See more Collapse

Vulnerability Management Expert

4 weeks ago


Singapore RECRUIT EXPRESS PTE LTD Full time
Roles & Responsibilities

Position

Vulnerability Management Expert

Data Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.

Team works in Asia and Europe time zones and this role will be aligned primarily to France, UK and SGP working hours. Flexible rotations are allowed based on the nature of duties.

The operational support of the team covers the following technical scope:

  • Vulnerability Management Service
  • Endpoint Security technologies – Anti-virus management, Host Intrusion Prevention System etc.
  • Data Leak Prevention systems, Encryption Solutions: Disk Encryption, File and Folder encryption, Database Audit Monitoring solutions
  • Phishing Prevention solutions.

Main responsibilities for this Role

Vulnerability Management Expert is an individual role within the Data Security Services team and will be responsible for owning the Vulnerability Management. The individual is supported by platform teams for remediation actions.

The position is pivotal for driving the process with various cross-functional (transverse) IT teams.


Person will be responsible for following (but not limited to) responsibilities in day-to-day work:

  • Focal point of contact for Vulnerability Management and related topics- a go-to person for consultation regarding the vulnerabilities identified by the tool and guide & assist Infrastructure and Application teams to remediate the vulnerabilities identified under their application/infrastructure scope.
  • Person will be responsible preparing the Vulnerability Management Plan and the executes plan through all the phases of Vulnerability Management Lifecycle.
  • Ensures that the Vulnerability scans are scheduled, configured in tool and are executed as per the schedule. Any failure of scans is to be investigated and schedule to re-run;
  • Conducts periodical discovery of IT Assets and ensures that identified assets are highlighted to CMDB owner for appropriate Asset tagging and also onboards the new asset in Vulnerability Management tool;
  • Assess the identified vulnerabilities and study & understand the risk profile, impact as per environmental context;
  • Lead the discussions with Infrastructure and Application teams and advise them the relevance of vulnerability and help them understand the impact;
  • Understand the false positives reported and the technical limitations of the environment and facilitate the process of Risk Acceptance.
  • Person will be responsible to liaise with various stakeholders for proposing and maintaining the approvals for such cases;
  • Collaborate with Infrastructure teams- Windows, Unix, Networks etc. for the remediation of the identified vulnerabilities.
  • Maintain the Vulnerability Dashboard for the scope and submits reports both of Technical teams and Management Reporting;
  • Organize work in order to achieve compliance to established KPIs for Vulnerability Management and proactively work towards achieving the same. Maintain periodical reporting on the progress;
  • Escalate- discuss and consult- as required to next levels and Management in timely manner;
  • Provide subject matter expertise for the Vulnerability Management service;
  • Lead the Penetration testing remediation planning with cross functional teams;
  • Conduct new threat exposure scanning across the asset scope and advise the applicability and lead remediation exercises with cross functional teams;
  • Participate in meetings with various stake holders as per the schedules;
  • Liaise with different teams in different geographical zones;
  • Propose, plan and execute Service improvements initiatives;
  • Adhere to different policies set out by the organization;
  • Prepare and provide different reports (weekly/monthly/ad-hoc) to the Manager as necessary;
  • Maintain appropriate knowledge required for successful and efficient delivery of the responsibilities;
  • Keeping abreast of new threats and vulnerabilities and provide analysis as per applicability;
  • Comply with all applicable legal, regulatory and internal Compliance requirements, including, but not limited to, the Singapore Compliance manual and Compliance policies and procedures as issued from time to time; Financial Security requirements, including, but not limited to, the prevention of Financial Crime and Fraud including reporting obligations to the Money Laundering Reporting Officer.

Work Schedule

  • Work schedule is mainly aligned to Asia and EMEA time zone. However, candidate may have to work outside of work-hours for urgent or critical threat management topic as applicable and as required.
  • Flexible work schedule (based on roster) is followed:

- General hours: 10 AM – 7 PM or 11 AM – 8 PM SGT

- Afternoon hours: 12:00 Noon – 9 PM SGT (as per operations needs as required).



Qualifications and Profile

  • 10 -12 years of IT experience with 6-8 years of IT Security experience and 5+ years of experience in managing Vulnerability Management process for an enterprise.
  • Should be a bachelors/masters/engineering graduate or equivalent technical degree in Information Technology or Computer Science;
  • Professional Certifications (highly preferred)

- Certified Information Systems Security Professional (CISSP)

- GIAC Enterprise Vulnerability Assessor (GEVA), or any other Vulnerability Management Certification

- CREST certification

  • Working & hands-on experience in managing Vulnerability Management process;
  • Strong technical understanding and experience assessing vulnerabilities and identifying weaknesses in multiple operating system platforms, networks, database, and application servers.
  • Ability to assess vulnerabilities and prioritize remediation planning;
  • Experience in working collaboratively with cross-functional/transverse IT teams in Production setup (Operations) mode;
  • Ability to apply Risk based approach while working on assigned responsibilities;
  • Must have working experience in administrating and operating Tenable (Nessus) Security Center vulnerability management tool for a Large enterprise level environment;
  • Good understanding of Reporting needs at various levels of organization and ability to design, create and present the same;
  • Hands-on experience of creating reports using various tools such as Excel, PowerPoint, Word in graphical formats, trending;
  • Experience in working with any BI tools like Power BI etc. to prepare the dashboard;
  • Knowledge of different domains of Information Security;
  • Working experience in financial organization is highly preferred;
  • Excellent in analytical, communication and documentation skills;
  • Ability to organize work and be able to priories work as per the Operation’s needs;
  • Must have strong understanding of ITIL processes and comfortable working in process-oriented environment;
  • Ability to work independently and as well as a part of team and is able to work under minimal supervision;
  • Should have time management skills and able to manage work in fast moving environment;


Interested applicants, please email your resume to Shaun Quek Yew Meng

Email: shaunquek@recruitexpress.com.sg

CEI Reg No: R1660732

EA Licence No: 99C4599


Tell employers what skills you have

risk based approach
Information Security
Vulnerability Management
Application Servers
PowerPoint
Threat Management
operating
Excel
Nessus
IT Security Operations
CISSP

We have other current jobs related to this field that you can find below


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Roles & ResponsibilitiesPositionVulnerability Management ExpertData Security Services team in Singapore is responsible for day-to-day operational services on the infrastructure of Europe (mainly France and UK) and Asia remotely from Singapore. France infrastructure represents approximately 80% of the worldwide production activities in Singapore.Team works in...


  • Singapore Ambition Full time

    Job details:Posted 27 July 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference267173_ This is a pure research role, with an equal focus split on analysing N-day vulnerabilities to build reliable detections/exploits, and 0-day research - looking at critical technology that we see across vast attack surfaces (whether it be...


  • Singapore Ambition Full time

    Job details:Posted 16 January 2023SalaryNegotiableLocationSingaporeJob type PermanentDisciplineTechnologyReference262645_ Threat Vulnerability for an Investment Firm.Key Responsibilities: Subject matter expert for Threat Vulnerability Management, system posture compliance and penetration testing Execute Threat Vulnerability Management operations and drive...

  • Vulnerability Analyst

    2 weeks ago


    Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Support asset owners in understanding vulnerabilities and selecting appropriate remediation measures Track vulnerability remediation Stay up to date with current...


  • Singapore Continental Full time

    Your tasksResponsibilities: Work with scanning tools to identify vulnerabilities Manually verify and identify vulnerabilities Prioritize vulnerabilities Continuously improve the automation process Track vulnerability mitigation Stay up to date with current cybersecurity trendsProfile: Academic degree in Information Technology or comparable qualification At...


  • Singapore INFOGAIN SOLUTIONS PTE. LIMITED Full time

    Roles & ResponsibilitiesFind Your Dream Job With UsWE ARE HIRING Apply now and make a difference.Role: Vulnerability ManagementJob Requisition Number: JR28880Job Level: 3 - 5 years of relevant experience (L2)Location: SingaporeKey Skills: Vulnerability ManagementJob Objectivesl This Vulnerability Management role will help on the strategic initiative to...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 5th largest financial group in the world. Across the globe, we're 180,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Job Title: Software Security EngineerCompany: CyberSec SolutionsRoles & Responsibilities:Performing in-depth research to identify vulnerabilities in operating systems, software applications, and hardware devices using code audit, black box testing, and reverse engineering techniques.Developing and improving processes and tools for detecting and managing...


