Infrastructure Vulnerability Mgmt.

1 week ago


Hyderabad, Telangana, India Alignity Solutions Full time
Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.
Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees.
  • Jobseeker Video Testimonials
  • Employee Glassdoor Reviews
If you are a Infrastructure Vulnerability Mgmt. - ASM and looking for excitement, challenge and stability in your work, then you would be glad to come across this page.

We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.

Check if you are up for maximizing your earning/growth potential, leveraging our Disruptive Talent Solution.
Role: Infrastructure Vulnerability Mgmt. - ASM
Location: Hyderabad, Bangalore, Pune
Hybrid Mode Position
Exp: 5+ Years

Responsibilities:

In the role of Senior Consultant for Attack Surface Management, your duties will revolve around aiding clients in identifying vulnerabilities and unauthorized assets within their networks. This entails collaborating with a global team of engineers and analysts who specialize in understanding the tactics, tools, and procedures employed by cybercriminals.
  • Customize and execute vulnerability scans to identify weaknesses within both internal and external networks.
  • Evaluate, enrich, and prioritize specific actions aimed at addressing identified vulnerabilities, such as deploying patches or enhancing configurations.
  • Contribute to creating a comprehensive operational overview and enhancing cyber security situational awareness.
  • Utilize various vulnerability threat feeds, assessment tools, asset inventory tools, and reporting frameworks to correlate assets with identified vulnerabilities and generate reports.
  • Address requests for ad-hoc reporting and research topics from management and analysts as needed.
  • Identify deficiencies in available asset information and collaborate with leadership to develop strategies for meeting service-level requirements through effective collaboration with remediation partners.
  • Quickly grasp and fulfill company and client requirements.
  • Assist in and participate in regular reporting activities for clients, partners, and internal teams.
  • Adhere to internal operational security protocols and policies.
Requirements
  • Hold a Bachelor's degree or higher in fields like Attack Surface Management, Information Security, Information Technology, Computer Science, Mathematics, or related areas.
  • Accumulate 3-7 years of experience across various technical cyber security roles such as information technology vulnerability management, incident response, red team operations, or application security.
  • Possess certifications like Certified Information Systems Security Professional (CISSP), Certified Intrusion Analyst (GIAC), Continuous Monitoring (GMON), Certified Ethical Hacker (CEH), or equivalent.
  • Familiarity with potential attack activities like network probing/scanning, DDOS, and malicious code activity.
  • Understanding of common network infrastructure devices such as routers and switches.
  • Familiarity with basic networking protocols such as TCP/IP, DNS, and HTTP.
  • Knowledge of vulnerability classification using National Vulnerability Database nomenclature like CVE/CVSS.
  • Basic understanding of system security architecture and security solutions.
Preferred Qualifications:
  • Demonstrated ability to translate complex information into actionable recommendations for enhancing security posture.
  • Familiarity with cyber threats, defenses, motivations, and techniques.
  • Experience with vulnerability analysis tools like Qualys or Tenable and the asset provisioning/deprovisioning lifecycle.
  • Proficiency in patch management skills and technology application such as Microsoft System Center Configuration Manager (SCCM).
  • Ability to distill raw information into actionable intelligence.
  • Excellent written and oral communication skills in English and adept at prioritizing tasks.
  • Strong grasp of threat analysis and enterprise-level mitigation strategies.
  • Knowledge of how malicious code operates and exploits technical vulnerabilities.
  • Deep understanding of operating systems and networking technologies.
  • Proficiency in databases, query design, and data analysis.
  • Familiarity with supporting tools such as Confluence, Jira, and Configuration Management Databases (CMDB) like ServiceNow.
  • Strong analytical and problem-solving abilities.
  • Self-motivated to enhance knowledge and skills.
  • Inquisitive mindset to understand the 'what,' 'why,' and 'how' of security incidents.
Benefits Visit us at . Alignity Solutions is an Equal Opportunity Employer, M/F/V/D.
CEO Message: Click Here
Clients Testimonial: Click Here

  • Hyderabad, Telangana, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope:Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas).Candidate will be a key member of the centralized information security team.What you'll do:Perform vulnerability scans and report findings for On-prem and Cloud networks.Proficiency...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas). Candidate will be a key member of the centralized information security team. What you'll do: Perform vulnerability scans and report findings for On-prem and Cloud networks. ...


