Vulnerability Analyst

2 weeks ago


Singapore Continental Full time
Your tasks

Responsibilities:

  • Work with scanning tools to identify vulnerabilities
  • Manually verify and identify vulnerabilities
  • Prioritize vulnerabilities
  • Continuously improve the automation process
  • Support asset owners in understanding vulnerabilities and selecting appropriate remediation measures
  • Track vulnerability remediation
  • Stay up to date with current cybersecurity trends

Profile:

  • Knowledge of common vulnerabilities, exploits, and attack methodologies
  • Knowledge of appropriate remediation measure
  • Basic understanding of the vulnerability management process
  • Familiarity with coding/scripting languages such as Python, Javascript
  • Experience with security assessments or penetration testing
  • Effective communication skills in English with different stakeholders
  • Interpersonal and intercultural skills to work with different stakeholders
  • Good (self)organizational skills

Offer:

About us

Continental develops pioneering technologies and services for sustainable and connected mobility of people and their goods. Founded in 1871, the technology company offers safe, efficient, intelligent and affordable solutions for vehicles, machines, traffic and transportation. In 2022, Continental generated sales of €39.4 billion and currently employs around 200,000 people in 57 countries and markets

***
Keyfacts:Job ID

REF53975A
Field of work

Information Technology
Location

Singapore
Leadership level

Leading Self
Job flexibility

Hybrid Job

  • Legal Entity
- **Continental Automotive Singapore Pte. Ltd.

  • Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Track vulnerability mitigation Stay up to date with current cybersecurity trendsProfile: Academic degree in Information Technology or comparable qualification At...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...

  • System Analyst

    2 weeks ago


    Singapore TKSH PTE. LTD. Full time

    A system analyst, also known as a computer systems analyst, is a professional in the IT field who uses information systems to analyse problems, discuss and understand user needs and implement desired requirements. Their major responsibility is to figure out how IT systems, hardware and other related technology are used to achieve desired resultsome of the...

  • Infosec Analyst

    2 weeks ago


    Singapore U3 Infotech Pte Ltd. Full time

    About U3 InfotechU3 is a mainstream player in IT Professional Services, Project Management, IT Projects and services, headquartered in Singapore and incorporated in 2002, Singapore. Over the past 20 years, we established our footprint across the region & established a deep relationship along with excellent cultural business understanding.What You'll Do (Job...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Title: Cybersecurity Analyst (SOC)Job Summary:Key Responsibilities:SOC Analyst Duties:Monitor Security Systems: Continuously monitor security alerts from various sources (SIEM, IDS/IPS, firewalls, etc.). Analyze and triage security events to determine their severity and impact.Incident Response: Investigate security incidents to determine the root cause,...

  • SOC Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Location: Singapore-Salary: Up to $120K basic per annum + bonus-Contact: Sarah TanOur client, a global bank, is currently looking for SOC Analysts to join their team.As an SOC Analyst with the company, you will be responsible for: Perform security monitoring in a followthesun SOC environment Perform initial security investigation and triage...

  • Security Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...


  • Singapore SPADE CONSULTING AND SERVICES PTE. LTD. Full time

    Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from SIEM tools. Follow predefined actions to investigate possible security incidents or...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...

  • IT Security Analyst

    2 weeks ago


    Singapore RGF TALENT SOLUTIONS SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: IT Security AnalystOur Client: Our client is a prestigious Asset Management Brokerage Firm providing various solutions. This individual will be responsible for supervising cyber governance and risk management. They are looking for an IT Security Analyst to join their team here in SingaporeThe Responsibilities:Oversee cyber...


  • Singapore Repstor Full time

    Location: SingaporeIntapp is looking for an Information Security Analyst to join our Information security team. The Information Security Analyst plays a vital role in keeping an organization's proprietary and sensitive information secure. Also, the Information Security Analyst works inter-departmentally to identify and communicate security flaws in the...

  • Security Analyst

    2 weeks ago


    Singapore Mediacorp Pte. Ltd. Full time

    COMPANY DESCRIPTIONMediacorp is Singapore's largest content creator and national media network, operating a suite of TV channels, radio stations, and multiple digital platforms. Its mission is to engage, entertain, and enrich audiences by harnessing the power of creativity.DESIGNATION :Security AnalystRESPONSIBILITIESThe Security Analyst is a member of the...


  • Singapore Control Risks Full time

    Control Risks' Embedded Consulting practice is growing in Singapore and we have a great opportunity for a Junior Intelligence Analyst to join us as part of a dedicated team, embedded within a high profile, international technology company.The Junior Security Intelligence Analyst will help collect, curate, and disseminate current and forecasted risk...

  • Security Analyst

    2 weeks ago


    Singapore XCELLINK PTE. LTD. Full time

    Roles & ResponsibilitiesSummary:We are seeking a highly motivated and results-oriented Security Analyst to join our dynamic security team. You will play a critical role in safeguarding the organization's IT infrastructure by leveraging your expertise in SIEM and EDR tools to detect, investigate, and respond to security threats.Responsibilities:Demonstrated a...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore ACCESS PEOPLE (SINGAPORE) PTE. LTD. Full time

    Roles & ResponsibilitiesMain Responsibilities:Monitor and analyze security events and alerts from different sources, including security information and event management (SIEM) systems, intrusion detection/prevention systems (IDS/IPS), and endpoint protection platforms (EPP).Investigate and respond to security incidents, including performing root cause...


  • Singapore PERCEPT SOLUTIONS PTE. LTD. Full time

    API Application Security AnalystWe are looking for an API Application Security Analyst to join our team. In this role, you will play a crucial part in ensuring the security of our applications through maintaining and optimizing security tools, investigating security alerts, and identifying potential vulnerabilities. You will work across different levels of...


  • Singapore Sportradar AG Full time

    The Security Analyst position in Sportradar's SOC is responsible for actively monitoring and managing security threats and risks involving Sportradar Networks, Infrastructure, and Products.As a Security Subject Matter Expert (SME), Senior Analysts are required to be technically equipped to run and ensure that the Sportradar security monitoring capability and...

  • Cyber Risk Analyst

    2 weeks ago


    Singapore GEEPLEX TECH SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cybersecurity Risk Analyst specializing in Penetration Testing, you will be at the forefront of identifying and mitigating security vulnerabilities. Your expertise will play a critical role in safeguarding our clients' sensitive data and maintaining their trust in our services.Key Responsibilities:•Conduct comprehensive...