Senior Cyber Security Vulnerability Management

1 week ago


Subang Jaya, Selangor, Malaysia Grab Full time
Senior Cyber Security Vulnerability Management Grab Grab is Southeast Asia's leading superapp. It provides everyday services like Deliveries, Mobility, Financial Services, and More.

View company page

Life at Grab

At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia.

Job Description

Get to know the team

The Cyber Security Policy, Audit Support & Remediation team is a young experienced team primarily responsible for developing, implementing, and maintaining robust cyber security policies. The policies are crucial to define the organization's cyber security stance, set expectations, assign responsibilities, and enable concrete steps in case of a security breach. We serve as the key point of interaction for internal and external auditors and regulators, overseeing information requests, evidence gathering, and issue deliberation. If you are looking for an environment to grow and improve your skills in cybersecurity, we welcome you to be part of our team

Get to know the role

The Cyber Security Policy, Audit Support & Remediation team is expanding our responsibilities to manage the reporting of vulnerabilities to Senior Management and the Board. The ideal candidate should understand the technical aspects of collating vulnerability data, analyzing the data to identify trends, and preparing dashboards and charts to report the results. You should have experience in triaging vulnerabilities and know how to determine the impact and severity of a vulnerability to enterprise systems. You will be working with multiple stakeholders from cybersecurity and engineering teams to prepare the reports.

The Day-to-Day Activities

Vulnerability Management : Responsible for the complete life cycle of vulnerabilities including identifying, categorizing, prioritizing, remedying, and mitigating potential system vulnerabilities. This will involve:

Identification: Discovering potential vulnerabilities across our IT and cloud assets.

Categorization: Classifying identified vulnerabilities based on their nature and potential impact.

Prioritization: Determining the order in which vulnerabilities must be addressed based on factors like severity, exploitability, and business impact.

Remediation: Planning and proposing actions to correct identified vulnerabilities.

VM Triaging: Apply your knowledge of vulnerability management to triage vulnerabilities effectively, ensuring the most high-impact vulnerabilities are addressed first.

Automation & Reporting: Develop and employ automated solutions for vulnerability management reporting, streamlining the process, and ensuring accurate, timely reports. You will be expected to:

Automation: Develop and utilize automation methods for the identification, reporting and remediation of vulnerabilities, making the process more efficient.

Reporting: Generate accurate and timely reports on current vulnerabilities, their status, and remediation, which would benefit both technical and executive audiences.

Cross-functional Collaboration: Work with different teams to drive vulnerability resolutions and increase awareness about potential threats, vulnerabilities, and remediation tactics across the organization.

Continuous Improvement: Stay updated with the latest vulnerability trends and threats, ensuring Grab's systems remain secure and resilient.

Qualifications

The Must-Haves

  • At least 5 years of experience focusing on vulnerability management in a complex technological environment.
  • In-depth knowledge and hands-on experience with vulnerability triaging.
  • Knowledge of vulnerabilities and misconfigurations in Cloud native applications
  • Proven track record of leveraging automation for vulnerability management reporting.
  • Excellent problem-solving skills and process-oriented thinking.
  • Good communication skills, with the ability to converse technically with IT professionals and simplify complex concepts for non-technical stakeholders.
  • BSc/MSc in Computer Science, Information Security, or a related field. Relevant professional certifications (e.g., CISSP, CISM, CEH) would be advantageous.

The Nice-to-Haves

  • Knowledge on OWASP web Top 10 and OWASP API Security Top 10, OSCP certification
  • Experience using tools such as Nmap, Wiz, Nessus, BurpSuite, Metasploit, etc.
  • Basic knowledge in data technologies and analytical tools (e.g. SQL, Data Lake, Data Warehouse, PowerBI, Elastic, Kibana)
  • Experience in creating dashboards and data visualizations (e.g., in Excel, PowerBI, Kibana) for reporting key metrics and stats would be an advantage
  • Experience with programming in Python
  • Knowledge of vulnerability management processes and solutions
Additional Information

Our Commitment

We recognize that with these individual attributes come different workplace challenges, and we will work with Grabbers to address them in our journey towards creating inclusion at Grab for all Grabbers.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Subang Jaya, Selangor, Malaysia ResourceXpert Sdn Bhd Full time

    The Cyber Defense Manager/above will be working in the Technology Risk and Cybersecurity department within our Risk Consulting practice, reporting directly into the head of Technology Risk and Cyber. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to...


  • Subang Jaya, Selangor, Malaysia Schlumberger Full time

    Cyber Security Operations Center AnalystPetaling Jaya - MalaysiaAbout usWe are a global technology company, driving energy innovation for a balanced planet.​ Together, we create amazing technology that unlocks access to energy for the benefit of all.​Our inclusive culture is the key to our success. We collaborate with our internal community of...


  • Subang Jaya, Selangor, Malaysia Schlumberger Full time

    Cyber Security Operations Center AnalystPetaling Jaya - MalaysiaAbout usWe are a global technology company, driving energy innovation for a balanced planet.​ Together, we create amazing technology that unlocks access to energy for the benefit of all.​Our inclusive culture is the key to our success. We collaborate with our internal community of...


  • Subang Jaya, Selangor, Malaysia Grab Full time

    Grab Grab is Southeast Asia's leading superapp. It provides everyday services like Deliveries, Mobility, Financial Services, and More. View company page At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These...


