Patch And Vulnerability Management Consultant

1 month ago


Singapur, Singapore Stefanini Full time
Job Description
Details:

About this role

The Digital Workplace - Systems Operations team will implement the solutions designed and developed by the Engineering teams. The candidate must possess a comprehensive understanding of all the technologies and tools implemented by workplace engineering teams. This requires ongoing collaboration with the Engineering and Information Security teams, and maintaining expertise as the Subject Matter Experts (SMEs) 

The ideal candidate will bring over 12 years of experience in Windows Infrastructure management role and large-scale operations, with a strong focus on driving automation, implementing solutions and experience in security and vulnerability management 

Key Responsibilities :

Gaining an understanding of Standard Operating Systems and troubleshooting is essential. This includes creating and comprehending Windows registry and group policy tasks, as well as offering technical support where feasible. Completing documentation for Standard Operating Procedures (SOPs) is crucial for the remediation process. Engaging in management of Security patches for Windows and Mac OS, remediation of non-compliant devices, quick action to Zero-day and monitoring activities is a key responsibility. Experience with MS tools and solutions such as MECM, Group Policy, Windows PowerShell, PowerBI and the implementation of Microsoft solutions is highly desirable. The individual should have a grasp of complex business IT needs, with particular attention to information security requirements. Preparing system security/vulnerability reports by collecting, analyzing, and summarizing data and trends is an important task, experience in tools BigFix, Nessus, Brinqa, Tenable scans . Analyze and evaluate security solutions for applications and infrastructure, providing expertise and consulting to internal teams. This involves the categorization and prioritization of vulnerability remediation for execution and reporting. Enhancing workstation security by monitoring security reports, identifying security gaps, and evaluating and implementing enhancements is a continuous process. Planning and delivering solutions, responding to technical and procedural inquiries from Engineering teams, build Knowledge based articles and process workflow for Support teams are all part of the role Experience in application management, OS build migrations and implementing firmware/driver upgrades Leadership skills to manage the support teams escalations, Incidents in the region Stay abreast of emerging technologies and best practices in the areas of end-user support and major incident management. Job Requirements Details:

Qualifications :

At least 12 years of experience in technology infrastructure projects and management. Adept at agile methodology, improve processes, metric and reporting . Great at solving problems, networking, and managing escalations. Familiar with desktop technology, patching and vulnerability management, and major incident management. Good at building and influencing relationships with executives. Successful history of delivering complex multi-regional projects. Excellent communication, negotiation, and interpersonal skills.



  • Singapur, Singapore Stefanini Full time

    About this RoleThe Digital Workplace - Systems Operations team at Stefanini is seeking a highly skilled Patch and Vulnerability Management Consultant to implement solutions designed and developed by our Engineering teams. As a Subject Matter Expert (SME), you will possess a comprehensive understanding of all the technologies and tools implemented by our...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Security Vulnerability Remediation Lead plays a crucial role in managing the comprehensive process of addressing security vulnerabilities within the organization. This position demands a thorough knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to identify, prioritize,...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Cybersecurity Service Delivery Coordinator plays a pivotal role in managing the comprehensive processes associated with security vulnerability remediation. This position necessitates a profound knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to pinpoint, prioritize, and...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Security Vulnerability Remediation Lead plays a crucial role in managing the comprehensive processes associated with the remediation of security vulnerabilities. This position demands an in-depth knowledge of security protocols, risk assessment, and IT service management. The ideal candidate will work closely with various teams to pinpoint, prioritize,...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    The Service Delivery Manager is responsible for overseeing the end-to-end management of security vulnerability remediation processes. This role requires a deep understanding of security best practices, risk management, and IT service delivery. The successful candidate will collaborate with cross-functional teams to identify, prioritise, and mitigate security...


  • Singapur, Singapore SP Group Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapur, Singapore SP Group Full time

    SP Group is a leading utilities group in the Asia Pacific, empowering the future of energy with low-carbon, smart energy solutions for its customers. It owns and operates electricity and gas transmission and distribution businesses in Singapore and Australia, and sustainable energy solutions in Singapore and China. We believe in investing in our people, to...


