Security Vulnerability Remediation Manager

5 days ago


Singapur, Singapore Xcellink Pte Ltd Full time
Job Title: Security Vulnerability Remediation Manager

Xcellink Pte Ltd is seeking a highly skilled Security Vulnerability Remediation Manager to oversee the end-to-end management of security vulnerability remediation processes. This role requires a deep understanding of security best practices, risk management, and IT service delivery.

Key Responsibilities:
  • Vulnerability Management: Engage the Cyber Security team closely on the vulnerability management program, identifying, assessing, and prioritizing business-relevant vulnerabilities.
  • Remediation Management: Develop and implement effective remediation plans according to designated timelines, tracking and managing remediation progress, and ensuring timely closure of vulnerabilities.
  • Risk Management: Coordinate with stakeholders for impact analysis, develop rollback contingency plans for implementation challenges, and maintain up-to-date risk registers and reports.
  • Service Delivery: Ensure the delivery of high-quality security vulnerability management services, monitor service performance metrics, and identify areas for improvement.
  • Team Management: Lead and manage a team of specialists in the remediation program, assigning tasks, setting goals, and providing performance feedback.
Requirements:
  • Minimum of Diploma or Bachelor's in information technology or relevant field.
  • Proven experience in security vulnerability management and remediation.
  • Strong understanding of IT service management frameworks (ITIL, ITSM).
  • Knowledge of security standards and regulations (e.g., ISO 27001, PCI DSS).
  • Experience with vulnerability scanning and assessment tools.
  • Excellent project management and organizational skills.
  • Team management skills.
  • Strong analytical and problem-solving abilities.
  • Effective communication and interpersonal skills.
  • Ability to work under pressure and meet deadlines.
Desired Skills:
  • Strong experience in execution of security incident management and response.
  • Relevant certifications in Information Security or IT service management.
  • Conversant with the knowledge of software products ranging from Solaris OS, Linux OS, Windows OS, Hypervisors (Nutanix, VMWare, Microsoft Hyper-V, Azure, Oracle VM, Apache & IIS Web Servers, Open SSL, IBM Websphere & CA Siteminder.

Xcellink Pte Ltd offers a competitive salary and benefits package, opportunities for professional development and career growth, a collaborative and supportive work environment, and the opportunity to work with leading organisations and make a significant impact on their service delivery strategies.



  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Security Vulnerability Remediation Lead plays a crucial role in managing the comprehensive processes associated with the remediation of security vulnerabilities. This position demands an in-depth knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to pinpoint, prioritize,...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Security Vulnerability Remediation Lead plays a crucial role in managing the comprehensive process of addressing security vulnerabilities within the organization. This position demands a thorough knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to identify, prioritize,...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Cybersecurity Service Delivery Coordinator plays a pivotal role in managing the comprehensive processes associated with security vulnerability remediation. This position necessitates a profound knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to pinpoint, prioritize, and...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Service Delivery Manager is responsible for overseeing the end-to-end management of security vulnerability remediation processes. This role requires a deep understanding of security best practices, risk management, and IT service delivery. The successful candidate will collaborate with cross-functional teams to identify, prioritise, and mitigate security...


  • Singapur, Singapore Stefanini Full time

    Job Description Details: About this role The Digital Workplace - Systems Operations team will implement the solutions designed and developed by the Engineering teams. The candidate must possess a comprehensive understanding of all the technologies and tools implemented by workplace engineering teams. This requires ongoing collaboration with the...


  • Singapur, Singapore Stefanini Full time

    About this RoleThe Digital Workplace - Systems Operations team at Stefanini is seeking a highly skilled Patch and Vulnerability Management Consultant to implement solutions designed and developed by our Engineering teams. As a Subject Matter Expert (SME), you will possess a comprehensive understanding of all the technologies and tools implemented by our...


  • Singapur, Singapore SP Group Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapur, Singapore SP Group Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Governance Analyst plays a critical role in ensuring the security and integrity of Marina Bay Sands' computing environment. This position is responsible for performing duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Senior Security ManagerWe are seeking a highly skilled Senior Security Manager to join our team at Careers@Gov. As a key member of our security team, you will be responsible for managing the end-to-end security activities of our integrated e-payment system.Key Responsibilities:Support project works requiring substantial technical contribution, as...

  • Analyst II

    4 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated Lead Cybersecurity Researcher to join our Global Security Organization at TikTok. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and analyze...


  • Singapur, Singapore Marina Bay Sands Full time

    Job SummaryThe Cyber Governance Analyst will be responsible for performing duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming.All duties will be performed in accordance with departmental...


  • Singapur, Singapore Marina Bay Sands Full time

    Summary of Job Responsibilities This position would be best suited for an experienced IT Security Operations Engineer who is able to lead and manage security configuration best practices, patch management, drive the security and vulnerability remediation. Keep the security compliance according to corporate requirements. Key Primary Responsibilities ...

  • Senior GRV Analyst

    3 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore AIA Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at AIA. As a key member of our Information Security team, you will be responsible for the overall Cyber Security Operations, including IAM/EDR/DLP, security posture, and governance of AIA Singapore and local/group security projects deliverables.Key...


  • Singapur, Singapore Careers@Gov Full time

    Job Title: Senior Security ManagerWe are seeking a highly skilled Senior Security Manager to join our team at Careers@Gov. As a key member of our security team, you will be responsible for managing the end-to-end security activities of our integrated e-payment system.Key Responsibilities:Support project works that require substantial technical contribution,...


  • Singapur, Singapore InnoEdge Labs Pte. Ltd. Full time

    Job Title: Vulnerability ResearcherAt InnoEdge Labs Pte. Ltd., we are seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our organization, you will play a crucial role in protecting our clients from cyber threats.ResponsibilitiesResearch and Development: Recommend direction for research projects and...


  • Singapur, Singapore AIA Full time

    About the RoleYou will be responsible for the overall Cyber Security Operations, including Identity and Access Management, Endpoint Detection and Response, and Data Loss Prevention, as well as security posture and governance of AIA Singapore and local/group security projects deliverables.Key ResponsibilitiesAssess identified vulnerabilities and study and...