Vulnerability Management Expert

2 weeks ago


Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time
Job Title: Vulnerability Management Specialist

At Trinity Consulting Services PTE. LTD., we are seeking a highly skilled Vulnerability Management Specialist to join our team.

Key Responsibilities:
  • Manage Vulnerability Management process for an enterprise with 8-10 years of IT experience and 4-7 years of IT Security experience.
  • Assess vulnerabilities and identify weaknesses in multiple operating system platforms, networks, database, and application servers.
  • Prioritize remediation planning and work collaboratively with cross-functional/transverse IT teams in Production setup (Operations) mode.
  • Apply a Risk-based approach while working on assigned responsibilities.
  • Administer and operate Tenable (Nessus) Security Center vulnerability management tool for a Large enterprise level environment.
  • Design, create, and present reports using various tools such as Excel, PowerPoint, Word in graphical formats, trending.
  • Work with BI tools like Power BI to prepare dashboards.
  • Have a strong understanding of ITIL processes and be comfortable working in a process-oriented environment.
  • Hold professional certifications such as CISSP, GEVA, or CREST.
Requirements:
  • 8-10 years of IT experience with 4-7 years of IT Security experience.
  • 4+ years of experience in managing Vulnerability Management process for an enterprise.
  • Strong technical understanding and experience assessing vulnerabilities and identifying weaknesses.
  • Ability to assess vulnerabilities and prioritize remediation planning.
  • Experience in working collaboratively with cross-functional/transverse IT teams.
  • Ability to apply Risk-based approach while working on assigned responsibilities.
  • Must have working experience in administrating and operating Tenable (Nessus) Security Center vulnerability management tool.
  • Good understanding of Reporting needs at various levels of organization.
  • Hands-on experience of creating reports using various tools.
  • Experience in working with BI tools like Power BI.
  • Knowledge of different domains of Information Security.
  • Excellent in analytical, communication, and documentation skills.
  • Ability to organize work and prioritize work as per the Operation's needs.
  • Must have strong understanding of ITIL processes.


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Job Title: Vulnerability Management ExpertJoin our team at RECRUIT EXPRESS PTE LTD as a Vulnerability Management Expert and play a pivotal role in driving the process with various cross-functional IT teams.Job SummaryWe are seeking a highly skilled and experienced Vulnerability Management Expert to join our Data Security Services team in Singapore. As a key...


  • Singapore RECRUIT EXPRESS PTE LTD Full time

    Job Title: Vulnerability Management ExpertWe are seeking a highly skilled Vulnerability Management Expert to join our team at RECRUIT EXPRESS PTE LTD. As a key member of our Data Security Services team, you will be responsible for owning the Vulnerability Management process and driving the process with various cross-functional IT teams.Key...

  • Linux/Unix Engineer

    2 weeks ago


    Singapore ETEAM WORKFORCE PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled Linux/Unix Engineer to join our team at ETEAM WORKFORCE PTE. LTD. as a Patching and Vulnerability Management Expert. The successful candidate will be responsible for ensuring the security and integrity of our Linux and Unix-based systems.Key ResponsibilitiesSystem Administration of Linux/Unix environment:Working...


  • Singapore TRINITY CONSULTING SERVICES PTE. LTD. Full time

    Roles & Responsibilities· 8 -10 years of IT experience with 4-7 years of IT Security experience and 4+ years of experience in managing Vulnerability Management process for an enterprise.· Working & hands-on experience in managing Vulnerability Management process;· Strong technical understanding and experience assessing vulnerabilities and identifying...


  • Singapore SCIENTE INTERNATIONAL PTE. LTD. Full time

    Senior Vulnerability Threat Management AnalystWe are seeking a highly skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team at SCIENTE INTERNATIONAL PTE. LTD. in the banking sector. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Job Title: Senior Vulnerability Threat Management AnalystNTT SINGAPORE PTE. LTD. is seeking a highly skilled Senior Vulnerability Threat Management Analyst to join our team.Key Responsibilities:Develop and maintain daily analysis of critical vulnerabilities based on various inputs and intel.Coordinate the analysis and delivery of Information Security...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Job Title: Senior Vulnerability Threat Management AnalystAbout the Role:We are seeking a highly skilled Senior Vulnerability Threat Management Analyst to join our team at NTT Singapore PTE. LTD. As a key member of our Information Security team, you will be responsible for creating daily analysis of critical vulnerabilities, coordinating the analysis and...


