Vulnerability Research Analyst
1 week ago
Vulnerability Research Analyst
Responsibilities:
- Research and analyze newly published security vulnerabilities to assess their severity and potential impact on the organization's systems and infrastructure.
- Conduct proof of concept testing for identified vulnerabilities to validate their existence and understand their exploitation potential.
- Utilize knowledge and experience with OWASP Top 10 vulnerabilities to identify, detect, exploit, and remediate security weaknesses.
- Perform vulnerability scanning using tools such as Tenable, Qualys, and others to identify security flaws in systems and networks.
- Demonstrate a excellent understanding of IPv4 and IPv6 networks and their associated vulnerabilities.
- Utilize Linux operating systems for vulnerability research and analysis purposes.
- Collaborate with cross-functional teams to prioritize and address identified vulnerabilities in a timely manner.
- Stay informed about emerging security threats, vulnerabilities, and mitigation techniques to enhance the organization's security posture.
Requirements:
- Bachelor's degree in Computer Science, Information Security, or related field.
- 3+ years of experience in vulnerability research and analysis, preferably in a cybersecurity or information security role.
- Familiarity with common security vulnerabilities and the ability to assess their severity and impact on business operations.
- Hands-on experience with running proof of concept testing for known vulnerabilities.
- In-depth knowledge and practical experience with OWASP Top 10 vulnerabilities, including detection, exploitation, and remediation.
- Proficiency in using vulnerability scanning tools such as Tenable, Qualys, and others.
- Good understanding of IPv4 and IPv6 networks and their associated vulnerabilities.
- Experience working with Linux operating systems.
- Excellent analytical and problem-solving skills.
- Effective communication and collaboration abilities to work with cross-functional teams.
- Relevant certifications such as CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), or similar are a plus.
Information Security
CEH
Microsoft PowerPoint
OWASP
Remediation
Microsoft Excel
Vulnerability Research
Vulnerability Scanning
Quantitative Research
Qualys
Equity Research
Cyber Security
Exploitation
Cyber Risk
Cybersecurity Framework Application
Economics
Operating Systems
Statistics
Linux
Equities
-
Vulnerability Management Specialist
7 days ago
Singapore TIKTOK PTE. LTD. Full timeWe are seeking a talented Vulnerability Management Specialist to join our Global Security Organization at TikTok PTE. LTD. As a key member of our team, you will be responsible for analyzing, assessing, compiling, and prioritizing vulnerabilities to document and communicate mitigation recommendations.Responsibilities:Analyze and assess vulnerabilities to...
-
Vulnerability Management Specialist
3 weeks ago
Singapore MANPOWER STAFFING SERVICES (SINGAPORE) PTE LTD Full timeRoles & ResponsibilitiesResponsibilities:Prepare the Vulnerability Management plan and execute it through all the phases of Vulnerability Management Lifecycle. Ensures that the Vulnerability scans are scheduled, configured in tool, and are executed as per the schedule. Conducts periodical discovery of IT Assets and ensures that identified assets are...
-
Security Researcher
3 weeks ago
Singapore CLOUDFLARE, PTE. LTD. Full timeRoles & ResponsibilitiesAbout the departmentCloudflare’s Application Security department builds and runs the software that detects and mitigates malicious, abusive, and fraudulent HTTP requests going through Cloudflare network before they reach our customer sites. We achieve this by harnessing the vast amount of internet traffic data available to us to...
-
Research Analyst
7 days ago
Singapore NTU (Nanyang Technology University- Main Office-HR) Full timeResearch Analyst/Senior Analyst/Associate Research Fellow (China Programme) The S. Rajaratnam School of International Studies (RSIS) , a Graduate School of Nanyang Technological University, Singapore, is a leading research and teaching institution in strategic and international affairs and policy-oriented think-tank in the Asia-Pacific region.RISIS is...
-
Postdoctoral Researcher
3 weeks ago
Singapore ILLINOIS ADVANCED RESEARCH CENTER AT SINGAPORE LTD. Full timeRoles & ResponsibilitiesWe are seeking a highly motivated researcher with expertise in cybersecurity to join our dynamic team. The successful candidate will be responsible for designing, developing, and prototyping novel defense solutions to address cybersecurity, privacy, and resilience challenges in smart nation/smart city critical infrastructure that...
-
Senior Quantitative Research Analyst
5 days ago
Singapore RESEARCH FOR IMPACT PTE. LTD. Full timeRoles & ResponsibilitiesSummaryResearch For Impact (RFI) is seeking an experienced senior quantitative research analyst to work in our Singapore office. The ideal candidate will have strong quantitative research skills coupled with deep practical experience with mixed-methods analysis and evaluation, with an interest in Southeast Asia, and have experience in...
-
Credit Research Analyst
3 weeks ago
Singapore LUCROR ANALYTICS PTE. LTD. Full timeRoles & ResponsibilitiesJob SummaryLucror Analytics is seeking a credit analyst to join its established and well-regarded European high yield research team. Based in Singapore, the successful candidate will work with the team to further expand Lucror's coverage of European bond markets. The position offers a high degree of visibility and interaction with...
-
Credit Research Analyst
3 weeks ago
Singapore LUCROR ANALYTICS PTE. LTD. Full timeRoles & ResponsibilitiesJob SummaryLucror Analytics is seeking a credit analyst to join its established and well-regarded European high yield research team. Based in Singapore, the successful candidate will work with the team to further expand Lucror's coverage of European bond markets. The position offers a high degree of visibility and interaction with...
-
Agricultural Impact Analyst
7 days ago
Singapore NTU (Nanyang Technology University- Main Office-HR) Full timeAgricultural Impact AnalystWe are looking for an Agricultural Impact Analyst to join our team at the National Institute of Education. As a key member of our research group, you will be responsible for analyzing the impact of climate-driven natural hazards on agricultural production in Southeast Asia. Your expertise in remote sensing, geographic information...
-
Postdoctoral Researcher
1 week ago
Singapore ILLINOIS ADVANCED RESEARCH CENTER AT SINGAPORE LTD. Full timeRoles & ResponsibilitiesWe are seeking a highly motivated individual to contribute to the design, development, and prototyping of next generation research projects in the area of resilient software systems. Our research lab focuses on developing cutting-edge cybersecurity solutions to address emerging global threats. This role involves collaboration with a...
-
Vulnerability Management Specialist
3 weeks ago
Singapore MANPOWER STAFFING SERVICES (SINGAPORE) PTE LTD Full timeRoles & ResponsibilitiesResponsibilities: Prepare the Vulnerability Management plan and execute it through all the phases of Vulnerability Management Lifecycle. Ensures that the Vulnerability scans are scheduled, configured in tool, and are executed as per the schedule. Conducts periodical discovery of IT Assets and ensures that identified assets are...
-
Security Research Lead
7 days ago
Singapore TIKTOK PTE. LTD. Full timeWe are seeking a seasoned Security Research Lead to join our Global Security Organization at TikTok PTE. LTD. As a member of our team, you will lead a group of vulnerability researchers in scanning, evaluating, and remediating attack surfaces to enhance security postures.Responsibilities:Monitor and analyze emerging cyber threats, vulnerabilities, and...
-
Information Security Expert
3 days ago
Singapore Citi Full timeCiti is a global leader in the financial services industry, with a long history of innovation and commitment to excellence. We are currently seeking an Information Security Expert - Cyber Vulnerability Specialist to join our team.Job DescriptionThe ideal candidate will have a strong background in information security and experience with vulnerability...
-
Security Researcher
3 weeks ago
Singapore CLOUDFLARE, PTE. LTD. Full timeRoles & ResponsibilitiesAbout the departmentCloudflare's Application Security department builds and runs the software that detects and mitigates malicious, abusive, and fraudulent HTTP requests going through Cloudflare network before they reach our customer sites. We achieve this by harnessing the vast amount of internet traffic data available to us to...
-
Research Analyst
2 weeks ago
Singapore IFAST FINANCIAL PTE. LTD. Full timeRoles & ResponsibilitiesResponsibilitiesThe Research Analyst will primarily be responsible for generating investment ideas in his/her assigned area of market coverage, and communicating these ideas to the investing public predominantly through original research articles and presentations.Conduct fundamental research within assigned area of market coverage...
-
Cybersecurity SOC Analyst
3 weeks ago
Singapore SPADE CONSULTING AND SERVICES PTE. LTD. Full timeRoles & ResponsibilitiesAnalyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from SIEM tools. Follow pre-defined actions to investigate...
-
Research Analyst
3 weeks ago
Singapore EXODUSPOINT CAPITAL MANAGEMENT SINGAPORE, PTE. LTD. Full timeRoles & ResponsibilitiesExodusPoint Capital, founded in 2017 by Michael Gelband and Hyung Lee, began managing investor capital in 2018. The firm employs a global multi-strategy investment approach, seeking to deliver compelling asymmetric returns by combining complementary liquid strategies managed by experienced investment professionals within a robust risk...
-
Cybersecurity SOC Analyst
3 weeks ago
Singapore SPADE CONSULTING AND SERVICES PTE. LTD. Full timeRoles & ResponsibilitiesAnalyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from SIEM tools. Follow pre-defined actions to investigate...
-
Cybersecurity SOC Analyst
2 weeks ago
Singapore SPADE CONSULTING AND SERVICES PTE. LTD. Full timeRoles & ResponsibilitiesAnalyst would be part of 24x7 Cyber Security Operations function to perform security monitoring and incident response, data loss prevention, vulnerability management, threat intelligence and threat hunting. Perform monitoring, research, assessment and analysis on alerts from SIEM tools. Follow pre-defined actions to investigate...
-
Research Analyst in Maritime Affairs
7 days ago
Singapore NTU (Nanyang Technology University- Main Office-HR) Full timeJob OverviewNanyang Technological University's S. Rajaratnam School of International Studies invites applications for a Research Fellow/Analyst position within the Maritime Security Programme. This dynamic team conducts cutting-edge research and analysis on various maritime security challenges.We are looking for a skilled researcher with expertise in...