Vulnerability Management

1 week ago


Bengaluru, Karnataka, India Optiv Full time

Our consultants are skilled technical and consultative resources expected to be strong in both technical and soft skills. A Consultant must be a proven self-starter with the ability to problem-solve, communicate, participate in diverse project teams from a technical perspective, and interface effectively with customers, vendor partners, and colleagues. Establish & maintain productive and respectful relationships with the delivery team, practice management, and client management team.

How you will make an impact :

  • Able to solo deliver or act as "point" for complex projects
  • Acts as technical escalation point to assist other consultants.
  • Lead in capacity planning and HW specification recommendation efforts.
  • Lead in all Technology deployment activities, connector configuration, custom rule development, workflow configuration and development, and third-party system integration.
  • Lead User Acceptance Testing and bug-related engineering efforts.
  • Design, implement and educate on specific technology build processes, code migration, and source control use.
  • Provide knowledge transfer and post production support activities as necessary.
  • Effective team communicator.
  • Maintain professional and technical knowledge by attending educational workshops; reviewing professional publications; establishing personal networks; participating in professional associations such as ISSA.
  • Obtain and maintain top tier vendor certification.
  • Complete administrative project tasks like time and expense entry, status reporting, and project completion reporting.
  • Acts as contributor in Optiv communities for solutions of focus

What we're looking for:

  • Bachelor's degree and approximately 5-7 years of related work experience.
  • Approximately 4-7 years of technical architecture experience
  • Desirable experience within one or more of the following Security Architecture and/or Enterprise Architectural Frameworks (e.g. SABSA, TOGAF, O-ESA).
  • Knowledge of general security concepts and methods such as vulnerability assessments, data classification, privacy assessments, incident response, security policy creation, enterprise security strategies, architectures and governance.
  • Strong understanding of networking (TCP/IP, OSI model), operating system fundamentals (Windows, UNIX, mainframe), security technologies (firewalls, IDS/IPS, etc.) and application programming/scripting languages (C, Java, Perl, Shell).
  • Strong understanding of regulatory requirements and compliance issues affecting clients related to privacy and data protection, such as PCI DSS, GLBA, Basel II, EU Data Protection Directive, International Cross Border, and U.S. State Data Privacy Laws.
  • Working knowledge of operating systems, virtual machine environments, mainframe security packages, and relational database management systems.
  • Expert knowledge of using Microsoft Office.
  • Ability to build relationships with and influence other functional areas
  • Well-developed negotiation skills.
  • Ability to build consensus.
  • Ability to manage multiple tasks in parallel.
  • Willingness to travel to meet client needs;
  • Valid driver's license in the US
  • The successful candidate must hold related professional certifications such as the CISSP, CISM, and/or CISA.
  • We are majorly looking for Vulnerability Management and Remediation experts with Tenable/Qualys as tool. (Not VAPT)
  • This job role is in IST hours whereas looking forward for the flexibility for EST/PST hours supports.
  • It is completely remote mode of job.

What you can expect from Optiv

  • A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups .
  • Work/life balance
  • Professional training resources
  • Creative problem-solving and the ability to tackle unique, complex projects
  • Volunteer Opportunities. "Optiv Chips In" encourages employees to volunteer and engage with their teams and communities.
  • The ability and technology necessary to productively work remotely/from home (where applicable)

EEO Statement

Optiv is an equal opportunity employer (EEO). All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv's selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice . If you sign up to receive notifications of job postings, you may unsubscribe at any time.



  • Bengaluru, Karnataka, India Mobile Programming Full time

    Salary : LPA Job Description : Vulnerability management Engineer : Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency...


  • Bengaluru, Karnataka, India Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user computeMust have hands on in Vulnerability managementAbout Our ClientOur client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn.Job DescriptionOversee the internal cybersecurity vulnerability management service, providing guidance and management to...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing guidance and...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on sitePosition Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on site Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy's and customers by identifying, analyzing and reporting on all types of vulnerabilities. You...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India Ericsson Full time

    Job DescriptionAbout this opportunityWe are currently seeking a professional to join our Managed Security team as a Security Vulnerability Specialist. This role involves identifying, researching, prioritizing, and addressing vulnerabilities within our vulnerability management program, ensuring the security of our information assets. You will be part of a...


  • Bengaluru, Karnataka, India Haleon Full time

    Hello. We are Haleon, a pioneering consumer health company, driven by a collective effort to enhance everyday health for billions worldwide. Our diverse portfolio boasts renowned brands like Sensodyne, Panadol, Advil, and others, blending profound human insight with credible science. Join us in a forward-thinking environment under our unique culture....


  • Bengaluru, Karnataka, India Haleon Full time

    Hello. Were Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, were improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum through a unique combination of deep human...


  • Bengaluru, Karnataka, India Birlasoft Full time

    1.About the Job The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job TitleInfraVulnerability lead/SME3. Location Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational BackgroundUG.B.Tech /B.E in any specialization &PG.MCA/MSC in Computers5. Key ResponsibilitiesDesign, implement, and...


  • Bengaluru, Karnataka, India Birlasoft Full time

    1.About the Job - The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job Title - Infra Vulnerability lead/SME3. Location - Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational Background - UG. B.Tech /B.E in any specialization & PG. MCA/MSC in Computers5. Key Responsibilities -Design,...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • Bengaluru, Karnataka, India First American India Full time

    Company SummaryFirst American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE:FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides comprehensive...

  • Vulnerability Analyst

    2 weeks ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Role: Senior Security Analyst - CybersecurityDescriptionCurrently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department.The successful candidate shall establish team goals by...


  • Bengaluru, Karnataka, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides...