Vulnerability Management

2 weeks ago


Kuala Lumpur, Kuala Lumpur, Malaysia Skill quotient Full time

Roles and Responsibilities:

  • Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment.
  • Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations.
  • Review vulnerabilities with AIA colleagues and technology suppliers, highlighting any vulnerabilities which need urgent remediation and analyses trend data to look at performance over time.
  • Comfortable using tool vulnerability scanning and other security tooling.
  • Assist with the governance of vulnerabilities such as tracking remediation, investigating the root cause of vulnerability occurrences and running initiatives to reduce vulnerabilities.
  • Provide input and advise of any changes required to the AIA standards and SOPs.
  • Where possible look for opportunities to automate risk assessment procedures, hands on tasks and data collection.

Minimum Job Requirements:

  • Degree in Computer Science or related discipline.
  • Preferable with Information Security related certifications e.g., Certified Information Systems Auditor (CISA), Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH)
  • Familiar with security testing procedures, security scanning tools, vulnerability, and compliance management. Penetration testing is especially beneficial.
  • Proficiency in scanning tools such as Tennable,Veracode, Prisma, Qualys or similar vulnerability scanning tools.
  • Relevant experience with security benchmarks, such as CIS, OWASP, SANS, etc.

Job Types:
Full-time, Contract

Contract length: 12 months

Pay:
RM6, RM12,000.00 per month

Benefits:

  • Health insurance
  • Maternity leave
  • Opportunities for promotion
  • Professional development

Schedule:

  • Day shift

Supplemental pay types:

  • Overtime pay


  • Kuala Lumpur, Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    Note: Skill: Vulnerability management, Security; 5 years;Task Description: Support & maintain the vulnerability detection & mitigation best practiceAnalyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending;Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management)Client: InsuranceWorking Mode: On SiteJob Type: 12 months contract based & Renewable/ExtendableJob Location: Kuala Lumpur OR CyberjayaOpen for locals or expats that in Malaysia only, with valid EP & NOC requiredJOB DESCRIPTION Use intelligence feeds such as vulnerability...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    1. At least 4 years' experience in Vulnerability Management & Assessment (Infrastructure and Application).Diploma or Bachelors in IT/Computer Science, Engineering, or related fields.Strong experience in SAST/DAST onboarding and roll out.scanning/pentest tools.Help challenge vulnerability findings from pentest activity conducted by independent third-party...

  • Business Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    Responsibilities: Perform business analysis across diverse projects and operational tasks. Capture and evaluate user requirements from internal and external clients and building buyin for your proposed solution. Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management initiatives....

  • Business Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Business AnalystWorking Mode: On SiteJob Type: CDM (Contract Direct Hire) - after completing 12 months will convert as Perm employee of Skill QuotientJob Location: Kuala LumpurExperience: More than 5 years of experience as Business Analyst and Cybersecurity in Software Development IndustryOnly Local Malaysian preferredJOB DESCRIPTION Perform business...

  • Cyber Security Intern

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia iPay88 Full time

    Roles & Responsibilities: Assist in monitoring and conduct indepth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. Assist in conducting vulnerability assessments, penetration testing, and analysis of threats,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Boost Full time

    The Boost-RHB consortium is building towards a Digital Bank, where we strive to make innovative financial services such as these convenient, transparent, and most importantly accessible to anyone and everyone. We want to enable better living for our customers through our inclusive financial services that can universally serve and be embedded in their daily...

  • Cybersecurity Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Ssquad Information Systems Private Limited Full time

    1. To support regional security operationa. Vulnerability management and remediation follow upb. Work closely with SOC for incident triage, mitigation and escalationc. To support security awareness program (may include develop, maintain training content)d. To support audit/risk assessment and work with stakeholders towards remediation and closuree. Reporting...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ORSTED SERVICES MALAYSIA SDN BHD Full time

    Welcome to Cyber Defence Centre You'll be part of the Cyber Defence Centre IT product line where you, together with your colleagues, will protect our company assets from security vulnerabilities by operating and improving security measures. Our team is part of the Cyber Defence Centre IT product line with experts in both offensive and defensive security....

  • Cyber ops analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Michael Page Full time

    About Our Client Japanese international advertising and public relations joint stock company. Job Description * Perform daily, weekly, monthly maintenance and management tasks * Monitor and manage security tools, consoles, ensuring all alerts are responded to, escalating incidents quickly * Perform risk and vulnerability assessments * Maintain current...

  • Cyber ops analyst

    3 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Michael Page Full time

    About Our Client Japanese international advertising and public relations joint stock company. Job Description * Perform daily, weekly, monthly maintenance and management tasks * Monitor and manage security tools, consoles, ensuring all alerts are responded to, escalating incidents quickly * Perform risk and vulnerability assessments * Maintain current...

  • Test Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia TENTACLE TECH SSO SDN BHD Full time

    Experience in Test Automation & Performance Testing scripting is an added advantage. Experience in System and Application Profiling, Load and Stress Testing, Regression Testing, Transactional Performance Test and Application Performance test, Application Vulnerabilities Test, Network Security Penetration Test, and/or Database Security Penetration Test is and...

  • Red Team Operator

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Upscale Sdn Bhd Full time

    KEY RESPONSIBILITIES Oversight Company's operations to mitigate risk and ensure compliance in accordance with applicable laws, regulations and guidelines from local authority and Company group. - Subject matter expert on the latest local regulatory requirements (i.e. AML/CFT and etc), trend, Company Financial group guidelines and provide advisory. To ensure...

  • IT Security Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    The RoleWe are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness training.Responsibilities:...

  • IT Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Pay2Home Pte Ltd Full time

    We are seeking an IT Infrastructure Manager to join our team in Singapore and oversee the design, implementation, and maintenance of our IT systems. As an integral part of our organization, you will be responsible for managing a diverse range of technologies, including Amazon AWS, Oracle Cloud, Linux, Windows Server, Fortinet Firewall Administration, strong...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    About the Company:Randstad is collaborating with a top FMCG company that is committed to delivering high-quality products to consumers globally. They are in search of an Assistant Manager in Risk Management to join their team. The ideal candidate should possess 3 to 5 years of experience in risk management or governance, particularly within the FMCG sector....


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    About the Company:Randstad is collaborating with a top FMCG company that is committed to delivering high-quality products to consumers globally. They are in search of an Assistant Manager in Risk Management to join their team. The ideal candidate should possess 3 to 5 years of experience in risk management or governance, particularly within the FMCG sector....