Current jobs related to Vulnerability Management Expert - Singapore - RECRUIT EXPRESS PTE LTD


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Job Title: Vulnerability Management SpecialistAt Trinity Consulting Services PTE. LTD., we are seeking a highly skilled Vulnerability Management Specialist to join our team.Key Responsibilities:Manage Vulnerability Management process for an enterprise with 8-10 years of IT experience and 4-7 years of IT Security experience.Assess vulnerabilities and identify...


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Job Title: Vulnerability Management ExpertJoin our team at RECRUIT EXPRESS PTE LTD as a Vulnerability Management Expert and play a pivotal role in driving the process with various cross-functional IT teams.Job SummaryWe are seeking a highly skilled and experienced Vulnerability Management Expert to join our Data Security Services team in Singapore. As a key...


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Job Title: Vulnerability Management ExpertWe are seeking a highly skilled Vulnerability Management Expert to join our team at RECRUIT EXPRESS PTE LTD. As a key member of our Data Security Services team, you will be responsible for owning the Vulnerability Management process and driving the process with various cross-functional IT teams.Key...

  • Linux/Unix Engineer

    2 weeks ago


    Singapore ETEAM WORKFORCE PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled Linux/Unix Engineer to join our team at ETEAM WORKFORCE PTE. LTD. as a Patching and Vulnerability Management Expert. The successful candidate will be responsible for ensuring the security and integrity of our Linux and Unix-based systems.Key ResponsibilitiesSystem Administration of Linux/Unix environment:Working...


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Roles & Responsibilities· 8 -10 years of IT experience with 4-7 years of IT Security experience and 4+ years of experience in managing Vulnerability Management process for an enterprise.· Working & hands-on experience in managing Vulnerability Management process;· Strong technical understanding and experience assessing vulnerabilities and identifying...


  • Singapore SCIENTE INTERNATIONAL PTE. LTD. Full time

    Senior Vulnerability Threat Management AnalystWe are seeking a highly skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team at SCIENTE INTERNATIONAL PTE. LTD. in the banking sector. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Job Title: Senior Vulnerability Threat Management AnalystNTT SINGAPORE PTE. LTD. is seeking a highly skilled Senior Vulnerability Threat Management Analyst to join our team.Key Responsibilities:Develop and maintain daily analysis of critical vulnerabilities based on various inputs and intel.Coordinate the analysis and delivery of Information Security...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Job Title: Senior Vulnerability Threat Management AnalystAbout the Role:We are seeking a highly skilled Senior Vulnerability Threat Management Analyst to join our team at NTT Singapore PTE. LTD. As a key member of our Information Security team, you will be responsible for creating daily analysis of critical vulnerabilities, coordinating the analysis and...


  • Singapore SCIENTE INTERNATIONAL PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team at SCIENTE INTERNATIONAL PTE. LTD. supporting projects for our client in the banking sector.The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation...


  • Singapore MyCareersFuture Full time

    Job SummaryWe are seeking a skilled and experienced Senior Vulnerability Threat Management Analyst to support our IT security team in the banking sector. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation processes.Mandatory Skill-setBachelor's degree in Computer Science, Information Technology,...

  • IT Auditor

    2 days ago


    Singapore BGC GROUP PTE. LTD. Full time

    Roles & ResponsibilitiesThis role is involved in evaluating and improving the efficiency and effectiveness of our IT systems by performing comprehensive audits and vulnerability assessments. This role is critical to ensuring our systems' compliance with internal and external regulations while safeguarding sensitive data from potential threats.Key...


  • Singapore DBS Bank Limited Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Coordinator to join our Group Technology team. As a key member of our team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesManage vulnerability exclusions between internal teams and/or vendors to ensure timely review and...


  • Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    Job DescriptionJob Title: Cyber Security Specialist - Cloud Security ExpertCompany: STAR CAREER CONSULTING PTE. LTD.Job Summary:We are seeking a highly skilled Cyber Security Specialist - Cloud Security Expert to join our team. As a Cyber Security Specialist - Cloud Security Expert, you will be responsible for architecting, designing, reviewing, and...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesContract Duration - 12 Months renewableJob Description: Create daily analysis of critical vulnerabilities based on various inputs and intel Coordinate the analysis and delivery of Information Security Vulnerability Findings to customers with interpretative information security analysis Provide reports and metrics based on various...

