Current jobs related to Vulnerability Consultant - Delhi, Delhi - Nityo Infotech

  • Incident Response

    4 weeks ago


    New Delhi, Delhi, India Boston Consulting Group Full time

    WHAT YOU'LL DOUnder the general direction of the Information Security Manager or delegate and working with other IT, BST, etc. throughout the firm, the roles will perform the following functions* Participate as an integral part of the CSIRT Team, Risk and IT in general.* Work closely with CSIRT team people & technology to detect, assess, and communicate...


  • delhi, India Adept Global Full time

    Job Title: Senior Technical Consultant (SecOps)Location: India (Remote)Working Days: Monday - FridayWork Time: 1pm-10pmExp: 5-10 yearsSalary: 20-35LJOB SUMMARY:As a Senior Technical Consultant with our client, you will work to develop, design, and own technical solutions on the ServiceNow platform. You will provide administration, application...

  • Security Consultant

    3 days ago


    delhi, India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...


  • South Delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(Penetration Tester) Location: South Delhi, New Delhi Job Type: Full-Time, Onsite Experience: 4-6 Years Joining: Immediate Responsibilities Conduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and Reporting...


  • South Delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(Penetration Tester)Location: South Delhi, New DelhiJob Type: Full-Time, OnsiteExperience: 4-6 YearsJoining:ImmediateResponsibilitiesConduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and ReportingConduct and...


  • South Delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(Penetration Tester)Location: South Delhi, New DelhiJob Type: Full-Time, OnsiteExperience: 4-6 YearsJoining:ImmediateResponsibilitiesConduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and ReportingConduct and...


  • delhi, India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...

  • Senior Consultant

    1 week ago


    Delhi, India Arthan Full time

    Position: Senior Consultant Location: Mumbai (On-site)Are you a visionary leader with a deep passion for child rights and welfare?Join our partner organization as their Entrepreneur-in-Residence (EIR) to shape the blueprint and strategy for their upcoming assisted living centre for children in need of care and protection in the Greater Mumbai Metropolitan...


  • delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • Delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • new delhi, India InnotatzIT Solutions Full time

    About the Company:InnotatzIT Solutions is a global Software Development, IT Product Design and IT Consulting Company predominantly focused on Web Application Development, Digital Innovations & IT Recruitment Solutions. We also provide global digital consultancy that helps brands leverage design, analytics, and engineering to create meaningful, personalized...


  • delhi, India InnotatzIT Solutions Full time

    About the Company:InnotatzIT Solutions is a global Software Development, IT Product Design and IT Consulting Company predominantly focused on Web Application Development, Digital Innovations & IT Recruitment Solutions. We also provide global digital consultancy that helps brands leverage design, analytics, and engineering to create meaningful, personalized...


  • New Delhi, India Control Risks Full time

    Control Risks is a global specialist risk consultancy that helps to createsecure ,compliant andresilient organisations.We currently have an exciting opportunity within our Crisis and Security Consulting team for an Associate Consultant to provide risk consulting services to Control Risks’ clients in South Asia. This role will have a particular focus on...

  • GRC Consultant

    2 days ago


    delhi, India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...


  • Delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...

  • GRC Consultant

    1 day ago


    delhi, India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • GRC Consultant

    2 days ago


    delhi, India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...


  • new delhi, India Control Risks Full time

    Control Risks is a global specialist risk consultancy that helps to create secure, compliantand resilientorganisations.We currently have an exciting opportunity within our Crisis and Security Consulting team for an Associate Consultant to provide risk consulting services to Control Risks’ clients in South Asia. This role will have a particular focus on...


  • New Delhi, India Control Risks Full time

    Control Risks is a global specialist risk consultancy that helps to create secure, compliantand resilientorganisations.We currently have an exciting opportunity within our Crisis and Security Consulting team for an Associate Consultant to provide risk consulting services to Control Risks’ clients in South Asia. This role will have a particular focus on...


  • new delhi, India Control Risks Full time

    Control Risks is a global specialist risk consultancy that helps to create secure , compliant and resilient organisations. We currently have an exciting opportunity within our Crisis and Security Consulting team for an Associate Consultant to provide risk consulting services to Control Risks’ clients in South Asia. This role will have a particular focus...

Vulnerability Consultant

3 months ago


Delhi, Delhi, India Nityo Infotech Full time
Communication , Management , Networking , Operating Systems , Problem Solving , Research , Training , User Experience , Windows , ACT , Ability , Acceptance Criteria , Active , Active Directory , Agreement , Analyst , Analysts , Antivirus , Application , Architecture , Area , Articles , Assignment , Autopilot , Aware , Awareness , BASIC , Based , Best Practices , CAP , Candidates , Challenge , Cloud , Code , Colleagues , Collect , Communication , Communication Skills , Compromising , Computing , Concepts , Contacts , Countries , Critical , Critical Thinking , Customer , Date , Default , Delivering , Delivering Solutions , Delivering Value , Delivery , Descriptions , Detailed , Developer , DocuSign , Drive , Dec , Encryption , Environments , External , Firewall , Follow , Forensics , Full , GPP , General , Hardware , Hardware Solutions , Hours , IP , IT Security , Informed , Infrastructure , Instruction , Intune , Investigation , IOS , Keys , Learn , Location , MAR , MSI Packaging , Mac , Management , Management System , Measures , Networking , Networking Concepts , New Solutions , Operating , Operating Systems , Options , Organization , Oct , PC , PD , Packaging , Parties , People , Period , Persona , Personal Drive , Player , Point , Potential , Powershell , Problem Solving , Problems , Protection , Python , Relevant , Reporting , Request , Research , Resource Allocation , Responsible , Reviewed , SEP , Scripting , Scrum , Search , Security , Security Awareness , Security Tools , Services , Sessions , Situations , Software , Stakeholders , Status , Strong , System , TETRA , Team Player , Template , Thinking , Thinking Skills , Threat , Training , Training Workshops , Trust , Understanding , User Experience , VDI , Virtual , Virtual Machines , Vital , Windows , WorkshopsExperience Required

  • 19 Years
Industry Type

IT

Employment Type

Permanent

Location

India

Roles & Responsibilities


Work on problems or improvements., Able to collaborate with people from other countries., Able to deliver detailed yet understandable knowledge articles, training, workshops, and support sessions, Able to provide options or make decisions, on how best to act, which tools to use, and communicate with colleagues on a path forward towards delivering value., Ability to manage stakeholders when delivering solutions.

Expertise & Qualification

Experience With Malware protection technologies such as Antivirus, application control, endpoint firewall., Experience In encryption, DocuSign, certificates management, private keys, Knowledge of Networking concepts and implementations (IP addresses, subnets, WAN concepts, LAN concepts, etc)