Team Leader, Vulnerability Management

1 week ago


Hyderabad, Telangana, India NTT DATA Full time

Job Description

NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.

In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world's most significant technological, business and societal challenges.

With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.

Want to be a part of our team?

The Team Leader, Vulnerability Management has the primary responsibility to conduct advanced vulnerability assessments, identify vulnerabilities, and provide expert recommendations to mitigate security risks to ensure the security and integrity of NTT's systems and infrastructure. This role requires collaboration with cross-functional teams, and they lead/perform vulnerability assessments, analyze findings, and provide recommendations to mitigate security risks. This role contributes to the improvement of vulnerability management practices. The role will have responsibility for the day to day management of the local team.

Working at NTT

Key Roles and Responsibilities:

Conducts vulnerability assessments using automated scanning tools and manual techniques to identify security vulnerabilities in systems, networks, applications, and infrastructure components.Analyzes scan results and prioritizes vulnerabilities based on severity, impact, and exploitability.Assesses the potential risks associated with identified vulnerabilities.Analyzes the business impact, likelihood of exploitation, and potential attack vectors to prioritize remediation efforts based on risk severity.Provides detailed remediation recommendations to system owners, administrators, and IT teams.Collaborates to develop practical mitigation strategies, configuration changes, and patch management processes to address identified vulnerabilities.Utilizes vulnerability scanning tools such as Nessus, OpenVAS, Qualys, or similar tools to conduct scans, configure scan policies, and fine-tune scan parameters for accurate and comprehensive assessments.Prepares vulnerability assessment reports, documenting assessment findings, risk analysis, and recommended actions.Communicates assessment results to stakeholders, including technical and non-technical audiences, in a clear and concise manner.Collaborates with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure effective communication, coordination, and alignment on vulnerability management efforts. Communicates technical concepts and recommendations to non-technical stakeholders.Participates in security awareness programmes and provides training to end-users and stakeholders on vulnerability management best practices, secure coding, and security hygiene.Promotes a culture of security awareness within the organisation.Collaborates with incident response teams to identify and address vulnerabilities associated with security incidents.Provides support during incident response efforts and contribute to post-incident analysis and remediation.Stays updated with the latest security trends, emerging vulnerabilities, and industry best practices.Contributes to the enhancement of vulnerability assessment processes, methodologies, and tools.Shares knowledge and provides guidance to improve vulnerability management practices.

Knowledge, Skills and Attributes:

Solid understanding of vulnerability assessment methodologies, tools, and industry best practices.Solid understanding of networking concepts, operating systems, and common software vulnerabilities.Solid proficiency in using vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.Knowledge of risk analysis principles and the ability to assess the business impact of vulnerabilities.Solid knowledge of vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.Strong analytical and problem-solving skills to analyze scan results, prioritize vulnerabilities, and recommend effective remediation actions.Excellent written and verbal communication skills to prepare vulnerability assessment reports and effectively communicate technical information to diverse stakeholders.Excellent collaboration and teamwork skills to work effectively with cross-functional teams and stakeholders.Familiarity with security frameworks, standards, and regulatory compliance requirements.

Academic Qualifications and Certifications:

Bachelor's degree in Computer Science, Information Security, or a related fieldRelevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Vulnerability Assessor (GCVA) are beneficial

Required Experience:

Seasoned demonstrated experience in information security or related roles, with a focus on conducting vulnerability assessments and providing remediation recommendationsSeasoned demonstrated experience in conducting advanced vulnerability assessments, including application security assessments, penetration testing, or code review

Skills Summary

Information Security Management, Information Security Services, QualysGuard, Threat and Vulnerability Management, Vulnerability Management, Vulnerability Remediation

Workplace type:

Hybrid Working

Equal Opportunity Employer

NTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category

Join our growing global team and accelerate your career with us. Apply today.

A career at NTT means:

Being part of a global pioneer – where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries. Being at the forefront of cutting-edge technology – backed with a 150-year heritage of using technology for good. With 40% of the world's internet traffic running on our network and where Emoji were first invented, you can be proud of the group's many new 'firsts'.Making a difference – by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world. Being your best self – in a progressive 'Connected Working' environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all. Having ongoing opportunities to own and develop your career – with a personal and professional development plan and access to the broadest learning offerings in the industry. Apply from local Career site Apply from local Career site Back to search results

  • Hyderabad, Telangana, India NTT Full time

    NTT is a global IT solutions and services organization dedicated to creating a sustainable future by connecting people, data, and technology.Interested in joining our team?The Team Leader, Vulnerability Management plays a crucial role in identifying and mitigating security risks to ensure NTT's systems' security and integrity, collaborating with...


  • Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTION NTT is a prominent global IT solutions and services organization that unites individuals, data, and objects to shape a more enhanced and sustainable future.In today's interconnected world, connections are crucial more than ever.By uniting skilled individuals, top-notch technology partners, and emerging innovators, we aid our clients in...


  • Hyderabad, Telangana, India Wipro Full time

    Vulnerability Remediation Engineer Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as a...


  • Hyderabad, Telangana, India Zelis Full time

    Job Summary: The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • Hyderabad, Telangana, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India Hyatt Corporation Full time

    Team Leader - Food & Beverage Hyatt Place Hyatt Place Hyderabad Banjara Hills IN - TG - Hyderabad Bars/Restaurants/Outlets Entry Level Manager Full-time Req ID: HYD001588 Local Summary You will play a key role in ensuring the smooth operation of our department at Hyatt Place Hyderabad Banjara Hills. As a **Team Leader** in the Food & Beverage sector, you...


  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office.They should be expert (Level 3) position, requiring at least 7 years relevant experience.In this role, the candidate will significantly influence overall security posture...


  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India Hyatt Corporation Full time

    Team Leader - Food & Beverage Summary Assist the Outlet Manager to efficiently manage the outlet according to the established concept statement. Provide courteous, professional, efficient, and flexible service at all times. Qualifications Ideally with a relevant degree or diploma in Hospitality or Tourism management. Minimum 2 years of experience in...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India ICCS Full time

    Position: Team Leader – Operations (Ecommerce) Experience: 1-2 Years Notice Period: Immediate -15 Days Location: Hyderabad · Preferably with Ecommerce background, should have 1-2 years' experience in handling the strength of 15-20 along with handling Inbound & Outbound vertical. · Coordination between Manger and Team Members · Handle a...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor Reviews If you...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India 2coms Full time

    About Client Our Client is an Indian multinational corporation that provides information technology, consultant and business process services. It is one of the leading Big Tech companies. Its capabilities range across cloud computing, computer security, digital transformation, artificial intelligence, robotics, data analytics, and other consulting services...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    SUMMARY The Team Leader coordinates the workflow of the Invoice Processing & Quality Control teams in support of Invoice Processing Operations India work group. The Team Leader is well-versed on all processes and procedures of Invoice Processing Operations (includes tasks/sub-tasks) and serves as a mentor and trainer to other team members. In addition,...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...

  • Team Leader

    1 week ago


    Hyderabad, Telangana, India 2coms Full time

    Job Description About Client Our Client is an Indian multinational corporation that provides information technology, consultant and business process services. It is one of the leading Big Tech companies. Its capabilities range across cloud computing, computer security, digital transformation, artificial intelligence, robotics, data analytics, and other...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope:Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas).Candidate will be a key member of the centralized information security team.What you'll do:Perform vulnerability scans and report findings for On-prem and Cloud networks.Proficiency...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas). Candidate will be a key member of the centralized information security team. What you'll do: Perform vulnerability scans and report findings for On-prem and Cloud networks. ...

  • Team Leader

    1 month ago


    Hyderabad, Telangana, India Cognizant Technology Solutions Full time

    Team Leader - Record to ReportQualification:Bachelor Degree or PG degree in CommerceCandidate should have exposure to F&A Process (Preferably in General Accounting)Responsibilities• Responsible for service delivery with zero surprises for a particular process e.g. Reconciliation and Journals• Responsible for driving process standardization and delivery...