Desktop Vulnerability Management Analyst

2 weeks ago


Kuala Lumpur, Malaysia SOFT REFLEXES SDN BHD Full time

Review, test, document, implement, and track software and operation system updates and security patches in the Asia Pacific region - Provide technical support to diagnose, analyze, research, and resolve computer problems in a Windows enterprise environment - Must be able to analyze data from multiple collection points to identify computers and systems that are out of compliance - Coordinate, track, and verify successful deployment of patches - Analyze patch and vulnerability information for Desktop Vulnerability Management - Perform system administration and updates as required, operating system and software updates - Manage and administer business critical systems, such as System Center Configuration Manager, & Active Directory - Coordinate with the Security team to implement solutions for end user device security (Focus on desktop vulnerability with building sustainable process and approach)
Soft Reflexes offers clients with range of mission critical and 24x7 service level, we strictly follow the clients guidelines to ensure our clients quality work irrespective of the geographical boundaries either for off shore or turn key projects. We at Soft Reflexes believe a consulting firm's reputation is built on the professionals and the quality of the team work it has which makes us have only the best. To meet the high demands, Soft Reflexes has handpicked exceptional individuals, who have the versatility to produce top innovative work and evolve a culture of communicating effectively with business people at all levels and succeed under changing technology pressures. Our approach is to provide the client with NEED-BASED SOLUTIONS. Our Capabilities We believe that if you know what you want we can deliver with your information. We can make the most of it and deliver you a quality solution which best suits you according to world industry standards. We can supply you with a turn key solution or equip you with the right kind of expertise. Values: Our values - passion, commitment and integrity drive our culture. Passion, in each one of us, drives the way we conduct ourselves - with intensity, with purpose and with a focus. Commitment drives the way we conduct business - commitment to service, to quality and to each delivery. Integrity is a way of life - it drives us not only to be true to the outside, but also be true within us.
Bachelor's or Equivalent



  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management) Client: Insurance Working Mode: On Site **Job Type**: 12 months contract based & Renewable/Extendable Job Location: Kuala Lumpur OR Cyberjaya Open for locals or expats that in Malaysia only, with valid EP & NOC required **JOB DESCRIPTION** - Use intelligence feeds...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Vulnerability Management Analyst or Security Analyst (Vulnerability Management)Client: InsuranceWorking Mode: On SiteJob Type: 12 months contract based & Renewable/ExtendableJob Location: Kuala Lumpur OR CyberjayaOpen for locals or expats that in Malaysia only, with valid EP & NOC requiredJOB DESCRIPTION Use intelligence feeds such as vulnerability...


  • Kuala Lumpur, Malaysia Skill quotient Full time

    **Roles and Responsibilities**: - Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment. - Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations. - Review vulnerabilities with AIA colleagues and technology...


  • Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    **Note**: Skill: Vulnerability management, Security; 5 years; **Task Description**: Support & maintain the vulnerability detection & mitigation best practice Analyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending; Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

    Note: Skill: Vulnerability management, Security; 5 years;Task Description: Support & maintain the vulnerability detection & mitigation best practiceAnalyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending;Detect, analyze, & acknowledged CDC operation & EDR team for latest...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill quotient Full time

    Roles and Responsibilities: Use intelligence feeds such as vulnerability reports and risk assessments to rate and prioritise vulnerabilities within the AIA environment. Document vulnerabilities which are discovered within the AIA estate and provide guidance on remediation and mitigations. Review vulnerabilities with AIA colleagues and technology suppliers,...


  • Kuala Lumpur, Malaysia Terrabit Consulting Full time

    Good day!!! I came across your profile on Job portal and was immediately impressed with your experience. I think that your expertise would help us in project we’re working on. TERRABIT CONSULTING GROUP is one of the leaders in the IT Consulting industry across Asia Pacific. Founded in 2009, Terrabit Consulting began its operations in Singapore as a...


