Vulnerability Management

3 weeks ago


Kuala Lumpur, Malaysia Terrabit Consulting Full time

Good day

I came across your profile on Job portal and was immediately impressed with your experience. I think that your expertise would help us in project we’re working on.

TERRABIT CONSULTING GROUP is one of the leaders in the IT Consulting industry across Asia Pacific. Founded in 2009, Terrabit Consulting began its operations in Singapore as a Software Development company. With time, the robust client base and growing demand for various IT services in different parts of Asia sparked the expansion of Terrabit. Currently, Terrabit has offices in Singapore, Malaysia, Hong Kong, India and Australia, with a new office commencing soon in Dubai to cater towards the Middle Eastern market. Moreover, Terrabit is ethnically and racially diverse, with employees of more than 30 different nationalities working across the region.

JOB DESCRIPTION:

- Exp: 4+yrs
- Only Malaysian

Shift: India, Malaysia, US and EU shift are required

Duration : 1 Year Contract extenable

Task Description: Support & maintain the vulnerability detection & mitigation best practice
Analyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending;
Detect, analyze, & acknowledged CDC operation & EDR team for latest threats/detection signature & creation of use cases that able to monitor or drop related vulnerability exploitations;
Provide regular updates to the stakeholders on security assessment reports with detailed security issues & recommend workarounds;
Regular tracking & maintain the vulnerability process cycle to ensure timely closure of all vulnerability findings ;
Actively investigate the latest in security vulnerabilities, vendor advisories, security incidents, & penetration techniques & notify stakeholders when appropriate;
Provide support & participate, in ongoing & future projects of VM. Provide security assessment & consultation on firewall/network

If interested, kindly attach updated Resume & please fill up below requested details:
Nationality:
Official Notice Period:
Negotiable Notice period:
Current location:
Preferred work Location:
Current Salary:
Expected salary:
**Job Type**: Contract
Contract length: 12 months

Pay: RM2,424.60 - RM9,249.56 per month

Schedule:

- Day shift

**Education**:

- Bachelor's (preferred)

**Experience**:

- Vulnerability Management: 1 year (required)

**Language**:

- Mandarin (preferred)
- Bahasa (preferred)



  • Kuala Lumpur, Malaysia Skill quotient Full time

    **Roles and Responsibilities**: - Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment. - Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations. - Review vulnerabilities with AIA colleagues and technology...


  • Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    **Note**: Skill: Vulnerability management, Security; 5 years; **Task Description**: Support & maintain the vulnerability detection & mitigation best practice Analyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending; Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    Note: Skill: Vulnerability management, Security; 5 years;Task Description: Support & maintain the vulnerability detection & mitigation best practiceAnalyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending;Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill quotient Full time

    Roles and Responsibilities: Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment. Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations. Review vulnerabilities with AIA colleagues and technology suppliers,...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia DSS Software Solutions Sdn Bhd Full time

    D19494-Vulnerability Management Assessment Vulnerability Management Assessment **Job Description**: **KEY ACCOUNTABILITIES**: 1. Be part of vulnerability management team in Asia and work closely with Global domain teams across the world. security domain. tools like Qualys (DAST), BurpSuite, Silverline F5 WAF, etc. 4. Analyze and assess the impact from...


  • Kuala Lumpur, Malaysia Power IT Services Full time

    **Job title: Vulnerability Management Assessment** **EXPERIENCE AND QUALIFICATIONS**: - Experience in Vulnerability Management & Assessment (Infrastructure and Application). - Strong experience in SAST/DAST onboarding and roll out. - Help challenge vulnerability findings from pentest activity conducted by independent third-party assessor. Strong technical...


  • Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management) Client: Insurance Working Mode: On Site **Job Type**: 12 months contract based & Renewable/Extendable Job Location: Kuala Lumpur OR Cyberjaya Open for locals or expats that in Malaysia only, with valid EP & NOC required **JOB DESCRIPTION** - Use intelligence feeds...


  • Kuala Lumpur, Malaysia Emantisit Full time

    We are hiring for Vulnerability Management Assessment with one of our clients in Malaysia. Please find the details below: **Job Type**: 12 months extendable contract Experience: 4+ years Work Location: Kl, Malaysia 1. At least 4 years’ experience in Vulnerability Management & Assessment (Infrastructure and Application). 2. Diploma or Bachelors in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management)Client: InsuranceWorking Mode: On SiteJob Type: 12 months contract based & Renewable/ExtendableJob Location: Kuala Lumpur OR CyberjayaOpen for locals or expats that in Malaysia only, with valid EP & NOC requiredJOB DESCRIPTION Use intelligence feeds such as vulnerability...


  • Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    1. At least 4 years’ experience in Vulnerability Management & Assessment (Infrastructure and Application). 2. Diploma or Bachelors in IT/Computer Science, Engineering, or related fields. 4. Strong experience in SAST/DAST onboarding and roll out. scanning/pentest tools. 7. Help challenge vulnerability findings from pentest activity conducted by independent...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    1. At least 4 years' experience in Vulnerability Management & Assessment (Infrastructure and Application).Diploma or Bachelors in IT/Computer Science, Engineering, or related fields.Strong experience in SAST/DAST onboarding and roll out.scanning/pentest tools.Help challenge vulnerability findings from pentest activity conducted by independent third-party...


  • Kuala Lumpur, Malaysia SOFT REFLEXES SDN BHD Full time

    Review, test, document, implement, and track software and operation system updates and security patches in the Asia Pacific region - Provide technical support to diagnose, analyze, research, and resolve computer problems in a Windows enterprise environment - Must be able to analyze data from multiple collection points to identify computers and systems that...

  • Network Manager

    2 weeks ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan JP Caliber Full time

    **Responsibilities**: - Designing and implementing computer networks that meet the organization's requirements for performance, scalability, and security. - Developing and enforcing network policies, procedures, and standards to ensure compliance with regulatory requirements, industry best practices, and organizational security policies. - Leading and...


  • Kuala Lumpur, Malaysia Mentor Facilities Management Sdn Bhd Full time

    **Responsibilities**: - Perform penetration testing and ethical hacking activities to identify and exploit security vulnerabilities in a controlled environment. - Evaluate the effectiveness of existing security controls, policies, and procedures and recommend enhancements or modifications as needed. - Assess compliance with relevant cybersecurity standards,...

  • Network Manager

    2 weeks ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Designing and implementing computer networks that meet the organization's requirements for performance, scalability, and security. - Developing and enforcing network policies, procedures, and standards to ensure compliance with regulatory requirements, industry best practices, and organizational security policies. - Leading and...

  • Business Analyst

    5 days ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    **Responsibilities**: - Perform business analysis across diverse projects and operational tasks. - Capture and evaluate user requirements from internal and external clients and building buy-in for your proposed solution. - Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management...

  • Business Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    Responsibilities: Perform business analysis across diverse projects and operational tasks. Capture and evaluate user requirements from internal and external clients and building buyin for your proposed solution. Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management initiatives....

  • Business Analyst

    2 months ago


    Kuala Lumpur, Malaysia Skill Quotient Full time

    PET# 269 Role: Business Analyst Working Mode: On Site **Job Type**: CDM (Contract Direct Hire) - after completing 12 months will convert as Perm employee of Skill Quotient Job Location: Kuala Lumpur Experience: More than 3 years of experience as Business Analyst in Software Development Industry Only Local Malaysian preferred **JOB DESCRIPTION** -...