x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Security Engineer - Risk Assessment
 banner picture 1  banner picture 2  banner picture 3

Security Engineer - Risk Assessment

Synapxe Pte. Ltd.

Synapxe Pte. Ltd. company logo

· Perform analysis, prioritization and classification of risk.

· Handle day-to-day security vulnerability assessments and operational request.

· Provide security vulnerability assessment reports and advise system operator on security vulnerability and resolution.

· Proactive monitoring of remediation plans and progress.

· Schedule security checks in accordance with reporting schedules.

· Continuous enhancement of existing security vulnerability assessment process.

· Verifies security controls are implemented accordingly.

· Review security incident reports

· Evaluate the type and severity of security events

· Assist with establishing procedures for handling detected security events

· Create final incident report detailing the events of the incident

· Prepare periodic status reports for presentation to management

· At least 5 year working experience in vulnerability management and incident response.

· Familiar with at least one vulnerability scanner.

· Strong analytical skills and ability to work independently.

· Good team player as well as strong communications skills with stakeholders at all levels

· Possess QISP, CEH, CISSP and/or related security certification.

· Experience in healthcare industry is an added advantage.

· Degree in Computer Science, Engineering or equivalent.

✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs