Server Security Patch Engineer

Petaling Jaya, Selangor, Malaysia

Job Description


Location: Petaling Jaya, Selangor

Job Summary:

We are seeking a highly motivated and experienced Server Security Patch Engineer to join our IT team. The ideal candidate will be responsible for ensuring the security and stability of our server infrastructure by identifying, evaluating, and deploying security patches and updates. This role requires a deep understanding of server operating systems, patch management processes, and cybersecurity best practices.

s:

  • Enhance and streamline the pre- and post-patching processes to ensure smooth implementation without any disruptions.
  • Evaluate each patch based on its associated risks and opportunities to prioritize their deployment, identifying those of greater value to the organization.
  • Collaborate with product vendors to formulate appropriate patch recommendations that do not jeopardize system integrity.
  • Contribute to the vulnerability and patch management process, ensuring alignment with the company\xe2\x80\x99s business needs and strategic goals.
  • Assess new requests, working closely with IT partners, vendors, and business leaders to grasp patch management requirements. Collaborate on solutions and recommendations for business initiatives based on application prerequisites.
  • Establish and execute a patch and vulnerability remediation process, encompassing package creation, testing, and deployment.
  • Possess knowledge of various vulnerability scanning solutions, scripting, and automation techniques.
  • Proficiency in automation tools like Ansible, C#, Visual Basic, Python, and Java application development is an advantage.
  • Skilled in navigating the Microsoft Security Update Guide portal, interpreting detailed security vulnerability descriptions, exploitability assessments, and researching reported patch issues.
Job Requirements:

Proven experience as a Server Security Patch Engineer or similar role.

Strong knowledge of server operating systems (Windows Server, Linux, Microsoft, OS) and networking protocols.

Familiarity with patch management tools and methodologies.

Understanding of cybersecurity principles and best practices.

Effective communication and collaboration skills.

Others Information:

For those who have what it takes, please send in resume to:
Recruitment Consultant : Fenny
Email :

Agensi Pekerjaan & Perundingcara Bright Prospect Sdn Bhd

Lot No.28-03, 28th Floor, Public Bank Tower,
No.19, Jalan Wong Ah Fook, 80000 Johor Bahru, Johor.
Tel : 607 -2233 228

Bright Prospect

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD978656
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    4000 - 6000 per month
  • Employment Status
    Permanent
  • Job Location
    Petaling Jaya, Selangor, Malaysia
  • Education
    Not mentioned