Security Vulnerability Management Specialist

1 week ago


Bengaluru, Karnataka, India Ericsson Full time

Job Description

About this opportunity

We are currently seeking a professional to join our Managed Security team as a Security Vulnerability Specialist. This role involves identifying, researching, prioritizing, and addressing vulnerabilities within our vulnerability management program, ensuring the security of our information assets. You will be part of a skilled team dedicated to safeguarding the assets we are accountable for.

  • We believe in trust - trusting each other to do the right things.
  • We value making decisions based on product and technical expertise.
  • We embrace creativity, learning from mistakes, and sharing insights to improve constantly.
  • We prioritize happiness and are passionate about our work, valuing each other's technical competence.

What you will do

Support the following systems and functions:

  • Manage daily operations and maintenance of vulnerability scanning tools and infrastructure.
  • Register assets in the scanning tool and conduct scans according to the schedule.
  • Execute Vulnerability Management tasks, including supporting scan tools, analyzing results, and suggesting mitigations.
  • Analyze penetration testing results, generate executive reports, and offer mitigation recommendations.
  • Review security vulnerability data and recommend corrective actions.
  • Produce reports on identified security vulnerabilities and control gaps.
  • Monitor vulnerability remediation based on action plans and timelines.
  • Assist in metrics development, automate testing activities, and provide briefings to leadership.
  • Conduct vulnerability management scans using tools like Tenable Nessus, Qualys, etc.
  • Coordinate vulnerability schedules with customers and stakeholders.

You will bring

  • Strong understanding of security controls and scanning tools.
  • Knowledge of enterprise, network, system, and application security.
  • Experience in writing technical reports and executive summaries.
  • Ability to provide support outside regular hours and work effectively under pressure.
  • Skills in teamwork, knowledge sharing, collaboration, and meeting customer expectations.
  • Excellent communication skills, with fluency in English.

Key Qualifications:

Education: BE/B.Tech (Telecommunication/Computer Science)

Minimum years of relevant experience:

  • 5 to 10 years in IT with at least 5 years in Security and 1-3 years in vulnerability assessments.
  • ITIL, CCSP, OSCP, Security+, CCNA Security certifications are advantageous.
  • Basic knowledge of telecommunications networks is a plus.

Why join Ericsson?

At Ericsson, you will have a remarkable opportunity to unleash your skills and creativity, tackling challenging problems. Work with a diverse team of innovators who strive to push boundaries and create cutting-edge solutions. You will be part of a team dedicated to shaping the future beyond the ordinary.



  • Bengaluru, Karnataka, India Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Bengaluru, Karnataka, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy's and customers by identifying, analyzing and reporting on all types of vulnerabilities. You...


  • Bengaluru, Karnataka, India First American India Full time

    Company SummaryFirst American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE:FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides comprehensive...


  • Bengaluru, Karnataka, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides...


  • Bengaluru, Karnataka, India Cortex Consulting Pvt. Ltd. Full time

    Job Title: Automotive Cybersecurity SpecialistAbout the Role:We are looking for an experienced Automotive Cybersecurity Specialist to join our team and play a key role in protecting our connected vehicles from cyber threats. This position is perfect for someone with a solid background in cybersecurity principles, automotive experience, and a dedication to...


  • Bengaluru, Karnataka, India SecPod Full time

    What We Do at SecPod Security Podium (incarnated as SecPod) is a SaaS-based cybersecurity products and technology company. We believe a strong defence is better than a weak cure. Our product SanerNow Cyber hygiene Platform is used by enterprises and MSPs of all sizes around the world to secure and manage their endpoints.Preventing cyberattacks is our top...


  • Bengaluru, Karnataka, India Mobile Programming Full time

    Salary : LPA Job Description : Vulnerability management Engineer : Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency...


  • Bengaluru, Karnataka, India SecPod Full time

    What We Do at SecPodSecurity Podium (incarnated as SecPod) is a SaaS-based cybersecurity products and technology company. We believe a strong defence is better than a weak cure. Our product SanerNow Cyber hygiene Platform is used by enterprises and MSPs of all sizes around the world to secure and manage their endpoints.Preventing cyberattacks is our top...


  • Bengaluru, Karnataka, India Cyitechsearch Full time

    About the Position: Cybersecurity SpecialistWelcome to an exciting opportunity to join our team as a Cybersecurity Specialist. In this role, you will be a key player in safeguarding our digital assets and ensuring our systems are secure from cyber threats.Responsibilities: Perform vulnerability assessments and penetration testing to uncover security...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on sitePosition Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user computeMust have hands on in Vulnerability managementAbout Our ClientOur client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn.Job DescriptionOversee the internal cybersecurity vulnerability management service, providing guidance and management to...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on site Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing guidance and...


  • Bengaluru, Karnataka, India RSA Security Full time

    Responsibilities Work on any number of security and identity related areas and products Build systems for detecting anomalous activities within the product Develops and administers software engineering procedures and training for vulnerability scans and static code analysis Analyse vulnerability report of various SCA and SAST scan tools like, Black Duck,...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...

  • Security Assessment

    1 week ago


    Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeInterested Job OverviewThe Security Threat Assessment & Compliance...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...