See more Collapse

Vulnerability Management

2 months ago


Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time
Roles & Responsibilities

Requirements


Education:

  • Diploma/Degree in Engineering/Computer Science/IT/Cyber Security from a recognized education institution
  • Professional security related qualifications (e.g., CISSP, CISA, CISM, CCSP, etc.) will be favorable although not mandatory

Technical Skills:

  • 3-5 years of experience in IT with a recent focus on cyber security or related fields
  • Strong knowledge of network protocols, architecture, and security measures.
  • Proficiency in configuring and managing firewalls, intrusion detection/ prevention systems, and other network security devices.
  • Familiarity with vulnerability scanning tools and methodologies.
  • Familiarity with threat intelligence platforms and analysis tools for proactive defense.
  • Familiarity with using SIEM solutions to collect, analyze, and correlate security events.
  • Knowledge of incident response processes and procedures.
  • Ability to analyze large datasets for patterns and anomalies indicative of security threats.

Soft Skills:

  • Excellent communication and collaboration skills
  • Process aware mindset
  • Strong analytical and problem-solving skills
  • Effective time management and organizational skills
  • Team player, including ability to establish and maintain effective working relationships within and across the organization.



Tell employers what skills you have

Vulnerability Scanning
Cyber Security
Defense
Soft Skills
Time Management
Threat Intelligence
Intrusion Detection
CISA
Prevention
Team Player
Network Security
CISSP

We have other current jobs related to this field that you can find below


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Roles & ResponsibilitiesPositionVulnerability Management ExpertData Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.Team works in...

  • Vulnerability Analyst

    2 weeks ago


    Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Support asset owners in understanding vulnerabilities and selecting appropriate remediation measures Track vulnerability remediation Stay up to date with current...


  • Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Track vulnerability mitigation Stay up to date with current cybersecurity trendsProfile: Academic degree in Information Technology or comparable qualification At...


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING Apply now and make a difference.Role: Vulnerability ManagementJob Requisition Number: JR28880Job Level: 3 - 5 years of relevant experience (L2)Location: SingaporeKey Skills: Vulnerability ManagementJob Objectivesl This Vulnerability Management role will help on the strategic initiative to...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore Ambition Full time

    Job details:Posted 16 January 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference262645_ Threat Vulnerability for an Investment Firm.Key Responsibilities: Subject matter expert for Threat Vulnerability Management, system posture compliance and penetration testing Execute Threat Vulnerability Management operations and drive...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore Gravitas Recruitment Group Full time

    Job details Location Singapore Salary S$7000 S$10000 per annum Job Type Contract Ref BBBH145227_ Posted- about 2 hours agoJob summaryBe part of the change as a leading Financial Institution that is altering the landscapeYou will be part of the Corporate Investment Banking team focusing on transformational projects all over APACThe expanding team is looking...


  • Singapore Ensign InfoSecurity Full time

    Ensign is hiring Key Responsibilities Work as part of VMS team in system administration and operational support of a Tenable VMS system deployed in client sites Scope of operational support includes patching, remediation of security findings, performance of daily health checks, execution of disaster recovery exercises, fault and issue management, and problem...


  • Singapore PeopleSearch Full time

    Monitor threat landscape and respond to security alerts to ensure investigations follow incident response plans. Conduct threat simulations and work with solutions teams to mitigate identified gaps and early indicators. Perform threat hunting on threat intelligence indicators to ensure the environment is secure and free from vulnerabilities. Manage...

  • Assistant Manager

    2 weeks ago


    Singapore Singapore Technologies Engineering Ltd Full time

    Job ID: Location: ST Engineering Jurong East Bui, SG- Description:Responsibilities: Augment the client's System Manager and collaborate with Ops Manager/End Users to provide oversight on the operations and maintenance activities for data network systems including but not limited to Incident and Problem Management, Change Management, Obsolescence and...

  • Security Test Manager

    2 weeks ago


    Singapore Cognizant Full time

    Job Summary:Key Responsibilities: Security Test Strategy: Develop and implement a comprehensive security testing strategy to identify and mitigate vulnerabilities across various technology stacks and platforms. Team Leadership: Manage and lead a team of security testers, ensuring they are wellequipped, motivated, and focused on delivering highquality...

  • Security Test Manager

    2 weeks ago


    Singapore Cognizant Technology Solutions Full time

    Job Summary:Key Responsibilities: Security Test Strategy: Develop and implement a comprehensive security testing strategy to identify and mitigate vulnerabilities across various technology stacks and platforms. Team Leadership: Manage and lead a team of security testers, ensuring they are wellequipped, motivated, and focused on delivering highquality...


  • Singapore IntersoftKK Full time

    SingaporeExperience: IT SecuritySkills:IT Security Primary task is to assist customer in managing the Vulnerability Management Lifecycle systems. Maintain and document existing/new SOP, processes and procedure relating to Security Testing. Maintain scan policies, update plugins on a weekly basis, scan scheduling and staggering among systems, and check scan...


  • Singapore Ministry Of Social And Family Development Full time

    What the role is Looking for a workplace with passion and commitment to empower and restore lives of the vulnerable population in Singapore? Join the Rehabilitation and Protection Group (RPG)As part of the RPG family, the Child Protective Service (CPS) is a statutory service and it leads in child protection policies and processes to safeguard the safety and...


  • Singapore HSM SHIP MANAGEMENT PTE. LTD. Full time

    1. Implement and monitor security measures for the protection of computer systems, network, and information.Identify and define system/network security requirements.Prepare and document standard operating procedures and protocols. Configure, maintain and troubleshoot security infrastructure devices.Develop or explore technical solutions and utilize security...

  • Technical Manager

    2 weeks ago


    Singapore COMBUILDER PTE LTD Full time

    Responsibilities: PointofContact to communicate with stakeholders in assessing business impact and make recommendations for technical solutions/ implementation. Provide monthly system reports and reviews of various logs relating to DB, OS, App. Lead and manage security/ vulnerabilities findings to plan for remediation to maintain zero Critical/ High...

  • Tenable Engineer

    2 weeks ago


    Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Tasks and Responsibilities: Support the development and maintenance of vulnerability management services, including vulnerability scanning, vulnerability assessments, and tracking support for vulnerability remediation Log and track discovered vulnerabilities Prioritize remediation tasks based on risk level, assign them to the relevant system owner, and...


  • Singapore Upper Spring Consulting Full time

    Job Category:Information TechnologyJob Type:PermanentJob Location:SingaporeWe are representing our client (A Software Engineering Firm) to look for Assistant/Network Manager to join their in- house team.Responsibilities: Drive the implementation and compliance of IT policy for network architecture. Assist in security incidents and provide expertise in...