time

    SingaporeExperience: IT SecuritySkills:IT Security Primary task is to assist customer in managing the Vulnerability Management Lifecycle systems. Maintain and document existing/new SOP, processes and procedure relating to Security Testing. Maintain scan policies, update plugins on a weekly basis, scan scheduling and staggering among systems, and check scan...


  • Singapore Ministry Of Social And Family Development Full time

    What the role is Looking for a workplace with passion and commitment to empower and restore lives of the vulnerable population in Singapore? Join the Rehabilitation and Protection Group (RPG)As part of the RPG family, the Child Protective Service (CPS) is a statutory service and it leads in child protection policies and processes to safeguard the safety and...


  • Singapore HSM SHIP MANAGEMENT PTE. LTD. Full time

    1. Implement and monitor security measures for the protection of computer systems, network, and information.Identify and define system/network security requirements.Prepare and document standard operating procedures and protocols. Configure, maintain and troubleshoot security infrastructure devices.Develop or explore technical solutions and utilize security...

  • Technical Manager

    2 weeks ago


    Singapore COMBUILDER PTE LTD Full time

    Responsibilities: PointofContact to communicate with stakeholders in assessing business impact and make recommendations for technical solutions/ implementation. Provide monthly system reports and reviews of various logs relating to DB, OS, App. Lead and manage security/ vulnerabilities findings to plan for remediation to maintain zero Critical/ High...

  • Tenable Engineer

    2 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Tasks and Responsibilities: Support the development and maintenance of vulnerability management services, including vulnerability scanning, vulnerability assessments, and tracking support for vulnerability remediation Log and track discovered vulnerabilities Prioritize remediation tasks based on risk level, assign them to the relevant system owner, and...


  • Singapore Upper Spring Consulting Full time

    Job Category:Information TechnologyJob Type:PermanentJob Location:SingaporeWe are representing our client (A Software Engineering Firm) to look for Assistant/Network Manager to join their in- house team.Responsibilities: Drive the implementation and compliance of IT policy for network architecture. Assist in security incidents and provide expertise in...


  • Singapore Maybank Singapore Full time

    JOB DESCRIPTION The job-holder will collaborate closely with Business Units (BU) (Global Banking and Commercial Banking), Credit Risk Approvers, and Corporate Remedial teams to propose and implement strategic actions for high-risk/stressed corporate accounts (Vulnerable/ Potentially Impaired VPI" loans) to minimize credit loss, maximize recovery, and...