Senior Vulnerability Threat Management Specialist

1 day ago


Singapore SCIENTE INTERNATIONAL PTE. LTD. Full time
Senior Vulnerability Threat Management Analyst

We are seeking a highly skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team at SCIENTE INTERNATIONAL PTE. LTD. in the banking sector. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation processes.

Mandatory Skills
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field;
  • At least 2-4 years of experience in cybersecurity, with a focus on vulnerability management and threat analysis;
  • Familiarity with vulnerability assessment tools (e.g., Synk, Nessus, Qualys, OpenVAS) and penetration testing methodologies;
  • Understanding of security information and event management (SIEM) systems;
  • Knowledge of network protocols, operating systems, and application security;
  • Strong knowledge of SQL Databases along with scripting skills preferably Python;
  • Must have proficiency in MS Office Suite;
  • Strong analytical, problem-solving, and communication skills;
  • Ability to work independently and as part of a team in a fast-paced environment;
  • Attention to detail and strong organizational skills.
Desired Skills
  • Professional certifications such as CISSP, CEH, or GIAC.
Responsibilities
  • Conduct regular vulnerability assessments and scans on systems, applications, and networks;
  • Analyze vulnerability data from various sources and provide detailed reports and recommendations for remediation;
  • Work closely with IT and development teams to ensure timely remediation of identified vulnerabilities;
  • Monitor and analyze threat intelligence feeds to identify potential threats and vulnerabilities;
  • Develop and maintain documentation related to vulnerability management and threat assessment processes;
  • Support the organization through internal and external audits of the various processes and procedures in use;
  • Participate in the development and implementation of security policies, procedures, and controls;
  • Work with senior management to coordinate and lead vulnerability management forums with operations and engineering leads as required to resolve outstanding/pending issues before requiring further escalation;
  • Assist in incident response activities by providing expertise in vulnerability exploitation and mitigation;
  • Stay updated on the latest security threats, trends, and technologies.

Confidentiality is assured, and only shortlisted candidates will be notified for interviews.

EA Licence No. 07C5639



  • Singapore SCIENTE INTERNATIONAL PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team at SCIENTE INTERNATIONAL PTE. LTD. supporting projects for our client in the banking sector.The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation...


  • Singapore MyCareersFuture Full time

    Job SummaryWe are seeking a skilled and experienced Senior Vulnerability Threat Management Analyst to support our IT security team in the banking sector. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation processes.Mandatory Skill-setBachelor's degree in Computer Science, Information Technology,...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Job Title: Senior Vulnerability Threat Management AnalystAbout the Role:We are seeking a highly skilled Senior Vulnerability Threat Management Analyst to join our team at NTT Singapore PTE. LTD. As a key member of our Information Security team, you will be responsible for creating daily analysis of critical vulnerabilities, coordinating the analysis and...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Job Title: Senior Vulnerability Threat Management AnalystNTT SINGAPORE PTE. LTD. is seeking a highly skilled Senior Vulnerability Threat Management Analyst to join our team.Key Responsibilities:Develop and maintain daily analysis of critical vulnerabilities based on various inputs and intel.Coordinate the analysis and delivery of Information Security...


  • Singapore MyCareersFuture Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team at MyCareersFuture. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation processes.Mandatory Skill-setBachelor's degree in Computer Science, Information...


  • Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    About the RoleWe are seeking an experienced Cyber Threat Intelligence (CTI) Engineer to join our clients cybersecurity team in the financial services industry at NEWBRIDGE ALLIANCE PTE. LTD.The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and...


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Job Title: Vulnerability Management ExpertJoin our team at RECRUIT EXPRESS PTE LTD as a Vulnerability Management Expert and play a pivotal role in driving the process with various cross-functional IT teams.Job SummaryWe are seeking a highly skilled and experienced Vulnerability Management Expert to join our Data Security Services team in Singapore. As a key...


  • Singapore RiceBowl Full time

    Job OverviewRiceBowl is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security team, you will be responsible for protecting our organization's information systems and data from cyber threats.Main Responsibilities:Threat Analysis and Response: Analyze and interpret data from various security tools to identify...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesContract Duration - 12 Months renewableJob Description: Create daily analysis of critical vulnerabilities based on various inputs and intel Coordinate the analysis and delivery of Information Security Vulnerability Findings to customers with interpretative information security analysis Provide reports and metrics based on various...


  • Singapore RiceBowl Full time

    RiceBowl Cybersecurity Specialist Job DescriptionWe are seeking a skilled Cybersecurity Specialist to protect our organization's information systems and data from cyber threats.Main Responsibilities:Analyze and interpret data from various security tools to identify anomalies and potential security incidents.Respond to and investigate security incidents,...


  • Singapore RiceBowl Full time

    Job OverviewRiceBowl is seeking a skilled Cybersecurity Specialist to protect our organization's information systems and data from cyber threats.Main Responsibilities:Analyze and interpret data from various security tools to identify anomalies and potential security incidents.Respond to and investigate security incidents, including data breaches, malware...


  • Singapore NEWBRIDGE ALLIANCE PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Cyber Threat Intelligence (CTI) professional to join our clients cybersecurity team in the financial services industry. The successful candidate will be responsible for analyzing and disseminating threat intelligence to support proactive threat detection, incident response, and vulnerability...


  • Singapore RiceBowl Full time

    Job BriefRiceBowl is seeking a skilled Cybersecurity Specialist to protect our organization's information systems and data from cyber threats.Main Duties & Responsibilities:Conduct thorough analysis and interpretation of data from various security tools to identify anomalies and potential security incidents.Respond to and investigate security incidents,...


  • Singapore Citi Full time

    Job SummaryCiti is seeking a highly skilled Cyber Threat Senior Analyst to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.Key ResponsibilitiesSecurity Monitoring and Analysis: Perform security...


  • Singapore Citi Full time

    Job Title: Cybersecurity Threat AnalystCiti is seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a Cybersecurity Threat Analyst, you will be responsible for monitoring and analyzing security threats to identify potential vulnerabilities and develop strategies to mitigate them.Key Responsibilities:Monitor and analyze security threats...


  • Singapore Citi Full time

    Job SummaryCiti is seeking a highly skilled Cyber Threat Senior Analyst to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for monitoring, analyzing, and responding to infrastructure threats and vulnerabilities on a 24x7 basis.ResponsibilitiesPerform security monitoring, assessment, and analysis on events...


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Job Title: Vulnerability Management SpecialistAt Trinity Consulting Services PTE. LTD., we are seeking a highly skilled Vulnerability Management Specialist to join our team.Key Responsibilities:Manage Vulnerability Management process for an enterprise with 8-10 years of IT experience and 4-7 years of IT Security experience.Assess vulnerabilities and identify...


  • Singapore MyCareersFuture Full time

    Job Title: Senior Network Security SpecialistAt MyCareersFuture, we are seeking a highly skilled Senior Network Security Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and supporting network security solutions to protect our organization's assets.Key Responsibilities:Design and...


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Job Title: Vulnerability Management ExpertWe are seeking a highly skilled Vulnerability Management Expert to join our team at RECRUIT EXPRESS PTE LTD. As a key member of our Data Security Services team, you will be responsible for owning the Vulnerability Management process and driving the process with various cross-functional IT teams.Key...

  • Threat Hunter

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Perform continuous and mission-based Threat Hunting using available platforms such as but not limited to SIEM and EDR. Support and perform threat hunts as instructed by Threat Hunting team Identify and propose possible threat hunting mission based on threat landscape Build hunt hypothesis, execute and analyse...