  • Singapore Gravitas Recruitment Group Full time

    Job details Location Singapore Salary S$7000 S$10000 per annum Job Type Contract Ref BBBH145227_ Posted- about 2 hours agoJob summaryBe part of the change as a leading Financial Institution that is altering the landscapeYou will be part of the Corporate Investment Banking team focusing on transformational projects all over APACThe expanding team is looking...


  • Singapore Celltron EMS Full time

    CompanyCelltron EMS- masterkey.technologyDesignationClimate Adaptation ExpertDate Listed06 Jun 2024Job TypeExperienced / Senior Executive Free/ProjJob PeriodFrom Jul Mar 2025ProfessionEngineeringIndustryManufacturing General / Biomedical / PharmaceuticalLocation NameCox's Bazar, BangladeshAddressCox's Bazar, BangladeshMapAllowance / Remuneration$5,000 -...


  • Singapore ABS CONNECT PTE. LTD. Full time

    Roles & ResponsibilitiesSummaryIT Fleet Support Expert will integrate the IT Operation Department. She / He will be part of the Fleet IT support team and is the person accountable of IT operations and delivery of IT services to the vessels. This expert must cover all IT system from the workplace to the Network including servers. She / He will be more...


  • Singapore REGASK PTE. LTD. Full time

    We, at RegASK are a high growth global RegTech company leveraging technology and global network of experts to revolutionize regulatory intelligence, serving the Life Sciences (MedTech, CROs, Pharma) and FMCG industries (Food, Personal Care). The RegASK team is highly diverse, with more than 10 nationalities across 3 continents, entrepreneurial and very...

  • Network Expert

    2 weeks ago


    Singapore Crédit Agricole CIB Full time

    du posteSummary The Network expert will be a technical expert for all Network services in CA-CIB. As such, he/she will provide support and act as the last level of escalation point for all production support activities within the Network/Security team in Singapore. He/She has to effectively work with technical peers such as architects, peer experts and...

  • Security Test Manager

    2 weeks ago


    Singapore Cognizant Full time

    Job Summary:Key Responsibilities: Security Test Strategy: Develop and implement a comprehensive security testing strategy to identify and mitigate vulnerabilities across various technology stacks and platforms. Team Leadership: Manage and lead a team of security testers, ensuring they are wellequipped, motivated, and focused on delivering highquality...

  • HR Expert

    2 weeks ago


    Singapore HR Guru Pte Ltd Full time

    HRguru is an exciting HR industry start-up where you can flex your HR muscles. We are always on the lookout for the best talent in HR and have several awesome opportunities for you to become a part of the birth story of HRguru.We are an innovative professional services firm specialising in HR and people matters. Our team draws on decades of deep experience...

  • Marketing Expert

    2 weeks ago


    Singapore Maritime Singapore Connect Full time

    Wihelmsen Ships Service (S) Pte Ltd Wilhelmsen Port Services is looking for a Marketing Expert who thrives in a challenging and fastpaced environment. This is an exciting opportunity to be a part of a dynamic team, providing support to the marketing team to promote the Port Services brand in the maritime industry. In the role of the Marketing Expert, you...

  • Security Test Manager

    2 weeks ago


    Singapore Cognizant Technology Solutions Full time

    Job Summary:Key Responsibilities: Security Test Strategy: Develop and implement a comprehensive security testing strategy to identify and mitigate vulnerabilities across various technology stacks and platforms. Team Leadership: Manage and lead a team of security testers, ensuring they are wellequipped, motivated, and focused on delivering highquality...


  • Singapore Novartis Full time

    391483BRManufacturing Systems Expert:SingaporeAbout the roleManufacturing Systems ExpertLocation - SingaporeAbout the Role:MES Expert providing technical expertise in support of all issues linked to electronic batch records (eBRs). MES Expert supporting MES deployment, implementation and continuous improvement in the Manufacturing Units and providing shop...


  • Singapore Credit Agricole Full time

    Credit Agricole CIB is the corporate and investment banking arm of Credit Agricole Group, the 10th largest banking group worldwide in terms of balance sheet size (The Banker, July 2022). 8,600 employees in more than 30 countries across Europe, the Americas, Asia-Pacific, the Middle-East and North Africa, support the Bank's clients, meeting their financial...