Cyber Security Vulnerability Management Analyst

1 month ago


Malaysia NodeFlair Full time

**Job Summary**:
**Job Type**

**Seniority**

**Years of Experience**
Information not provided

In your new role you will:

- Risk identification: Identifying and categorizing vulnerabilities based on their potential impact and likelihood of exploitation to prioritize remediation efforts effectively.
- Scanning and testing: Utilizing automated scanning tools and manual testing techniques to uncover vulnerabilities in software, hardware, and configurations.
- Reporting and documentation: Creating detailed reports outlining the discovered vulnerabilities, their potential consequences, and suggested remediation strategies. Remediation guidance: Providing actionable recommendations and guidance for addressing identified vulnerabilities in a timely and effective manner.
You are best equipped for this task if you have:

- Expertise in vulnerability assessment, risk management, and security remediation within cybersecurity roles.
- Previous experience in supporting security remediation efforts and collaborating with cross-functional teams.
- Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.
- Proficiency in vulnerability assessment tools and methodologies, along with strong knowledge of security compliance standards and regulatory requirements.
- Fluent in English (additional languages beneficial but not mandatory). Excellent communication and collaboration skills, strong analytical and problem-solving abilities, proactive and dedicated approach to cybersecurity, and effective prioritization and management of security risks.
**Driving decarbonization and digitalization. Together.**

**We are on a journey to create the best Infineon for everyone.**

This means we embrace diversity and inclusion and welcome everyone for who they are. At Infineon, we offer a working environment characterized by trust, openness, respect and tolerance and are committed to give all applicants and employees equal opportunities. We base our recruiting decisions on the applicant´s experience and skills.
Please let your recruiter know if they need to pay special attention to something in order to enable your participation in the interview process.



  • Malaysia NodeFlair Full time

    Job Summary:Job TypeSeniorityYears of ExperienceInformation not providedIn your new role you will:Risk identification: Identifying and categorizing vulnerabilities based on their potential impact and likelihood of exploitation to prioritize remediation efforts effectively. Scanning and testing: Utilizing automated scanning tools and manual testing techniques...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...

  • Security Lead

    2 months ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...

  • Security Lead

    4 weeks ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...


  • Malaysia Wizlynx Group Full time

    Key RoleAs an upcoming or recent graduate within the Cyber Security curriculum, you will participate in a variety of engagements, conducting hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Malaysia Wizlynx Group Full time

    **Key Role** As an upcoming or recent graduate within the Cyber Security curriculum, you will participate in a variety of engagements, conducting hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...

  • Security Lead

    2 months ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...

  • Vice President

    3 weeks ago


    Malaysia Hays Full time

    **Your new company** Based in Cyberjaya, this organisation is a beacon in the cybersecurity landscape, renowned for its commitment to excellence and innovation. **Your new role** Report to CTO, this role will lead the charge in strategising, planning, and formulating proactive cybersecurity services. - This position is pivotal in shaping the security...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...

  • Security Analyst L1

    3 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...