  • Subang Jaya, Selangor, Malaysia HILTI Full time

    WHAT'S THE ROLE?As a Cybersecurity Architect, you are part of our Chief Cyber Security Officer (CCSO) organization reporting to the Global Head of Security Architecture & Security Consulting. You design and review IT solutions meeting business needs while mitigating cyber risks. In close collaboration with our Enterprise Architecture team and our IT...


  • Subang Jaya, Selangor, Malaysia AGENSI PEKERJAAN TERRA STAFFING SOLUTIONS SDN BHD Full time

    Your New CompanyIs a top-tier leader in providing professional IT training services. They have helped thousands of companies by providing their services to upgrade the IT skills of their employees and they are looking for a Cyber Security Instructor to join them.Job Summary:Cyber Security Instructor will be delivering comprehensive cybersurity training...


  • Subang Jaya, Selangor, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at usWe are seeking an experienced Threat Intelligence Analyst to join our dynamic and growing cybersecurity team. As a Threat Intelligence Analyst, you will play a crucial role in identifying and mitigating cyber threats, enhancing the organization's security posture, and protecting...


  • Subang Jaya, Selangor, Malaysia Agensi Pekerjaan Career Horizons Full time

    Responsibilities: Help and support the head of department with the daytoday information security tasks, such as risk assessment, monitoring, reporting, and advice. Is charge of locating and fixing security flaws in the networks and computer systems of an organisation. Strong familiarity with vulnerability assessment and scanning to find holes and...


  • Subang Jaya, Selangor, Malaysia ResourceXpert Sdn Bhd Full time

    The Incident response manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them...


  • Subang Jaya, Selangor, Malaysia Grab Full time

    Grab Grab is Southeast Asia's leading superapp. It provides everyday services like Deliveries, Mobility, Financial Services, and More. View company page At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These...


  • Subang Jaya, Selangor, Malaysia LifeTech Group Full time

    JOB DESCRIPTIONS:To analyse any incidents and undertake the detailed investigation of the Cyber Security Event.Shall determine whether the security event will be classified as an incident.Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident.This role reports to the SOC Team Lead.JOB RESPONSIBILITIES: Perform...


  • Subang Jaya, Selangor, Malaysia Heineken Full time

    Your role in HEINEKENAs a Cyber Security Intern, you will have the opportunity to gain hands-on experience and learn from industry experts in a fast-paced environment.In this role, you will also:Assist in the implementation of the PCD information security standards and procedures. Assist to continuously assess HeiQuest's compliance in the APAC breweries....

  • Lead Security

    1 week ago


    Subang Jaya, Selangor, Malaysia Elabram Full time

    Job DescriptionVandalism Investigation: Lead the investigation into recent vandalism incidents at tower sites, collaborating with internal and external stakeholders to gather evidence, analyze patterns, and determine the modus operandi of the vandals. Conduct on-site visits to affected tower sites to assess the extent of damage, collect forensic evidence,...


  • Subang Jaya, Selangor, Malaysia TD SYNNEX Europe Services and Operations S.L.U. Full time

    Job Purpose: Network Security Specialist requires a Network Security Subject Matter Expert (SME) with excellent communication skills for active collaboration with associates within the team and various external teams. It will actively operate and manage Network Security technologies and ensure their health. The successful candidate will be a self-starter and...


  • Subang Jaya, Selangor, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at usOverview:As a member of the Security Governance, your primary responsibility will be to ensure the security & resilience of the organization's digital assets & information systems. You will play a crucial role in defending against cyber threats and safeguarding our critical...


  • Subang Jaya, Selangor, Malaysia Upscale Sdn Bhd Full time

    Summary:We are seeking a highly motivated and experienced IT Support Manager to lead and coach a team of security engineers in supporting security operations and IT infrastructure, including clouds. As an IT Support Manager, you will be responsible for the day-to-day operations of the IT support team, ensuring that they are providing high-quality support to...

  • Network Security

    1 week ago


    Subang Jaya, Selangor, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at usRole Summary:You will be a technical point of contact to manage, deploy and implement system level security with an architectural and project management view of IT Security as a whole.Your Key Responsibilities: Plays the role of service manager for the outsourced SOC provider Level 2...


  • Subang Jaya, Selangor, Malaysia HILTI Full time

    WHAT'S THE ROLE?You want to kickstart your career in cybersecurity and you are on the final line to achieve your university degree or a young professional? We are looking for you to join our cybersecurity team as a career starter with a rotating schedule in different cybersecurity areas, to expand your professional cybersecurity knowledge and get to know our...

  • Penetration Tester

    1 week ago


    Subang Jaya, Selangor, Malaysia Upscale Sdn Bhd Full time

    enetration testers need to have excellent computer skills and familiarity with computer hardware and computer network equipment, as well as computer programming skills. These skills are also needed to help them effectively identify vulnerabilities and determine how to correct security issues.Requirements: Understanding of software exploitation and common...

  • Penetration Tester

    1 week ago


    Subang Jaya, Selangor, Malaysia Technodex Berhad Full time

    Penetration testers need to have excellent computer skills and familiarity with computer hardware and computer network equipment, as well as computer programming skills. These skills are also needed to help them effectively identify vulnerabilities and determine how to correct security issues.Requirements: Understanding of software exploitation and common...