  • BIM Manager

    2 weeks ago


    Singapore RECRUIT EXPERT PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled BIM Manager to join our team at RECRUIT EXPERT PTE. LTD. The successful candidate will be responsible for the efficient and effective management of design activities on tenders and projects, ensuring that all design requirements of the contract are met.Key ResponsibilitiesDesign Management: Oversee and review all...


  • Singapore Citi Full time

    About the RoleCiti is seeking a highly skilled Senior Penetration Tester (Hybrid) to join our Information Security team. As a key member of our team, you will be responsible for identifying and mitigating security vulnerabilities in our infrastructure and applications.Key ResponsibilitiesConduct thorough penetration testing assignments on our infrastructure...


  • Singapore Citi Full time

    About the RoleWe are seeking a highly skilled and experienced Penetration Tester (Hybrid) to join our team at Citi. As a Penetration Tester (Hybrid), you will be responsible for identifying and exploiting vulnerabilities in our systems and applications to ensure the security and integrity of our infrastructure.Key Responsibilities• Prepare and execute...

  • Cybersecurity Expert

    2 weeks ago


    Singapore CENTRICS NETWORKS PTE. LTD. Full time

    About the RoleCentrics Networks Pte. Ltd. is seeking a highly skilled and motivated Cybersecurity Consultant to join our team. As a Cybersecurity Consultant, you will be responsible for providing expert advice and solutions to clients, conducting risk assessments, implementing security measures, and staying abreast of the latest cybersecurity trends and...


  • Singapore MyCareersFuture Full time

    MyCareersFuture Cybersecurity Consultant RoleWe are seeking a highly skilled and motivated cybersecurity consultant to help us protect our clients' data and systems from cyber threats.Key Responsibilities:Conduct thorough risk assessments: Identify and evaluate potential vulnerabilities and threats in clients' IT infrastructure and systems.Develop and...


  • Singapore Changi Airport Group Full time

    About the RoleYour role is crucial in safeguarding Changi Airport's systems, infrastructure, and digital assets from cyber threats and data breaches. As a Cybersecurity Specialist, you will be responsible for various tasks, including:Key ResponsibilitiesIdentifying and Mitigating Vulnerabilities: Assess the cybersecurity aspects of design proposals for...

Vulnerability Management Expert

4 months ago


Singapore RECRUIT EXPRESS PTE LTD Full time
Roles & Responsibilities

Position

Vulnerability Management Expert

Data Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.

Team works in Asia and Europe time zones and this role will be aligned primarily to France, UK and SGP working hours. Flexible rotations are allowed based on the nature of duties.

The operational support of the team covers the following technical scope:

  • Vulnerability Management Service
  • Endpoint Security technologies – Anti-virus management, Host Intrusion Prevention System etc.
  • Data Leak Prevention systems, Encryption Solutions: Disk Encryption, File and Folder encryption, Database Audit Monitoring solutions
  • Phishing Prevention solutions.

Main responsibilities for this Role

Vulnerability Management Expert is an individual role within the Data Security Services team and will be responsible for owning the Vulnerability Management. The individual is supported by platform teams for remediation actions.

The position is pivotal for driving the process with various cross-functional (transverse) IT teams.


Person will be responsible for following (but not limited to) responsibilities in day-to-day work:

  • Focal point of contact for Vulnerability Management and related topics- a go-to person for consultation regarding the vulnerabilities identified by the tool and guide & assist Infrastructure and Application teams to remediate the vulnerabilities identified under their application/infrastructure scope.
  • Person will be responsible preparing the Vulnerability Management Plan and the executes plan through all the phases of Vulnerability Management Lifecycle.
  • Ensures that the Vulnerability scans are scheduled, configured in tool and are executed as per the schedule. Any failure of scans is to be investigated and schedule to re-run;
  • Conducts periodical discovery of IT Assets and ensures that identified assets are highlighted to CMDB owner for appropriate Asset tagging and also onboards the new asset in Vulnerability Management tool;
  • Assess the identified vulnerabilities and study & understand the risk profile, impact as per environmental context;
  • Lead the discussions with Infrastructure and Application teams and advise them the relevance of vulnerability and help them understand the impact;
  • Understand the false positives reported and the technical limitations of the environment and facilitate the process of Risk Acceptance.
  • Person will be responsible to liaise with various stakeholders for proposing and maintaining the approvals for such cases;
  • Collaborate with Infrastructure teams- Windows, Unix, Networks etc. for the remediation of the identified vulnerabilities.
  • Maintain the Vulnerability Dashboard for the scope and submits reports both of Technical teams and Management Reporting;
  • Organize work in order to achieve compliance to established KPIs for Vulnerability Management and proactively work towards achieving the same. Maintain periodical reporting on the progress;
  • Escalate- discuss and consult- as required to next levels and Management in timely manner;
  • Provide subject matter expertise for the Vulnerability Management service;
  • Lead the Penetration testing remediation planning with cross functional teams;
  • Conduct new threat exposure scanning across the asset scope and advise the applicability and lead remediation exercises with cross functional teams;
  • Participate in meetings with various stake holders as per the schedules;
  • Liaise with different teams in different geographical zones;
  • Propose, plan and execute Service improvements initiatives;
  • Adhere to different policies set out by the organization;
  • Prepare and provide different reports (weekly/monthly/ad-hoc) to the Manager as necessary;
  • Maintain appropriate knowledge required for successful and efficient delivery of the responsibilities;
  • Keeping abreast of new threats and vulnerabilities and provide analysis as per applicability;
  • Comply with all applicable legal, regulatory and internal Compliance requirements, including, but not limited to, the Singapore Compliance manual and Compliance policies and procedures as issued from time to time; Financial Security requirements, including, but not limited to, the prevention of Financial Crime and Fraud including reporting obligations to the Money Laundering Reporting Officer.

Work Schedule

  • Work schedule is mainly aligned to Asia and EMEA time zone. However, candidate may have to work outside of work-hours for urgent or critical threat management topic as applicable and as required.
  • Flexible work schedule (based on roster) is followed:

- General hours: 10 AM – 7 PM or 11 AM – 8 PM SGT

- Afternoon hours: 12:00 Noon – 9 PM SGT (as per operations needs as required).



Qualifications and Profile

  • 10 -12 years of IT experience with 6-8 years of IT Security experience and 5+ years of experience in managing Vulnerability Management process for an enterprise.
  • Should be a bachelors/masters/engineering graduate or equivalent technical degree in Information Technology or Computer Science;
  • Professional Certifications (highly preferred)

- Certified Information Systems Security Professional (CISSP)

- GIAC Enterprise Vulnerability Assessor (GEVA), or any other Vulnerability Management Certification

- CREST certification

  • Working & hands-on experience in managing Vulnerability Management process;
  • Strong technical understanding and experience assessing vulnerabilities and identifying weaknesses in multiple operating system platforms, networks, database, and application servers.
  • Ability to assess vulnerabilities and prioritize remediation planning;
  • Experience in working collaboratively with cross-functional/transverse IT teams in Production setup (Operations) mode;
  • Ability to apply Risk based approach while working on assigned responsibilities;
  • Must have working experience in administrating and operating Tenable (Nessus) Security Center vulnerability management tool for a Large enterprise level environment;
  • Good understanding of Reporting needs at various levels of organization and ability to design, create and present the same;
  • Hands-on experience of creating reports using various tools such as Excel, PowerPoint, Word in graphical formats, trending;
  • Experience in working with any BI tools like Power BI etc. to prepare the dashboard;
  • Knowledge of different domains of Information Security;
  • Working experience in financial organization is highly preferred;
  • Excellent in analytical, communication and documentation skills;
  • Ability to organize work and be able to priories work as per the Operation’s needs;
  • Must have strong understanding of ITIL processes and comfortable working in process-oriented environment;
  • Ability to work independently and as well as a part of team and is able to work under minimal supervision;
  • Should have time management skills and able to manage work in fast moving environment;


Interested applicants, please email your resume to Shaun Quek Yew Meng

Email: shaunquek@recruitexpress.com.sg

CEI Reg No: R1660732

EA Licence No: 99C4599


Tell employers what skills you have

risk based approach
Information Security
Vulnerability Management
Application Servers
PowerPoint
Threat Management
operating
Excel
Nessus
IT Security Operations
CISSP