  • Singapur, Singapore TikTok Full time

    About the RoleWe are seeking a highly skilled and motivated Lead Cybersecurity Researcher to join our Global Security Organization at TikTok. As a key member of our team, you will play a critical role in identifying and mitigating potential security risks to our infrastructure and products.Key ResponsibilitiesEmerging Threats Monitoring: Monitor and analyze...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a talented Cyber Vulnerability Researcher to enhance our security posture. In this role, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through methodologies such as code reviews, black box testing, and reverse engineering...


  • Singapur, Singapore Ensign InfoSecurity Full time

    Ensign InfoSecurity is seeking a dedicated professional to take on the role of Cyber Vulnerability Researcher. In this position, you will be tasked with:Conducting comprehensive investigations to uncover vulnerabilities in software, hardware, and operating systems through various methodologies including code reviews, black box assessments, and reverse...


  • Singapur, Singapore TikTok Full time

    Team OverviewThe Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services on a global scale. Our operations are guided by four core principles that shape our strategic and tactical approaches.Transparency & Trust: We prioritize organizational transparency, fostering customer trust, and placing...


  • Singapur, Singapore ITCAN Full time

    Position Overview:The BigFix Patch Engineer will be responsible for the implementation and management of patching solutions within the IT infrastructure.Key Responsibilities:Setting up and configuring Nutanix environments.Overseeing the administration and management of VMware ESX systems.Managing VMware VDI / Horizon environments effectively.Leading project...


  • Singapur, Singapore TikTok Full time

    Team Overview The Global Security Organization at TikTok is dedicated to delivering top-tier cybersecurity and business protection services worldwide. Our operations are guided by four core principles. Firstly, we emphasize Transparency & Trust, leading efforts in organizational openness, prioritizing customer confidence, and focusing on user needs....


  • Singapur, Singapore ITCAN Full time

    Position Overview:The BigFix Patch Engineer will be responsible for the effective setup and management of Nutanix environments.Key Responsibilities:Oversee the administration and management of VMware ESX infrastructure.Handle the administration and management of VMware VDI / Horizon systems.Lead project implementations related to VMware...


  • Singapur, Singapore Assurity Trusted Solutions Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Cybersecurity Specialist to lead our Vulnerability Assessment and Penetration Testing (VAPT) practice. As a key member of our team, you will be responsible for building and overseeing our VAPT services, driving business growth, and enhancing our cybersecurity methodologies.Key...

  • DevSecOps Engineer

    2 months ago


    Singapur, Singapore Virtusa Full time

    DevSecOps Engineer - 128871 Description Job Description: We are seeking a highly skilled DevSecOps Engineer to join our team. The ideal candidate will have a strong background in DevSecOps practices with a focus on security. This role involves conducting security scans, vulnerability remediation, patch implementation, and managing our infrastructure...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cybersecurity and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore Marina Bay Sands Full time

    Summary of Job Responsibilities This position would be best suited for an experienced IT Security Operations Engineer who is able to lead and manage security configuration best practices, patch management, drive the security and vulnerability remediation. Keep the security compliance according to corporate requirements. Key Primary Responsibilities ...


  • Singapur, Singapore Xcellink Pte Ltd Full time

    We are currently seeking a talented Cybersecurity Consultant to join our Enterprise Operations team.The Role:As a Cybersecurity Consultant, you will be responsible for providing expert advice and guidance on cybersecurity matters to clients. Your key responsibilities will include: Evaluating clients' current cybersecurity posture and identifying...


  • Singapur, Singapore NCS Group Full time

    Responsibilities: Perform research on latest vulnerabilities Provide technical consulting and advisory on cyber security and firewall products Provide post-installation troubleshooting and technical support  Keeping up-to-date with the latest news and threats in the security industry Requirements: Degree in Computer Science, Computer...