  • Hyderabad, Telangana, India Wipro Full time

    Vulnerability Remediation Engineer Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as a...


  • Hyderabad, Telangana, India Experian Full time

    Job Description Description The Attack Surface Management engineer is responsible for activities related to Attack Surface Management, with the goal to ensure comprehensive visibility of Experian's attack surface and vulnerabilities. Reporting Relationship Reports to the Director Attack Surface Mgmt Functions Follows Attack Surface Mgmt...


  • Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTION NTT is a prominent global IT solutions and services organization that unites individuals, data, and objects to shape a more enhanced and sustainable future.In today's interconnected world, connections are crucial more than ever.By uniting skilled individuals, top-notch technology partners, and emerging innovators, we aid our clients in...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Description NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Hyderabad, Telangana, India Zelis Full time

    Job Summary: The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • Hyderabad, Telangana, India State Street Full time

    Job TitleInfrastructure Engineer - Assistant ManagerRole Summary&Role DescriptionWe are looking for a Infrastructure Engineer, who has 5-6 + years of experience on Infrastructure with below job responsibilitiesDevelop and implement patch management procedures, and standards to ensure the security and integrity of applications (Billing, Corp Finance, Reg...


  • Hyderabad, Telangana, India State Street Full time

    Job Title Infrastructure Engineer - Assistant Manager Role Summary & Role Description We are looking for a Infrastructure Engineer, who has 5-6 + years of experience on Infrastructure with below job responsibilities Develop and implement patch management procedures, and standards to ensure the security and integrity of applications...


  • Hyderabad, Telangana, India ServiceNow Full time

    Job DescriptionWhat you get to do in this role: Assess security risk and impact of issues pertaining to ServiceNow System Scanning, Vulnerability and Security Configuration Management Partner with stakeholders to provide triage and remediation recommendations Partner with compliance teams to ensure appropriate level of risk management Manage system security...


  • Hyderabad, Telangana, India ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...


  • Hyderabad, Telangana, India ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...


  • Hyderabad, Telangana, India Splunk Inc Full time

    Join us as we pursue our ground-breaking vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we are committed to our work, customers, having fun, and most significantly to each other's success....


  • Hyderabad, Telangana, India Splunk Inc Full time

    Join us as we pursue our ground-breaking vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we are committed to our work, customers, having fun, and most significantly to each other's success....


  • Hyderabad, Telangana, India Ansr Full time

    About ANSRLand O'Lakes has partnered with ANSR to setup their GCC in India.You will be employed by ANSR until Land O'Lakes GCC is operationally ready.The transition from ANSR to Land O'Lakes GCC is targeted to be completed within the next two years.About our Client Land O'LakesFor over 100 years, Land O'Lakes, while primarily known for its contributions to...


  • Hyderabad, Telangana, India Experian Full time

    Job DescriptionDescription:The Senior SRE will be responsible for continued improvement and support of the Windows server environment including, but not limited to Windows 2012, Windows 2016, Windows 2019, and Windows 2022 whilst having good working knowledge of Virtualization with VMWare and HPE Hardware products. Ansible or BladeLogic experience is also...


  • Hyderabad, Telangana, India Splunk Full time

    Join us as we pursue our ground-breaking vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we are committed to our work, customers, having fun, and most significantly to each other's...


  • Hyderabad, Telangana, India Splunk Full time

    Join us as we pursue our ground-breaking vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we are committed to our work, customers, having fun, and most significantly to each other's...


  • Hyderabad, Telangana, India ANSR Full time

    About ANSR Land O'Lakes has partnered with ANSR to setup their GCC in India. You will be employed by ANSR until Land O'Lakes GCC is operationally ready. The transition from ANSR to Land O'Lakes GCC is targeted to be completed within the next two years. About our Client Land O'Lakes For over 100 years, Land O'Lakes, while primarily known for its...