Vulnerability Analyst (Burpsuite / Metaspoilt)
Raffles Place, Singapore | Posted on 10/03/2024
- Conductregular vulnerability scans and assessments on networks, applications, andsystems.
- Analyzescan results, prioritize vulnerabilities based on risk, and recommendremediation actions.
- Design,implement, and manage security measures for network infrastructures.
- Monitornetwork traffic for unusual or suspicious activity and respond to securityincidents.
- Stayup-to-date with the latest security threats, vulnerabilities, andmitigation techniques.
- Analyzepotential threats and vulnerabilities to recommend proactive measures.
- Workclosely with IT teams to ensure security best practices are integratedinto all systems and processes.
- Assistin the development of security policies and procedures.
- Preparedetailed reports on security incidents, vulnerabilities, and remediationefforts.
- Maintaindocumentation of security protocols and incident responses.
Requirements
- Bachelor’sdegree in Computer Science, Information Technology, Cybersecurity, or arelated field.
- 3 yearsof experience in vulnerability assessment, network security, or a similarrole.
- Proficiencyin security assessment tools (e.g., Nessus, Qualys, Burp Suite,Metaspoilt) is mandatory.
- Strongunderstanding of network protocols, firewalls, VPNs, IDS/IPS, and securitybest practices.
- Relevantcertifications (e.g., CEH, CISSP, CompTIA Security+) are a plus.
- Excellentproblem-solving and analytical skills.
- Strongverbal and written communication skills.
- Experiencewith incident response and security incident management.
- Familiaritywith compliance frameworks (e.g., NIST, ISO 27001, PCI-DSS).
- Knowledgeof scripting languages (Python, Bash, etc.) for automation tasks.