Vulnerability Management Analyst or Security

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

Role:
Vulnerability Management Analyst or Security Analyst (Vulnerability Management)

Client:
Insurance

Working Mode:
On Site

Job Type: 12 months contract based & Renewable/Extendable

Job Location:
Kuala Lumpur OR Cyberjaya

Open for locals or expats that in Malaysia only, with valid EP & NOC required

JOB DESCRIPTION

  • Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment.
  • Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations.
  • Review vulnerabilities with AIA colleagues and technology suppliers, highlighting any vulnerabilities which need urgent remediation and analyses trend data to look at performance over time.
  • Comfortable using tool vulnerability scanning and other security tooling.
  • Assist with the governance of vulnerabilities such as tracking remediation, investigating the root cause of vulnerability occurrences and running initiatives to reduce vulnerabilities.
  • Provide input and advise of any changes required to the AIA standards and SOPs.
  • Where possible look for opportunities to automate risk assessment procedures, hands on tasks and data collection.

REQUIREMENTS

  • Degree in Computer Science or related discipline.
  • Preferable with Information Security related certifications e.g., Certified Information Systems Auditor (CISA), Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH)
  • Familiar with security testing procedures, security scanning tools, vulnerability, and compliance management. Penetration testing is especially beneficial.
  • Proficiency in scanning tools such as Tennable,Veracode, Prisma, Qualys or similar vulnerability scanning tools.
  • Relevant experience with security benchmarks, such as CIS, OWASP, SANS, etc.


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    Note: Skill: Vulnerability management, Security; 5 years;Task Description: Support & maintain the vulnerability detection & mitigation best practiceAnalyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending;Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill quotient Full time

    Roles and Responsibilities: Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment. Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations. Review vulnerabilities with AIA colleagues and technology suppliers,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    The RoleWe are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness training.Responsibilities:...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    1. At least 4 years' experience in Vulnerability Management & Assessment (Infrastructure and Application).Diploma or Bachelors in IT/Computer Science, Engineering, or related fields.Strong experience in SAST/DAST onboarding and roll out.scanning/pentest tools.Help challenge vulnerability findings from pentest activity conducted by independent third-party...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • IT Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    Industry : BankingKey Responsibilities 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level2 analyst in timely manner Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis Reach out to respective user to validate security alert Provide...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Key Roles & Responsibilities:Monitor and protect customer networks, systems and data from cyber-attacks. Security Analysts are expected to provide proactive monitoring, analysis and escalation when detecting suspicious security events. Working in shift schedule (including public holiday), in a 24x7 Security Operation Center (SOC) environment. Responsible for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SSquad Global Full time

    ResponsibilitiesKnowledge of SIEM (Security Information and Event Management).Familiar with SQL, C, C++, C#, Java, or PHP programming languages.TCP/IP, computer networking, routing, and switching.IDS/IPS, penetration and vulnerability testing.Firewall and intrusion detection/prevention protocols.Windows, UNIX, Vmware, and Linux operating systems.Network...

  • Business Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    Responsibilities: Perform business analysis across diverse projects and operational tasks. Capture and evaluate user requirements from internal and external clients and building buyin for your proposed solution. Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management initiatives....

  • Business Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Business AnalystWorking Mode: On SiteJob Type: CDM (Contract Direct Hire) - after completing 12 months will convert as Perm employee of Skill QuotientJob Location: Kuala LumpurExperience: More than 5 years of experience as Business Analyst and Cybersecurity in Software Development IndustryOnly Local Malaysian preferredJOB DESCRIPTION Perform business...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    The OpportunityOur client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives.The Security Operations Analyst is working within a mid-tier organization, the analyst plays a crucial role in maintaining a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia E-Globex sdn bhd Full time

    Responsibility Safeguards information system assets by identifying and solving potential and actual security problems. Protects system by defining access privileges, control structures, and resources. Recognizes problems by identifying abnormalities; reporting violations. Implements security improvements by assessing current situation; evaluating trends;...


  • Kuala Lumpur, Kuala Lumpur, Malaysia iPay88 Full time

    Roles & Responsibilities: Assist in monitoring and conduct indepth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. Assist in conducting vulnerability assessments, penetration testing, and analysis of threats,...

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Prometric Full time

    Key Responsibilities Implement security measures to protect systems, networks and data. Stay uptodate on cybersecurity intelligence, including tools, techniques, and hacker methodologies. Prevent data and/or intellectual property loss and service interruptions by understanding and using technologies and processes that will effectively protect the network....

  • Security Analyst

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you'll be responsible for:Map your knowledge to a defense in depth strategy implemented on our detection capabilities Analyze security events raised by our tooling and take adequate steps together with the customer's security department to mitigate them Develop and improve playbooks within our SOAR used to automate our investigations &...