  • Singapore SCIENTE INTERNATIONAL PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team at SCIENTE INTERNATIONAL PTE. LTD. supporting projects for our client in the banking sector.The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation...


  • Singapore MyCareersFuture Full time

    Job SummaryWe are seeking a skilled and experienced Senior Vulnerability Threat Management Analyst to support our IT security team in the banking sector. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation processes.Mandatory Skill-setBachelor's degree in Computer Science, Information Technology,...

  • IT Auditor

    2 days ago


    Singapore BGC GROUP PTE. LTD. Full time

    Roles & ResponsibilitiesThis role is involved in evaluating and improving the efficiency and effectiveness of our IT systems by performing comprehensive audits and vulnerability assessments. This role is critical to ensuring our systems' compliance with internal and external regulations while safeguarding sensitive data from potential threats.Key...


  • Singapore DBS Bank Limited Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Coordinator to join our Group Technology team. As a key member of our team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesManage vulnerability exclusions between internal teams and/or vendors to ensure timely review and...


  • Singapore STAR CAREER CONSULTING PTE. LTD. Full time

    Job DescriptionJob Title: Cyber Security Specialist - Cloud Security ExpertCompany: STAR CAREER CONSULTING PTE. LTD.Job Summary:We are seeking a highly skilled Cyber Security Specialist - Cloud Security Expert to join our team. As a Cyber Security Specialist - Cloud Security Expert, you will be responsible for architecting, designing, reviewing, and...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesContract Duration - 12 Months renewableJob Description: Create daily analysis of critical vulnerabilities based on various inputs and intel Coordinate the analysis and delivery of Information Security Vulnerability Findings to customers with interpretative information security analysis Provide reports and metrics based on various...

  • BIM Manager

    2 weeks ago


    Singapore RECRUIT EXPERT PTE. LTD. Full time

    Job SummaryWe are seeking a highly skilled BIM Manager to join our team at RECRUIT EXPERT PTE. LTD. The successful candidate will be responsible for the efficient and effective management of design activities on tenders and projects, ensuring that all design requirements of the contract are met.Key ResponsibilitiesDesign Management: Oversee and review all...


  • Singapore Citi Full time

    About the RoleCiti is seeking a highly skilled Senior Penetration Tester (Hybrid) to join our Information Security team. As a key member of our team, you will be responsible for identifying and mitigating security vulnerabilities in our infrastructure and applications.Key ResponsibilitiesConduct thorough penetration testing assignments on our infrastructure...


  • Singapore Citi Full time

    About the RoleWe are seeking a highly skilled and experienced Penetration Tester (Hybrid) to join our team at Citi. As a Penetration Tester (Hybrid), you will be responsible for identifying and exploiting vulnerabilities in our systems and applications to ensure the security and integrity of our infrastructure.Key Responsibilities• Prepare and execute...

  • Cybersecurity Expert

    2 weeks ago


    Singapore CENTRICS NETWORKS PTE. LTD. Full time

    About the RoleCentrics Networks Pte. Ltd. is seeking a highly skilled and motivated Cybersecurity Consultant to join our team. As a Cybersecurity Consultant, you will be responsible for providing expert advice and solutions to clients, conducting risk assessments, implementing security measures, and staying abreast of the latest cybersecurity trends and...


  • Singapore MyCareersFuture Full time

    MyCareersFuture Cybersecurity Consultant RoleWe are seeking a highly skilled and motivated cybersecurity consultant to help us protect our clients' data and systems from cyber threats.Key Responsibilities:Conduct thorough risk assessments: Identify and evaluate potential vulnerabilities and threats in clients' IT infrastructure and systems.Develop and...


  • Singapore Changi Airport Group Full time

    About the RoleYour role is crucial in safeguarding Changi Airport's systems, infrastructure, and digital assets from cyber threats and data breaches. As a Cybersecurity Specialist, you will be responsible for various tasks, including:Key ResponsibilitiesIdentifying and Mitigating Vulnerabilities: Assess the cybersecurity aspects of design proposals for...


  • Singapore JOB EXPERT PTE. LTD. Full time

    Job Title: Hostess (F&B)We are seeking a highly skilled and experienced Hostess to join our team at Job Expert Pte. Ltd.Key Responsibilities:Guest Relations: Maintain a friendly and diplomatic relationship with all prospective guests, ensuring a warm and welcoming atmosphere at all times.Service Excellence: Provide exceptional, courteous, and professional...