Vulnerability remediation

1 week ago


Hyderabad, Telangana, India Wipro Full time
Vulnerability Remediation Engineer
  • Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching.
Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as a significant part of the rolle is working with technical/IAM specialists. Essential Skills Prioritize remediation of open vulnerabilities Provide vulnerability remediation activity monthly reports. Work closely with product owners on Application architecture Discovered vulnerabilities. Application and infrastructure dependencies Vulnerabilities categorized under Exception/False positives. Interaction with multiple global teams (IT, Product owners, risk teams) Review deferred item status and revise or implement fixes.

Assessment of open vulnerabilities identified by vulnerability scanners (Nessus, Tanium etc.) Collaborate and interact with global infrastructure and applications teams.

Perform remediation of the application and OS vulnerabilities through SSP (Self-service portals), Puppet, SCCM, Jenkins, Tanium and other available tools in the company.

Perform on-demand scanning for open vulnerabilities. Automate vulnerability remediation and processes through Ansible, Puppet and Jenkins Desirable Skills Microsoft SQL administration experience Oracle administration experience Windows Server administration experience Linux Server administration experience PowerShell Python Bash ServiceNow Change Management Infrastructure Automation

  • Hyderabad, Telangana, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, Telangana, India Zelis Full time

    Job Summary: The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Description NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTION NTT is a prominent global IT solutions and services organization that unites individuals, data, and objects to shape a more enhanced and sustainable future.In today's interconnected world, connections are crucial more than ever.By uniting skilled individuals, top-notch technology partners, and emerging innovators, we aid our clients in...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope:Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas).Candidate will be a key member of the centralized information security team.What you'll do:Perform vulnerability scans and report findings for On-prem and Cloud networks.Proficiency...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas). Candidate will be a key member of the centralized information security team. What you'll do: Perform vulnerability scans and report findings for On-prem and Cloud networks. ...


  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security...


  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office.They should be expert (Level 3) position, requiring at least 7 years relevant experience.In this role, the candidate will significantly influence overall security posture...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a global IT solutions and services organization dedicated to creating a sustainable future by connecting people, data, and technology.Interested in joining our team?The Team Leader, Vulnerability Management plays a crucial role in identifying and mitigating security risks to ensure NTT's systems' security and integrity, collaborating with...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor Reviews If you...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, Telangana, India RiskInsight Consulting Pvt Ltd Full time

    Are you passionate about protecting sensitive information and safeguarding systems from cyber threats? Do you have a keen eye for detail and a strong understanding of cybersecurity principles? If so, we want you on our team!We are seeking a talented Cyber Security Analyst to join our growing team. In this role, you will play a vital role in protecting our...


  • Hyderabad, Telangana, India RiskInsight Consulting Pvt Ltd Full time

    Are you passionate about protecting sensitive information and safeguarding systems from cyber threats? Do you have a keen eye for detail and a strong understanding of cybersecurity principles? If so, we want you on our team!We are seeking a talented Cyber Security Analyst to join our growing team. In this role, you will play a vital role in protecting our...


  • Hyderabad, Telangana, India ServiceNow Full time

    Job DescriptionWhat you get to do in this role: Assess security risk and impact of issues pertaining to ServiceNow System Scanning, Vulnerability and Security Configuration Management Partner with stakeholders to provide triage and remediation recommendations Partner with compliance teams to ensure appropriate level of risk management Manage system security...


  • Hyderabad, Telangana, India Novartis Full time

    Summary: Oversees security operations service line, technology governance and external/internal interfaces in accordance with service operations and management processes. Objective of the role is to continuously reducing risk exposure from security vulnerabilities with major focus on cloud services and technologies posture. This role is part of a pool of...


  • Hyderabad, Telangana, India BuroHappold Full time

    IT Software Patching AnalystThe Software Patching Analyst will play a crucial role in ensuring the security and stability of our IT environment by managing the timely and effective deployment of software patches. The ideal candidate will have a strong understanding of patch management processes, scripting, excellent analytical skills, and the ability to...

  • SOC Analyst-2

    1 week ago


    Hyderabad, Telangana, India Zelis Full time

    Job Description:Zelis is looking for a skilled and experienced Cybersecurity/Vulnerability Management Analyst with expertise in Web Application Firewall (WAF) technology to join our dynamic cybersecurity team. The successful candidate will be responsible for supporting the management of our vulnerability scanning tool, with a focus on securing our web...


  • Hyderabad, Telangana, India ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...


  • Hyderabad, Telangana, India ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...