Security Vulnerability Engineer

1 week ago


Bengaluru, Karnataka, India First American India Full time
Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides comprehensive title insurance, closing/settlement, property data and technology solutions. First American (India) creates quality solutions for its customers by combining software, back office, and knowledge processing operations to fulfill First American's business requirements. Our priorities are our employees, customers, and shareholders - in that order. First American (India) has been ranked amongst India's Best Companies To Work ForTM 2023: Listed amongst the Top 100 by Great Place To Work India, FAI is also certified Best Workplaces for Women and Workplace with Inclusive Practices. Software Services helps build First American's product suite that encompasses the best in class Title Insurance, Settlement and Mortgage solutions platforms. Leverages technology product stack across Microsoft platform predominantly to develop, enhance and maintain the best in class applications. The R & D division delivers solutions for the title insurance industry leveraging the best of NLP, AI and ML. Job Summary

Summary

A Security Vulnerability Analyst will be responsible for performing operational security duties for the Qualys Cloud platform security and the Vulnerability Remediation Management program to promote the success of Information Security and business initiatives to reduce risk within the organization. Experience with vulnerability identification solution such as Qualys, Rapid7, Tenable, or Nessus is a requirement.

Essential Functions

  • Identify and prioritize vulnerabilities in systems, networks, and business applications.
  • Provide system administrators, system owners, and IT support staff with effective vulnerability remediation strategies, security controls and or corrective actions for mitigating technical and business risk.
  • Recommend, evaluate, and integrate security techniques to improve our ability to identify risks on our assets and infrastructure.
  • Provide technical analysis services to support and update existing security systems and identify opportunities to automate processes related to security implementations, monitoring, and enforcement.
  • Participate as a member of the Vulnerability Remediation Management team.
  • Keep up to date on new Cyber Security trends and threats.

Knowledge and Skills/Technology Used

  • Understanding of the vulnerability detection lifecycle from detection to closure.
  • Understand how to convey risk as it relates to the business, such as explaining a complex technical issue to a non-technical audience.
  • Hands-on experience with multiple Qualys modules, including Vulnerability Management Detection Response, Cloud Agents, or similar solutions from other providers.
  • Possess working knowledge of managing a vulnerability detection solution – Deploying scanners, building asset groups, troubleshooting authentication, generating reports, and vulnerability scan performance tuning.
  • Understanding of risk assessment methodologies such as CVSS.
  • Hands on working knowledge of UNIX/Linux, Microsoft Windows, WANs, LANs, network protocols and network services (i.e., telnet, ftp, etc.) is desired.
  • Experience with public cloud providers AWS/Azure/GCP/Oracle is a plus
  • Experience in product evaluation and managing vendor relationships is a plus

Typical Education

Bachelor's Degree in Information Technology or equivalent work experience

Typical Range of Experience

2+ years information security experience

2+ years hands on experience with vulnerability management solutions such as Qualys, Tenable, Rapid7 or Nessus.

License or Certification

CISSP Preferred

FAI is committed to create an environment that respects, supports and inspires all individuals. We do not discriminate on the basis of color, religion, sex, gender identity, sexual orientation and age. At FAI, we celebrate diversity and believe that an inclusive workforce benefits employees, the organization and our community. We are an Equal Opportunity Employer. For more information about our company and dedication to putting People First, check out

  • Bengaluru, Karnataka, India First American India Full time

    Company SummaryFirst American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE:FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides comprehensive...


  • Bengaluru, Karnataka, India RSA Security Full time

    Responsibilities Work on any number of security and identity related areas and products Build systems for detecting anomalous activities within the product Develops and administers software engineering procedures and training for vulnerability scans and static code analysis Analyse vulnerability report of various SCA and SAST scan tools like, Black Duck,...


  • Bengaluru, Karnataka, India Mobile Programming Full time

    Salary : LPA Job Description : Vulnerability management Engineer : Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on sitePosition Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on site Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • Bengaluru, Karnataka, India Ericsson Full time

    Job DescriptionAbout this opportunityWe are currently seeking a professional to join our Managed Security team as a Security Vulnerability Specialist. This role involves identifying, researching, prioritizing, and addressing vulnerabilities within our vulnerability management program, ensuring the security of our information assets. You will be part of a...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    PurposeWeare seeking a highly skilled and proactive Vulnerability PatchEngineer to join our team. The ideal candidate will be responsiblefor identifying analyzing and addressing security vulnerabilitieswithin our clients IT environments. This role involves workingclosely with other IT professionals to implement effective patchmanagement strategies for both...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user computeMust have hands on in Vulnerability managementAbout Our ClientOur client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn.Job DescriptionOversee the internal cybersecurity vulnerability management service, providing guidance and management to...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing guidance and...


  • Bengaluru, Karnataka, India Securseed Full time

    Company InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting services that empower organizations to fortify their defenses against evolving cyber threats. ...

  • Security Engineer

    1 week ago


    Bengaluru, Karnataka, India Whizz HR Full time

    Job Title:Security EngineerCompany Overview:We are looking for a skilled Security Engineer with 4 to 8 years of experience. Our ideal candidate should have a solid technical background in cybersecurity and practical knowledge in implementing security solutions.Role Description:As a Security Engineer, you will have a crucial role in protecting our systems and...


  • Bengaluru, Karnataka, India Haleon Full time

    Hello. We are Haleon, a pioneering consumer health company, driven by a collective effort to enhance everyday health for billions worldwide. Our diverse portfolio boasts renowned brands like Sensodyne, Panadol, Advil, and others, blending profound human insight with credible science. Join us in a forward-thinking environment under our unique culture....


  • Bengaluru, Karnataka, India Dell International Services India Pvt Ltd (7451) Full time

    Consultant, Vulnerability Scanning and Tools The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth in order to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent...


  • Bengaluru, Karnataka, India Dell International Services India Pvt Ltd (7451) Full time

    Consultant, Vulnerability Scanning and ToolsThe Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth in order to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent...


  • Bengaluru, Karnataka, India Haleon Full time

    Hello. Were Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, were improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum through a unique combination of deep human...


  • Bengaluru, Karnataka, India Whitefield Careers Full time

    Position Overview :We are seeking a talented and experienced Android Device Vulnerability Assessment and Penetration Tester to join our team. In this role, you will be responsible for identifying security weaknesses in Android devices, applications, and systems, and conducting penetration tests to assess their exploitability. You will work closely with our...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of...


  • Bengaluru, Karnataka, India Appmocx Full time

    Exprn : 5-8 yearsLocation :BangaloreNotice Period : Immediate Joiners/Max 15-20 daysJob Description: Security Engineer SeniorExperience : 5- 8 Skills: - Knowledge of Monitoring and Logging Tools Vulnerability Scanning Tools. Penetration Testing- AWS Tools and ServicesNice to have: EKS and Kubernetes. Knowledge of CI/CD Tools Roles & >- Define and Follow...