Vulnerability Management Analyst or Security

6 days ago


Kuala Lumpur, Malaysia Skill Quotient Full time

Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management)

Client: Insurance

Working Mode: On Site

**Job Type**: 12 months contract based & Renewable/Extendable

Job Location: Kuala Lumpur OR Cyberjaya

Open for locals or expats that in Malaysia only, with valid EP & NOC required

**JOB DESCRIPTION**
- Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment.
- Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations.
- Review vulnerabilities with AIA colleagues and technology suppliers, highlighting any vulnerabilities which need urgent remediation and analyses trend data to look at performance over time.
- Comfortable using tool vulnerability scanning and other security tooling.
- Assist with the governance of vulnerabilities such as tracking remediation, investigating the root cause of vulnerability occurrences and running initiatives to reduce vulnerabilities.
- Provide input and advise of any changes required to the AIA standards and SOPs.
- Where possible look for opportunities to automate risk assessment procedures, hands on tasks and data collection.

**REQUIREMENTS**
- Degree in Computer Science or related discipline.
- Preferable with Information Security related certifications e.g., Certified Information Systems Auditor (CISA), Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH)
- Familiar with security testing procedures, security scanning tools, vulnerability, and compliance management. Penetration testing is especially beneficial.
- Proficiency in scanning tools such as Tennable,Veracode, Prisma, Qualys or similar vulnerability scanning tools.
- Relevant experience with security benchmarks, such as CIS, OWASP, SANS, etc.



  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management)Client: InsuranceWorking Mode: On SiteJob Type: 12 months contract based & Renewable/ExtendableJob Location: Kuala Lumpur OR CyberjayaOpen for locals or expats that in Malaysia only, with valid EP & NOC requiredJOB DESCRIPTION Use intelligence feeds such as vulnerability...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    **Note**: Skill: Vulnerability management, Security; 5 years; **Task Description**: Support & maintain the vulnerability detection & mitigation best practice Analyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending; Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    Note: Skill: Vulnerability management, Security; 5 years;Task Description: Support & maintain the vulnerability detection & mitigation best practiceAnalyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending;Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Malaysia Skill quotient Full time

    **Roles and Responsibilities**: - Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment. - Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations. - Review vulnerabilities with AIA colleagues and technology...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill quotient Full time

    Roles and Responsibilities: Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment. Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations. Review vulnerabilities with AIA colleagues and technology suppliers,...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Terrabit Consulting Full time

    Good day!!! I came across your profile on Job portal and was immediately impressed with your experience. I think that your expertise would help us in project we’re working on. TERRABIT CONSULTING GROUP is one of the leaders in the IT Consulting industry across Asia Pacific. Founded in 2009, Terrabit Consulting began its operations in Singapore as a...


  • Kuala Lumpur, Malaysia DSS Software Solutions Sdn Bhd Full time

    D19494-Vulnerability Management Assessment Vulnerability Management Assessment **Job Description**: **KEY ACCOUNTABILITIES**: 1. Be part of vulnerability management team in Asia and work closely with Global domain teams across the world. security domain. tools like Qualys (DAST), BurpSuite, Silverline F5 WAF, etc. 4. Analyze and assess the impact from...


  • Kuala Lumpur, Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    Junior Security AnalystWe are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic environment.Responsibilities:-...

  • IT Security Analyst

    5 days ago


    Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...

  • Security Analyst

    2 weeks ago


    Kuala Lumpur, Malaysia amIT Global Solution Full time

    **Job Summary** Prometric is looking to fill the role of Security Analyst who will be responsible for implementing security measures, monitoring security processes and procedures, installing and configuring security infrastructure and periodically assisting with risk assessments and internal audits The security analyst will stay abreast of IT Security...


  • Kuala Lumpur, Malaysia Power IT Services Full time

    **Job title: Vulnerability Management Assessment** **EXPERIENCE AND QUALIFICATIONS**: - Experience in Vulnerability Management & Assessment (Infrastructure and Application). - Strong experience in SAST/DAST onboarding and roll out. - Help challenge vulnerability findings from pentest activity conducted by independent third-party assessor. Strong technical...

  • IT Security Analyst

    2 days ago


    Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    **Industry : Banking** **Key Responsibilities** - 24x7 monitoring on IT security abnormalities or suspicious activities and closing or escalating those alerts to Level-2 analyst in timely manner - Investigate security alert using SIEM technology, report, data visualization, pattern and behavioral analysis - Reach out to respective user to validate security...

  • IT Security Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    The RoleWe are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness training.Responsibilities:...


  • Kuala Lumpur, Malaysia SOFT REFLEXES SDN BHD Full time

    Review, test, document, implement, and track software and operation system updates and security patches in the Asia Pacific region - Provide technical support to diagnose, analyze, research, and resolve computer problems in a Windows enterprise environment - Must be able to analyze data from multiple collection points to identify computers and systems that...


  • Kuala Lumpur, Malaysia Emantisit Full time

    We are hiring for Vulnerability Management Assessment with one of our clients in Malaysia. Please find the details below: **Job Type**: 12 months extendable contract Experience: 4+ years Work Location: Kl, Malaysia 1. At least 4 years’ experience in Vulnerability Management & Assessment (Infrastructure and Application). 2. Diploma or Bachelors in...