Current jobs related to Vulnerability Management Lead - Singapore - Seatrium


  • Singapore WSAudiology Full time

    Driven by the passion to improve quality of people's lives, WS Audiology continues to grow as market leader in the hearing aid industry. With our commitment to increase penetration in an underserved hearing care market, we want to accelerate our business transformation in order to reach more people, more effectively. As a IT Vulnerability Management Lead,...


  • Singapore WSAudiology Full time

    Get AI-powered advice on this job and more exclusive features. Direct message the job poster from WSAudiology SMU Merit Scholar | SMU BBM Undergraduate | Standard Chartered Best First Year Business Student | Honorary Financial Secretary of SMU Business... Driven by the passion to improve quality of people's lives, WS Audiology continues to grow as market...


  • Singapore NodeFlair Full time

    **Job Summary**: **Job Type** Permanent **Seniority** Lead **Years of Experience** 10-15 years **Tech Stacks** Strategy - The Cybersecurity Vulnerability Management Lead is responsible for leading the organization's vulnerability management program. This includes the identification, assessment, prioritization, and remediation of vulnerabilities to...


  • Singapore INFRASOFT TECHNOLOGIES PTE LTD Full time

    **Direct Responsibilities** - Lead the regional stream of the global vulnerability and compliance management project - Establish project’s governance in the region for all departments under IT Operations perimeter - Oversee operations such as scoping, scanning, reporting, coordinating with stakeholders - Partner with & manage local stakeholders to ensure...


  • Singapore Newtone Consulting Full time

    **Direct Responsibilities** - Lead the regional stream of the global vulnerability and compliance management project - Establish project governance in the region for all departments under the IT Operations perimeter - Oversee operations such as scoping, scanning, reporting, and coordinating with stakeholders - Partner with & manage local stakeholders to...


  • Singapore beBeeCybersecurity Full time $90,000 - $120,000

    Enterprise Vulnerability Management LeadThis role involves overseeing the enterprise-wide vulnerability management lifecycle, including identifying, assessing, prioritizing, and remediating security vulnerabilities across systems, applications, and infrastructure to reduce cyber risks.The ideal candidate will have a strong background in cybersecurity, with...


  • Singapore beBeeVulnerability Full time $90,000 - $120,000

    Job DescriptionWe are seeking a highly skilled Vulnerability Management professional to lead our efforts in ensuring the security and compliance of our infrastructure.This role will play a key part in developing and implementing strategies for vulnerability management, collaborating with cross-functional teams to ensure adherence to industry-recognized...


  • Singapore Accolite Full time

    You should be an experienced professional with at least 5+ years of experience, and possess expertise in performing Vulnerability assessment & Policy Compliance using leading Vulnerability Scanning solutions like Qualys. Your responsibilities will include conducting assessments on On-prem, Cloud hosted systems, containers (such as Docker & Kubernetes),...


  • Singapore NEW TONE CONSULTING PTE. LTD. Full time

    The APAC Production Security 70 employees department is responsible for most of the bank’s IT Security activities in the Asia Pacific region, such as: - IT Production Security Governance, Project Management & Risk management - Network Security and Security Design & Architecture - Vulnerability & Compliance Management - Identity and Access Management:...


  • Singapore KRIS INFOTECH PTE. LTD. Full time

    Focal point of contact for Vulnerability Management and related topics - Person will be responsible preparing the Vulnerability Management Plan and the executes plan through all the phases of Vulnerability Management Lifecycle. - Ensures that the Vulnerability scans are scheduled, configured in tool and are executed as per the schedule. Any failure of scans...

Vulnerability Management Lead

2 weeks ago


Singapore Seatrium Full time

***:

- Know the vulnerability management lifecycle, including identification, assessment, reporting, prioritization, and remediation.
- Lead the development, implementation, and continuous improvement of

vulnerability management processes and tools.
- Oversee vulnerability scanning tools (e.g., Tenable, Qualys, Rapid7) and ensure accurate coverage and tuning.
- Collaborate with SOC, red teams, and threat intelligence to correlate vulnerabilities with real-world threats and exploitability.
- Analyze scan results and contextual risk (e.g., CVSS score, asset criticality, threat intel) to prioritize remediation efforts.
- Track and report on KPIs/KRIs related to vulnerability exposure, patch compliance, and SLA adherence.
- Facilitate remediation meetings with asset owners and stakeholders.
- Develop executive dashboards and technical reports for various stakeholders,

including senior management and auditors.
- Represent vulnerability management in audits, risk assessments, and incident postmortems.
- Ensure vulnerability management processes align with internal policies and

regulatory standards (e.g., ISO 27001, NIST).

**JOB REQUIREMENTS**:
Requirements:

- Bachelor’s degree in Cybersecurity, Computer Science, or related field.
- 6+ years of experience in cybersecurity, with 3+ years in vulnerability management.
- Experience with enterprise vulnerability scanning platforms (Tenable, Qualys, etc.).
- Strong understanding of CVEs, CVSS, threat modeling, and security frameworks (NIST, CIS, MITRE ATT&CK).
- Demonstrated ability to lead cross-functional teams and drive remediation.

Education:

- Bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field.

**BUSINESS UNIT**:
Seatrium Limited