  • Kuala Lumpur, Malaysia DSS Software Solutions Sdn Bhd Full time

    D19494-Vulnerability Management Assessment Vulnerability Management Assessment **Job Description**: **KEY ACCOUNTABILITIES**: 1. Be part of vulnerability management team in Asia and work closely with Global domain teams across the world. security domain. tools like Qualys (DAST), BurpSuite, Silverline F5 WAF, etc. 4. Analyze and assess the impact from...


  • Kuala Lumpur, Malaysia Power IT Services Full time

    **Job title: Vulnerability Management Assessment** **EXPERIENCE AND QUALIFICATIONS**: - Experience in Vulnerability Management & Assessment (Infrastructure and Application). - Strong experience in SAST/DAST onboarding and roll out. - Help challenge vulnerability findings from pentest activity conducted by independent third-party assessor. Strong technical...


  • Kuala Lumpur, Malaysia Emantisit Full time

    We are hiring for Vulnerability Management Assessment with one of our clients in Malaysia. Please find the details below: **Job Type**: 12 months extendable contract Experience: 4+ years Work Location: Kl, Malaysia 1. At least 4 years’ experience in Vulnerability Management & Assessment (Infrastructure and Application). 2. Diploma or Bachelors in...


  • Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    1. At least 4 years’ experience in Vulnerability Management & Assessment (Infrastructure and Application). 2. Diploma or Bachelors in IT/Computer Science, Engineering, or related fields. 4. Strong experience in SAST/DAST onboarding and roll out. scanning/pentest tools. 7. Help challenge vulnerability findings from pentest activity conducted by independent...

  • Business Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Business Analyst Working Mode: On Site **Job Type**: CDM (Contract Direct Hire) - after completing 12 months will convert as Perm employee of Skill Quotient Job Location: Kuala Lumpur Experience: More than 5 years of experience as Business Analyst and Cybersecurity in Software Development Industry Only Local Malaysian preferred **JOB...

  • Business Analyst

    2 months ago


    Kuala Lumpur, Malaysia Skill Quotient Full time

    PET# 269 Role: Business Analyst Working Mode: On Site **Job Type**: CDM (Contract Direct Hire) - after completing 12 months will convert as Perm employee of Skill Quotient Job Location: Kuala Lumpur Experience: More than 3 years of experience as Business Analyst in Software Development Industry Only Local Malaysian preferred **JOB DESCRIPTION** -...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    1. At least 4 years' experience in Vulnerability Management & Assessment (Infrastructure and Application).Diploma or Bachelors in IT/Computer Science, Engineering, or related fields.Strong experience in SAST/DAST onboarding and roll out.scanning/pentest tools.Help challenge vulnerability findings from pentest activity conducted by independent third-party...

  • Business Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Business AnalystWorking Mode: On SiteJob Type: CDM (Contract Direct Hire) - after completing 12 months will convert as Perm employee of Skill QuotientJob Location: Kuala LumpurExperience: More than 5 years of experience as Business Analyst and Cybersecurity in Software Development IndustryOnly Local Malaysian preferredJOB DESCRIPTION Perform business...

  • Business Analyst

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    Responsibilities: Perform business analysis across diverse projects and operational tasks. Capture and evaluate user requirements from internal and external clients and building buyin for your proposed solution. Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management initiatives....

  • Business Analyst

    5 days ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn. Bhd Full time

    **Responsibilities**: - Perform business analysis across diverse projects and operational tasks. - Capture and evaluate user requirements from internal and external clients and building buy-in for your proposed solution. - Document vulnerabilities and penetration test findings, technical specifications, and workflows to support vulnerability management...


  • Kuala Lumpur, Malaysia HECTADATA Sdn Bhd Full time

    **Junior Security Analyst** We are seeking a motivated and eager Junior Security Analyst to join our growing security team and play a vital role in safeguarding our critical systems and data. This role provides an exciting opportunity to learn from industry-leading cybersecurity experts and contribute to a fast-paced and dynamic...