Team Leader, Vulnerability Management

1 week ago


Hyderabad, Telangana, India NTT Full time
JOB DESCRIPTION

NTT is a prominent global IT solutions and services organization that unites individuals, data, and objects to shape a more enhanced and sustainable future.

In today's interconnected world, connections are crucial more than ever.

By uniting skilled individuals, top-notch technology partners, and emerging innovators, we aid our clients in resolving major technological, business, and societal challenges worldwide.

With individuals at the core of our accomplishments, NTT is dedicated to attracting and nurturing top talent, fostering an atmosphere where everyone feels included and their input is valued.


Keen to join our team?

The Team Leader, Vulnerability Management plays a key role in performing advanced vulnerability assessments, pinpointing vulnerabilities, and presenting expert suggestions to mitigate security risks for safeguarding the integrity and security of NTT's systems and infrastructure.

This position entails collaborating with multidisciplinary teams, leading/conducting vulnerability assessments, scrutinizing findings, and offering recommendations to mitigate security risks.

This role contributes to enhancing vulnerability management standards. The position will involve overseeing the local team's day-to-day operations.


Working at NTT Key Roles and Responsibilities:

  • Conduct vulnerability assessments utilizing automated scanning tools and manual techniques to spot security vulnerabilities in systems, networks, applications, and infrastructure elements.
  • Analyze scan outcomes and prioritize vulnerabilities based on severity, impact, and exploitability.
  • Evaluate potential risks associated with identified vulnerabilities.
  • Analyze the business impact, likelihood of exploitation, and potential attack vectors for prioritizing remediation endeavors based on risk severity.
  • Provide detailed remediation recommendations to system owners, administrators, and IT teams.
  • Cooperate to devise practical mitigation strategies, configuration changes, and patch management protocols to tackle identified vulnerabilities.

Utilize vulnerability scanning tools such as Nessus, OpenVAS, Qualys, or similar tools to carry out scans, set up scan policies, and fine-tune scan parameters for precise and comprehensive assessments.

Create vulnerability assessment reports, recording assessment findings, risk analysis, and suggested actions.

Communicate assessment results to stakeholders, encompassing technical and non-technical audiences, in a clear and concise manner.

Work together with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure efficient communication, coordination, and alignment on vulnerability management endeavors.

Convey technical concepts and recommendations to non-technical stakeholders.

Participate in security awareness programs and provide training on vulnerability management best practices, secure coding, and security hygiene to end-users and stakeholders.

Promote a security awareness culture within the organization.

Collaborate with incident response teams to spot and handle vulnerabilities linked with security incidents.

Offer support during incident response endeavors and contribute to post-incident analysis and resolution.

Stay informed about the latest security trends, emerging vulnerabilities, and industry best practices.

Contribute to enhancing vulnerability assessment processes, methodologies, and tools.

Share insights and offer guidance to enhance vulnerability management practices.


Knowledge, Skills and Attributes:

  • Comprehensive understanding of vulnerability assessment methodologies, tools, and industry best practices.
  • Thorough grasp of networking concepts, operating systems, and common software vulnerabilities.
  • Proficient in utilizing vulnerability assessment tools like Nessus, OpenVAS, Qualys, or equivalent tools.
  • Understanding of risk analysis principles and the capability to evaluate the business impact of vulnerabilities.
  • Familiarity with vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.
  • Robust analytical and problem-solving skills to analyze scan outcomes, prioritize vulnerabilities, and propose valid remediation actions.
  • Excellent written and verbal communication abilities to compose vulnerability assessment reports and effectively convey technical details to various stakeholders.
  • Superb collaboration and teamwork abilities to cooperate efficiently with cross-functional teams and stakeholders.
  • Knowledge of security frameworks, standards, and regulatory compliance requisites.

Academic Qualifications and Certifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field
  • Pertinent certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Vulnerability Assessor (GCVA) are advantageous

Required Experience:

  • Substantiated experience in information security or related roles, focusing on conducting vulnerability assessments and suggesting remediation actions
  • Extensive experience in performing advanced vulnerability assessments, including application security assessments, penetration testing, or code review


Workplace type:

  • Hybrid Working


NTT is pleased to be an Equal Opportunity Employer fostering a global culture that welcomes diversity, committed to providing a discrimination-free and harassment-free environment. NTT does not discriminate based on various factors.

Join our expanding global team and advance your career with us. Start now.

A career at NTT means:

  • Being a part of a pioneering global entity
  • Having exposure to our Fortune 500 clients and world-leading technology partners while collaborating with a vast network of over 40,000 intelligent and diverse colleagues across 57 countries, offering services in over 200 countries
  • Operating at the frontiers of state-of-the-art technology supported by a 150-year legacy of leveraging technology for positive purposes
  • Engaging in impactful work that contributes to shaping the future for our clients, diverse industries, and communities worldwide
  • Being your optimal self in a progressive 'Connected Working' ambiance promoting flexibility, connection, and wellness. Where diversity and varied viewpoints are embraced to ensure equal opportunities for all
  • Having continuous chances to own and nurture your career through a personalized and professional development plan and access to the most extensive learning opportunities in the sector


  • Hyderabad, Telangana, India NTT Full time

    NTT is a global IT solutions and services organization dedicated to creating a sustainable future by connecting people, data, and technology.Interested in joining our team?The Team Leader, Vulnerability Management plays a crucial role in identifying and mitigating security risks to ensure NTT's systems' security and integrity, collaborating with...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Description NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Hyderabad, Telangana, India Wipro Full time

    Vulnerability Remediation Engineer Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as a...


  • Hyderabad, Telangana, India Zelis Full time

    Job Summary: The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • Hyderabad, Telangana, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security...


  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office.They should be expert (Level 3) position, requiring at least 7 years relevant experience.In this role, the candidate will significantly influence overall security posture...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India Hyatt Corporation Full time

    Team Leader - Food & Beverage Hyatt Place Hyatt Place Hyderabad Banjara Hills IN - TG - Hyderabad Bars/Restaurants/Outlets Entry Level Manager Full-time Req ID: HYD001588 Local Summary You will play a key role in ensuring the smooth operation of our department at Hyatt Place Hyderabad Banjara Hills. As a **Team Leader** in the Food & Beverage sector, you...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India Hyatt Corporation Full time

    Team Leader - Food & Beverage Summary Assist the Outlet Manager to efficiently manage the outlet according to the established concept statement. Provide courteous, professional, efficient, and flexible service at all times. Qualifications Ideally with a relevant degree or diploma in Hospitality or Tourism management. Minimum 2 years of experience in...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India ICCS Full time

    Position: Team Leader – Operations (Ecommerce) Experience: 1-2 Years Notice Period: Immediate -15 Days Location: Hyderabad · Preferably with Ecommerce background, should have 1-2 years' experience in handling the strength of 15-20 along with handling Inbound & Outbound vertical. · Coordination between Manger and Team Members · Handle a...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor Reviews If you...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India 2coms Full time

    About Client Our Client is an Indian multinational corporation that provides information technology, consultant and business process services. It is one of the leading Big Tech companies. Its capabilities range across cloud computing, computer security, digital transformation, artificial intelligence, robotics, data analytics, and other consulting services...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    SUMMARY The Team Leader coordinates the workflow of the Invoice Processing & Quality Control teams in support of Invoice Processing Operations India work group. The Team Leader is well-versed on all processes and procedures of Invoice Processing Operations (includes tasks/sub-tasks) and serves as a mentor and trainer to other team members. In addition,...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India 2coms Full time

    Job Description About Client Our Client is an Indian multinational corporation that provides information technology, consultant and business process services. It is one of the leading Big Tech companies. Its capabilities range across cloud computing, computer security, digital transformation, artificial intelligence, robotics, data analytics, and other...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope:Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas).Candidate will be a key member of the centralized information security team.What you'll do:Perform vulnerability scans and report findings for On-prem and Cloud networks.Proficiency...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas). Candidate will be a key member of the centralized information security team. What you'll do: Perform vulnerability scans and report findings for On-prem and Cloud networks. ...

  • Team Leader

    1 month ago


    Hyderabad, Telangana, India Cognizant Technology Solutions Full time

    Team Leader - Record to ReportQualification:Bachelor Degree or PG degree in CommerceCandidate should have exposure to F&A Process (Preferably in General Accounting)Responsibilities• Responsible for service delivery with zero surprises for a particular process e.g. Reconciliation and Journals• Responsible for driving process standardization and delivery...