It Security Engineer Vulnerability Assessment

Singapore, Singapore

Job Description

Job Responsibilities: * Provide product lifecycle support for customers' Enterprise IT Network Services. * Work closely with Project Manager / Service Delivery Manager to fulfil project delivera Job Responsibilities: Provide product lifecycle support for customers' Enterprise IT Network Services. Work closely with Project Manager / Service Delivery Manager to fulfil project deliverables and operational request. Handle day to day security vulnerability assessment service request Provide security vulnerability assessment report Proactive monitoring of security vulnerability alerts Advise customers on the Security vulnerability and resolution Tracking & update of customers' network devices EOL/EOS dates. Work with SDM on the reports update to Client Develop test cases and conduct proof of concept tests on new firmware and hardware prior to upgrade/deployment. Explore and evaluate tools and methodology for security vulnerability assessment Continuous enhancement of existing security vulnerability assessment processes Establish TAC cases with principal vendor in complex problem till resolved. Job Requirements: Diploma / Bachelor's degree in Engineering, Computer Science, Information Technology, Security or equivalent. Preferably with Cisco, Alcatel, Network Security, F5,Microsoft, VMware, Hyper-V, HP, IBM, EMC and Netapp Certifications Experience with Enterprise Network, Server and Security Networking ICT environment Well-versed in security vulnerability assessments and firmware review Preferably with good knowledge in any of the following areas: Enterprise Network products/solution: Cisco/Alcatel Switches/routers, WLC. Network Security products/Solutions: Fortinet, Checkpoints and Cisco. Trendmicro (Tipping Points) Enterprise Server/Storage/UPS products /Solutions: IBM, HP, Dell, EMC, Sun Fire, Hitachi, Brocade, Lenovo, Cisco UCS, APC, Eaton, NetApp, Fujitsu Network Monitoring: SolarWinds, Cisco Prime Infras, Alcatel Omni-Vista. Network Appliances based: Microsemi NTP Server, F5 LTM/GTM Familiar with operating systems such as Windows and UNIX systems. (EA Reg No: 20C0312) Only shortlisted candidates will be notified.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1202187
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $60000 - 75600 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned