Back to Job Search

Job Description

Our client, a global Financial Institution, is currently looking for a Lead, Vulnerability Assessment to be based in Kuala Lumpur. As a Lead, Vulnerability Assessment, you will be responsible for:

  • Leading a small team of IT security specialists
  • Performing vulnerability assessments on the organisation’s IT infrastructure
  • Working closely with stakeholders to remediate vulnerabilities identified
  • Performing routine scanning of the organisation’s IT infrastructure, and submitting a report of your findings to senior management

Requirements

  • Over 7 years of experience in the cyber security space, with extensive vulnerability assessment experience
  • Hands on experience with Qualys required
  • Strong stakeholder management and communication skills

If you have the required skills, and would like to be a part of an advanced and forward-looking team, do apply to this role now!