Vulnerability Manager

7 days ago


India BayOne Solutions Full time

Title: Vulnerability Manager

Location: Bangalore, India (Remote)

Duration: FTE with BayOne


Responsibilities:

  • Lead and manage vulnerability management processes and programs
  • Analyze security solutions to enhance overall security posture
  • Troubleshoot and resolve issues related to Identity Management roles
  • Collaborate with cross-functional teams to ensure effective vulnerability management
  • Stay up-to-date with the latest security trends and vulnerabilities
  • Identify and evaluate potential risks and provide mitigation strategies


Skills and Qualifications:

  • Minimum of 3 years of experience in Cyber Security or related field
  • Strong knowledge and experience with vulnerability management processes
  • Experience in using CLOUD Security for vulnerability assessment and management
  • Understanding of credential management best practices
  • Ability to analyze and interpret security data and provide actionable insights
  • Jira ticketing
  • Automation experience with Python
  • Excel – Pivot, Chart and CV score



  • india HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • india Lennox India Technology Centre Full time

    About the Role: Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited. This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are looking...


  • india Insight Global Full time

    Hybrid - 4 days on site! Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology...


  • india BayOne Solutions Full time

    Title: Vulnerability Manager Location: Bangalore, India (Remote) Duration : FTE with BayOne Responsibilities: Lead and manage vulnerability management processes and programs Analyze security solutions to enhance overall security posture Troubleshoot and resolve issues related to Identity Management roles Collaborate with cross-functional teams to ensure...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • India TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india Unified Microsystems Full time

    Job Description PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • india Unified Microsystems Full time

    Job Description PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...

  • Security Analyst 3

    3 weeks ago


    india Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.  The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Security Analyst

    3 weeks ago


    india Zenfreed, LLC Full time

    Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • India Alignity Solutions Full time

    Job Description Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor...

  • Security Architect

    2 months ago


    india IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...


  • Anywhere in India,Multiple Locations,Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Anywhere in India/Multiple Locations/Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • india Pro5.ai (formerly Mangtas) Full time

    Responsibilities :- Conduct penetration testing on web applications, networks, and systems to identify vulnerabilities and security issues.- Perform vulnerability assessments using manual and automated techniques.- Document findings and prioritize vulnerabilities based on risk and potential impact.- Provide detailed reports and recommendations for...


  • India Tekgence Inc Full time

    Role : Product Owner, TVM Location: remote Experience years Duration : 12+ Months. Division: Technology Information Security, Threat and Vulnerability Management Responsibility Summary: The TVM Product Owner is responsible for partnering with functional leaders from across the organization to build new identity solutions with an approach that emphasizes...