Vulnerability Management Lead

3 days ago


Singapore Seatrium Full time

***:

- Know the vulnerability management lifecycle, including identification, assessment, reporting, prioritization, and remediation.
- Lead the development, implementation, and continuous improvement of

vulnerability management processes and tools.
- Oversee vulnerability scanning tools (e.g., Tenable, Qualys, Rapid7) and ensure accurate coverage and tuning.
- Collaborate with SOC, red teams, and threat intelligence to correlate vulnerabilities with real-world threats and exploitability.
- Analyze scan results and contextual risk (e.g., CVSS score, asset criticality, threat intel) to prioritize remediation efforts.
- Track and report on KPIs/KRIs related to vulnerability exposure, patch compliance, and SLA adherence.
- Facilitate remediation meetings with asset owners and stakeholders.
- Develop executive dashboards and technical reports for various stakeholders,

including senior management and auditors.
- Represent vulnerability management in audits, risk assessments, and incident postmortems.
- Ensure vulnerability management processes align with internal policies and

regulatory standards (e.g., ISO 27001, NIST).

**JOB REQUIREMENTS**:
Requirements:

- Bachelor’s degree in Cybersecurity, Computer Science, or related field.
- 6+ years of experience in cybersecurity, with 3+ years in vulnerability management.
- Experience with enterprise vulnerability scanning platforms (Tenable, Qualys, etc.).
- Strong understanding of CVEs, CVSS, threat modeling, and security frameworks (NIST, CIS, MITRE ATT&CK).
- Demonstrated ability to lead cross-functional teams and drive remediation.

Education:

- Bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field.

**BUSINESS UNIT**:
Seatrium Limited


  • Deputy Director

    3 days ago


    Singapore Singapore Power Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapore Charterhouse-HK Full time

    **Job details**: **Job Type**: **Permanent** **Discipline**: **Banking & Financial Services** *** **Reference**: **AVPVM/KY171122** **Posted**: **about 2 hours ago** ***Banking & Financial Services** *** **AVP, Vulnerability Management**: **Job description**: My client is a well-established bank with a global network across Asia Pacific, Europe and...


  • Singapore Assurity Trusted Solutions Full time

    Assurity Trusted Solutions (ATS) is a wholly-owned subsidiary of the Government Technology Agency (GovTech), incorporated to operate the National Authentication Framework (NAF) and National Certification Authority (NCA). We seek to be the Source of Trust in the use of digital services and committed to improving Trust and High Assurance of digital services by...


  • Singapore Sony Electronics Full time

    We look for the risk-takers, the collaborators, the inspired and the inspirational. We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe. So, if you want to make the world say wow, let's talk. Sony Electronics Singapore (SES) is seeking a highly motivated,...


  • Singapore BitMEX Full time

    BitMEX is the world's leading cryptocurrency derivatives trading platform, which has pioneered cryptocurrency trading through relentless commitment to change, and continues to set benchmarks for innovation, liquidity, and security today. As the world's most advanced peer-to-peer crypto-products trading platform and API, BitMEX gives knowledge, confidence,...


  • Singapore NTT SINGAPORE PTE. LTD. Full time

    Contract Duration - 12 Months renewable - Create daily analysis of critical vulnerabilities based on various inputs and intel. - Coordinate the analysis and delivery of Information Security Vulnerability Findings to customers with interpretative information security analysis. - Provide reports and metrics based on various inventories, scan results, and...


  • Singapore Singapore Power Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapore OCBC Full time

    Join to apply for the Vulnerability Management Specialist role at OCBC . About OCBC As Singapore’s longest established


  • Singapore Span Consultancy Pvt Ltd Full time

    **Qualifications and Profile** - **10 -12 years of IT experience** with **6-8 years of IT Security experience** and **5+ years of experience in managing Vulnerability Management process** for an enterprise. - Should be a **bachelors/masters/engineering graduate or equivalent technical degree** in Information Technology or Computer Science; - **Professional...


  • Singapore Government Technology Agency Full time

    Overview GovTech is the lead agency driving Singapore’s Smart Nation initiatives and public sector digital transformation. As the Centre of Excellence for Infocomm Technology and Smart Systems (ICT & SS), GovTech develops the Singapore Government’s capabilities in Data Science & Artificial Intelligence, Application Development, Smart City Technology,...