Vulnerability Analyst, It

2 weeks ago


Singapore Continental Full time
Your tasks

Responsibilities:

  • Work with scanning tools to identify vulnerabilities
  • Manually verify and identify vulnerabilities
  • Prioritize vulnerabilities
  • Continuously improve the automation process
  • Track vulnerability mitigation
  • Stay up to date with current cybersecurity trends

Profile:

  • Academic degree in Information Technology or comparable qualification
  • At least 2 3 years of professional experience in relevant field
  • Knowledge of common vulnerabilities, exploits, and attack methodologies
  • Basic understanding of the vulnerability management process
  • Familiarity with scripting languages such as Python
  • Fluent English skills

Offer:

About us

Continental develops pioneering technologies and services for sustainable and connected mobility of people and their goods. Founded in 1871, the technology company offers safe, efficient, intelligent and affordable solutions for vehicles, machines, traffic and transportation.

In 2021, Continental generated sales of €33.8 billion and currently employs more than 190,000 people in 58 countries and markets.

On October 8, 2021, the company celebrated its 150th anniversary.

***
Keyfacts:Job ID

REF28868F
Field of work

Information Technology
Location

Singapore
Leadership level

Leading Self
Job flexibility

Hybrid Job

  • Legal Entity
- **ContiTech Singapore Pte. Ltd.
  • Vulnerability Analyst

    2 weeks ago


    Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Support asset owners in understanding vulnerabilities and selecting appropriate remediation measures Track vulnerability remediation Stay up to date with current...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...

  • System Analyst

    2 weeks ago


    Singapore TKSH PTE. LTD. Full time

    A system analyst, also known as a computer systems analyst, is a professional in the IT field who uses information systems to analyse problems, discuss and understand user needs and implement desired requirements. Their major responsibility is to figure out how IT systems, hardware and other related technology are used to achieve desired resultsome of the...

  • Buisness Analyst

    2 weeks ago


    Singapore POWER IT SERVICES Full time

    Role: Business AnalystSalary: SGD /per month (Negotiable)Experience: 4+ YearsMandatory Skills:Experience in performing integrated testing and managing UAT is required.Experience in Agile methodology is an advantageExperience in requirements elicitationRole 2 : Senior Business AnalystSalary: SGD /per monthExperience: 7+YearsMandatory Skills:Participate in the...

  • Infosec Analyst

    2 weeks ago


    Singapore U3 Infotech Pte Ltd. Full time

    About U3 InfotechU3 is a mainstream player in IT Professional Services, Project Management, IT Projects and services, headquartered in Singapore and incorporated in 2002, Singapore. Over the past 20 years, we established our footprint across the region & established a deep relationship along with excellent cultural business understanding.What You'll Do (Job...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...

  • Cybersecurity Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Title: Cybersecurity Analyst (SOC)Job Summary:Key Responsibilities:SOC Analyst Duties:Monitor Security Systems: Continuously monitor security alerts from various sources (SIEM, IDS/IPS, firewalls, etc.). Analyze and triage security events to determine their severity and impact.Incident Response: Investigate security incidents to determine the root cause,...

  • SOC Analyst

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Location: Singapore-Salary: Up to $120K basic per annum + bonus-Contact: Sarah TanOur client, a global bank, is currently looking for SOC Analysts to join their team.As an SOC Analyst with the company, you will be responsible for: Perform security monitoring in a followthesun SOC environment Perform initial security investigation and triage...

  • Security Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...


  • Singapore SPADE CONSULTING AND SERVICES PTE. LTD. Full time

    Analyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from SIEM tools. Follow predefined actions to investigate possible security incidents or...

  • Threat Analyst

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence...


  • Singapore Power It Full time

    Technical Business Analyst with >10 years 5 years' experience in providing data warehouse or advanced analytics solutions (esp. with Informatica) Experience withdatabases (e.g. Oracle, DB2, MS SQL, MySQL, Teradata, Greenplum)data repository design (e.g. operational data stores, dimensional data stores, data marts)data interrogation techniques (e.g. SQL,...

  • IT Security Analyst

    2 weeks ago


    Singapore RGF TALENT SOLUTIONS SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Title: IT Security AnalystOur Client: Our client is a prestigious Asset Management Brokerage Firm providing various solutions. This individual will be responsible for supervising cyber governance and risk management. They are looking for an IT Security Analyst to join their team here in SingaporeThe Responsibilities:Oversee cyber...

  • Business Analyst

    2 weeks ago


    Singapore POWER IT SERVICES Full time

    _Job Description :_InvestmentBanking - Business Analyst profile.Good Communication Skills and working experience in Agile.Able identify the product requirements based on businessneeds and market trends. Should own the product in its entirety and isresponsible for maximizing the value it createsunderstanding the costs and benefits of each solution.Managing...

  • IT Business Analyst

    2 weeks ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilitiesAnalyze business partner's operations to nderstand strengths and weaknesses to determine opportunities to automate processes and functions. Assist in business process redesign and documentation as needed for new technology. Analyze business processes, functions, and procedures to determine most effective business...

  • IT Business Analyst

    2 weeks ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Responsibilities Review Business specifications, develop and execute Test Plan and User Documentation Communicator between the endusers and development team and follow up on items to closure. Responsible for Function Testing before release to UAT for User TestingRequirements: 3 years experience in Business Analyst role Experience either in the domain of...


  • Singapore Repstor Full time

    Location: SingaporeIntapp is looking for an Information Security Analyst to join our Information security team. The Information Security Analyst plays a vital role in keeping an organization's proprietary and sensitive information secure. Also, the Information Security Analyst works inter-departmentally to identify and communicate security flaws in the...

  • System Analyst

    2 weeks ago


    Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob ObjectivesThe Bank's Group Technology and Operations (GTO) IT division in Singapore is looking for an experienced System analyst to join the Global Markets Enterprise & Technology (GMET).GMET department is responsible of developing and supporting the bank's global markets division (Sales & Trading, Product control and risk...

  • Security Analyst

    2 weeks ago


    Singapore Mediacorp Pte. Ltd. Full time

    COMPANY DESCRIPTIONMediacorp is Singapore's largest content creator and national media network, operating a suite of TV channels, radio stations, and multiple digital platforms. Its mission is to engage, entertain, and enrich audiences by harnessing the power of creativity.DESIGNATION :Security AnalystRESPONSIBILITIESThe Security Analyst is a member of the...