Senior Vulnerability Threat Management Analyst

Singapore, Singapore

Job Description


8 August 2024We are seeking a skilled and experienced Senior Vulnerability Threat Management Analyst to join our IT security team supporting projects for our client in the banking sector. The ideal candidate will have a deep understanding of vulnerability management, threat assessment, and remediation processes.Mandatory Skill(s)

  • Bachelor\xe2\x80\x99s degree in Computer Science, Information Technology, Cybersecurity, or a related field;
  • At least 2-4 years of experience in cybersecurity, with a focus on vulnerability management and threat analysis;
  • Familiarity with vulnerability assessment tools (e.g.,Synk, Nessus, Qualys, OpenVAS) and penetration testing methodologies;
  • Understanding of security information and event management (SIEM) systems;
  • Knowledge of network protocols, operating systems, and application security;
  • Strong knowledge of SQL Databases along with scripting skills preferably Python;
  • Must have proficiency in MS Office Suite;
  • Strong analytical, problem-solving, and communication skills;
  • Ability to work independently and as part of a team in a fast-paced environment;
  • Attention to detail and strong organizational skills.
Desirable Skill(s)
  • Professional certifications such as CISSP, CEH, or GIAC.
Responsibilities
  • Conduct regular vulnerability assessments and scans on systems, applications, and networks;
  • Analyze vulnerability data from various sources and provide detailed reports and recommendations for remediation;
  • Work closely with IT and development teams to ensure timely remediation of identified vulnerabilities;
  • Monitor and analyze threat intelligence feeds to identify potential threats and vulnerabilities;
  • Develop and maintain documentation related to vulnerability management and threat assessment processes;
  • Support the organization through internal and external audits of the various processes and procedures in use;
  • Participate in the development and implementation of security policies, procedures, and controls;
  • Work with senior management to coordinate and lead vulnerability management forums with operations and engineering leads as required to resolve outstanding/pending issues before requiring further escalation;
  • Assist in incident response activities by providing expertise in vulnerability exploitation and mitigation;
  • Stay updated on the latest security threats, trends, and technologies.
If you are interested in this role, click on the \xe2\x80\x9cApply to this job\xe2\x80\x9d button below or you could also write in with your CV to Aditi Jain at quoting the job title.EA Reg No.: R1983754
Managing Consultant
Let\xe2\x80\x99s connect via

Sciente Consulting

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1449887
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned