Vulnerability Remediation Lead

1 week ago


Mumbai, Maharashtra, India WTW Full time

WTW (NASDAQ: WTW) is in the business of people, risk and capital. With roots dating to 1828, our company has over 45,000 colleagues serving more than 140 countries and markets. Our values – client focus, teamwork, integrity, respect and excellence – underlie all that we do, including how we behave and interact with each other. They are part of our WTW DNA. We design and deliver solutions that manage risk, optimize benefits, cultivate talent, and expand the power of capital to protect and strengthen institutions and individuals. Our unique perspective allows us to see the critical intersections between talent, assets, and ideas — the dynamic formula that drives business performance. Together, we unlock potential. We are located on the internet at

What's in it for me?

When you join us, you make the decision to be a part of a leading global people, risk and capital company. We offer a rewarding and challenging environment. You will work with interesting people on exciting assignments. And there is always something new to learn. Working at WTW has its rewards. Not only do we get to collaborate with talented colleagues and work with great clients, we are offered competitive total rewards programs that align with our values. Some of our benefits & perks:
- Hybrid working
- Competitive rewards
- Work life balance
- Industry leading healthcare
- Savings and investments
- Educational resources
- Maternity and paternity leaves
- Opportunity to network and connect
- Corporate discounts on products and services
- Generous time off

Job Summary

As the Vulnerability Management Lead, the candidate should be knowledgeable of supporting vulnerability management lifecycle (from detection to closure), keeping a risk-based approach throughout. The best candidate will have the security-by-design mindset and yet understand the importance of building relationships with the wider Technology functions to convince them to remediate the identified vulnerabilities for reducing cyber risks to the Company.

In this position, you will work closely with the Application/Control owners, track remediation progress and publish metrics to senior management highlighting the vulnerabilities that have not been remediated in a timely manner.

Responsibilities

Responsible for executing VM processes, guidelines, standards and metrics. Lead the vulnerability management program, including vulnerability scanning, assessment, and remediation. Identify and access security vulnerabilities across applications, systems, network and Infrastructure through regular scanning and assessments. Convincing control owners to remediate/mitigate the vulnerabilities making sure it is not impacting the business. Collaborate with cross-functional teams to identify and prioritize vulnerabilities based on their severity and potential impact. Provide technical expertise and guidance on vulnerability management best practices. Collaborate with system administrators, developers, and other relevant stakeholders to ensure secure software development practices. Build and expand internal relationships with key groups and stakeholders, creating efficiencies for any dependencies. Consult teams to resolve issues that are uncovered by various internal and third-party monitoring tools. Investigate and validate reported vulnerabilities from internal and external sources. Generate reports and metrics for management on vulnerability assessment finding, progress, and trends. Monitor and stay up to date with Industry trends and the latest vulnerabilities and threats Appy a structured methodology and lead change management initiatives to create a strategy to support adoption of the changes required by a project or initiative. Effective implementation of all the projects assigned and take complete ownership of the deliverables. Other managerial activities that help team and group objectives

  • Mumbai, Maharashtra, India Capgemini Full time

    Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources to determine risk rating of vulnerabilities to business assets. Assist in improving and automating existing vulnerability management lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets. Assist in partnering...


  • Mumbai, Maharashtra, India Jio Full time

    Qualification: BE / BTech (Similar Education Background) Work experience: 2-7 Years Key Responsibilities: Perform Vulnerability Assessment & Base Assessment on Jio Infrastructure Ensure entire Jio Infrastructure are free from vulnerabilities. Ensure all AWS, GCP, Azure Cloud Infrastructure are free from Vulnerabilities. Ensure all Hardening and Patching...


  • Navi Mumbai, Maharashtra, India Workeagle Full time

    Vulnerability Management Specialist at Conduent We are looking for a detail-oriented Vulnerability Management Specialist to join our team at Conduent. This role involves assisting in various responsibilities to ensure the security of our system data from both internal and external threats. If you have experience in vulnerability management and compliance...


  • Navi Mumbai, Maharashtra, India Infovision HR Consulting Services Pvt Ltd. Full time

    Responsibilities :Application Security Program Leadership :- Develop, implement, and manage a comprehensive application security program aligned with industry best practices and compliance requirements.- Define and enforce application security policies, procedures, and standards across the software development lifecycle (SDLC).- Lead the selection and...


  • Navi Mumbai, Maharashtra, India Infovision HR Consulting Services Pvt Ltd. Full time

    Responsibilities :Application Security Program Leadership :- Develop, implement, and manage a comprehensive application security program aligned with industry best practices and compliance requirements.- Define and enforce application security policies, procedures, and standards across the software development lifecycle (SDLC).- Lead the selection and...


  • Mumbai, Maharashtra, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans...


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, Maharashtra, India Lionbridge Full time

    Vulnerability Management Analyst Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans to address identified vulnerabilities. Microsoft Exposure Management: Leverage...


  • Mumbai, Maharashtra, India Seertech Systems Full time

    Job Title: Vulnerability Assessment & Penetration Tester(Web, Api and Mobile)Location: Thane MumbaiEmployment Type: Full-timeIndustry: Information Security, BFSI sectorSalary: Upto 8.5 LPAExp : 3 YrsRoles & Responsibilities: Conduct independent quality review activities to validate the quality, completeness, and accuracy of security assessments, including...


  • Mumbai, Maharashtra, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Navi Mumbai, Maharashtra, India Michael Page Full time

    Be a part of the high performing Information Security team Be a part of a leading private banking institution About Our Client One of the leading Private Banking organizations in India with global presence Job Description Develop, manage, and oversee vulnerability management program and security projects to address risks and business security...


  • Navi Mumbai, Maharashtra, India Michael Page Full time

    Be a part of the high performing Information Security teamBe a part of a leading private banking institutionAbout Our ClientOne of the leading Private Banking organizations in India with global presenceJob Description Develop, manage, and oversee vulnerability management program and security projects to address risks and business security needs. Define...


  • Mumbai, Maharashtra, India Aseema Charitable Trust Full time

    Job Opening for Remedial Teacher - EnglishJob Position: Remedial TeacherLocation: Bandra, MumbaiAbout Aseema: Aseema is a Mumbai-based NGO that is committed to equipping children from marginalised communities with high quality, value-based education, enabling the development of their limitless potential. We run three municipal schools in Mumbai in...


  • Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...

  • Security Test Engineer

    2 months ago


    Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Navi Mumbai, Maharashtra, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Thane/Mumbai, Maharashtra, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Mumbai, Maharashtra, India WNS Global Services Full time

    Job Description• Provide support for application penetration remediation on developed applications and systems. • Must have exposure on threat hunting Must have exposure on EDR monitoring • Work with associated IT teams to remedy identified vulnerability or recommend appropriate compensating controls. • Assist Security Organization in completing...


  • Mumbai, Maharashtra, India Security Lit Full time

    Job Description:Join the forefront of cybersecurity innovation at Security Lit We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You'll be leading a spirited team spread across the UK, India,...