Vulnerability Management Analyst

7 days ago


India QuEST Global Services Pte. Ltd Full time

Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility.

We are looking for humble geniuses, who believe that engineering has the potential to make the impossible, possible; innovators, who are not only inspired by technology and innovation, but also perpetually driven to design, develop, and test as a trusted partner for Fortune 500 customers.

As a team of remarkably diverse engineers, we recognize that what we are really engineering is a brighter future for us all. If you want to contribute to meaningful work and be part of an organization that truly believes when you win, we all win, and when you fail, we all learn, then we're eager to hear from you.

The achievers and courageous challenge-crushers we seek, have the following characteristics and skills:

Roles & Responsibilities:

Job Title : Vulnerability Management Contingent Worker Scope
Location : Bangalore India / Remote
CW Position - Vulnerability Management Analyst
ESSENTIAL DUTIES AND RESPONSIBILITIES

Work across a global organization to discover, triage, remediate, and disclose vulnerabilities in Wabtec's Products Triage findings from various sources such as penetration test, scanning tools Drive vulnerability remediation with internal stakeholders including Engineering teams. Execute Vulnerability Disclosure process. Support use of vulnerability management tool. Support Awareness and training activities, and help develop & refine documentation BASIC QUALIFICATIONS: Knowledge of Application Security in SDL and Secure SDLC methodologies Knowledge of common vulnerability frameworks (CVSS, CVE, OWASP Top 10). Experience using vulnerability scanning tools (, Polaris, Blackduck, Tenable) Experience using MS Excel, PowerPoint. Ability to collaborate effectively as part of a global cross functional team, working independently with minimal supervision. Excellent written and verbal communications. EDUCATION & EXPERIENCEBachelor's degree from an accredited college/university in computer science / engineering or equivalent work experience 2+ years' experience in Cybersecurity Professional Cybersecurity certifications is a plus (, CEH, Security+, CySA+)

  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...

  • Security Analyst 3

    3 weeks ago


    india Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.  The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Security Analyst

    3 weeks ago


    india Zenfreed, LLC Full time

    Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...

  • Product Analyst

    7 days ago


    India Flexi Analyst Full time

    Company DescriptionFlexi Analyst helps businesses build community through the power of Analyst.Role DescriptionThis is a full-time remote role for a Product Analyst at Flexi Analyst. The Product Analyst will be responsible for daily tasks related to product management, data analytics, and business analysis. They will collaborate with cross-functional teams...

  • Product Analyst

    1 week ago


    India Flexi Analyst Full time

    Company DescriptionFlexi Analyst helps businesses build community through the power of Analyst.Role DescriptionThis is a full-time remote role for a Product Analyst at Flexi Analyst. The Product Analyst will be responsible for daily tasks related to product management, data analytics, and business analysis. They will collaborate with cross-functional teams...

  • Product Analyst

    1 week ago


    india Flexi Analyst Full time

    Company Description Flexi Analyst helps businesses build community through the power of Analyst. Role Description This is a full-time remote role for a Product Analyst at Flexi Analyst. The Product Analyst will be responsible for daily tasks related to product management, data analytics, and business analysis. They will collaborate with cross-functional...

  • Quality Analyst

    1 week ago


    India Flexi Analyst Full time

    Company Description Flexi Analyst is a dynamic and innovative company focused on delivering high-quality business, data, and content analysis solutions. Our leadership team brings extensive experience from top companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi. We are building the world's largest community of Analysts and prioritize adding...

  • Quality Analyst

    1 week ago


    india Flexi Analyst Full time

    Company Description Flexi Analyst is a dynamic and innovative company focused on delivering high-quality business, data, and content analysis solutions. Our leadership team brings extensive experience from top companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi. We are building the world's largest community of Analysts and prioritize adding...


  • india HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • India Alignity Solutions Full time

    Job Description Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor...


  • india Lennox India Technology Centre Full time

    About the Role: Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited. This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • india Insight Global Full time

    Hybrid - 4 days on site! Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology...


  • India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Remote)Duration: FTE with BayOne Responsibilities:Lead and manage vulnerability management processes and programsAnalyze security solutions to enhance overall security postureTroubleshoot and resolve issues related to Identity Management rolesCollaborate with cross-functional teams to ensure effective...


  • india BayOne Solutions Full time

    Title: Vulnerability Manager Location: Bangalore, India (Remote) Duration : FTE with BayOne Responsibilities: Lead and manage vulnerability management processes and programs Analyze security solutions to enhance overall security posture Troubleshoot and resolve issues related to Identity Management roles Collaborate with cross-functional teams to ensure...

  • Security Analyst 3

    7 days ago


    India Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • India TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india Unified Microsystems Full time

    Job Description PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...