Vulnerability Management

1 month ago


Chennai, India HTC Global Services Full time
Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux patchingGood understanding knowledge on VMware / Dell products/NetworkingExcellent writing and presentation skills are required to communicate findings and status
Interested candidates please do share your updated CV with janani.srinivasan@htcinc.com along with below mentioned details:Rel. Exp. in Vulnerability Management Space:Rel. Exp. in Linux:Notice Period:CTC:E.CTC:Current Location:

  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ YearsLocation: ChennaiNotice Period: Immediate to 15 DaysJob Description:Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.Experience with threat and vulnerability management and other security operations...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Minimum seven plus yearsof Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement.Use of threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the...


  • Chennai, India HTC Global Services Full time

    Vulnerability Management Experience: 7+ Years Location: Chennai Notice Period: Immediate to 15 Days Job Description: Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture. Experience with threat and vulnerability management and other security...


  • chennai, India HTC Global Services Full time

    Vulnerability Management Experience: 7+ years Location: Chennai Notice Period: Immediate to 15 days Job Description: Minimum seven plus years of Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement. Use of threat intelligence to identify potential threats, assess their impact, and provide actionable...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ YearsLocation: ChennaiNotice Period: Immediate to 15 DaysJob Description:Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.Experience with threat and vulnerability management and other security operations...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Minimum seven plus years of Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement. Use of threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, Tamil Nadu, India Lennox India Technology Centre Full time

    About the Role: Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited. This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role: Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited. This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...

  • Security Specialist

    3 weeks ago


    Chennai, India Lennox Full time

    Job DescriptionHands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...

  • Security Specialist

    2 months ago


    Chennai, India Lennox Full time

    Job Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...

  • Security Specialist

    2 months ago


    chennai, India Lennox Full time

    Job Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...

  • Security Specialist

    3 weeks ago


    chennai, India Lennox Full time

    Job Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...