Vulnerability Management Engineer

1 week ago


Navi Mumbai, Maharashtra, India Workeagle Full time

Vulnerability Management Specialist at Conduent

We are looking for a detail-oriented Vulnerability Management Specialist to join our team at Conduent. This role involves assisting in various responsibilities to ensure the security of our system data from both internal and external threats. If you have experience in vulnerability management and compliance monitoring, we want to hear from you

Job Responsibilities
  • Assist in reviewing vulnerabilities' data from multiple sources to determine risk rating of vulnerabilities to business assets.
  • Improve and automate the vulnerability management lifecycle, including data ingestion & normalization.
  • Participate in troubleshooting, selecting, implementing, and automating security solutions with technology teams.
  • Provide support for scanning and vulnerability remediation reporting issues.
  • Collaborate with the Business to communicate risks of vulnerabilities and recommend cost-effective security controls.
  • Stay updated with vulnerability information across all products in the Conduent environment.
  • Offer technical support for vulnerability management projects.
  • Analyze post-remediation validation and provide optimization suggestions.
  • Conduct scanning activities in corporate and cloud environments utilizing enterprise platforms.
  • Present scan results in dashboards and reports.
  • Coordinate with third-party vendors and internal organizations to enhance the scanning process.
  • Perform assigned duties by the Conduent management.
Minimum Qualifications
  • 5 years of experience in professional services, vulnerability management, and compliance monitoring.


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, Maharashtra, India Jio Full time

    Qualification: BE / BTech (Similar Education Background) Work experience: 2-7 Years Key Responsibilities: Perform Vulnerability Assessment & Base Assessment on Jio Infrastructure Ensure entire Jio Infrastructure are free from vulnerabilities. Ensure all AWS, GCP, Azure Cloud Infrastructure are free from Vulnerabilities. Ensure all Hardening and Patching...


  • Navi Mumbai, Maharashtra, India Michael Page Full time

    Be a part of the high performing Information Security team Be a part of a leading private banking institution About Our Client One of the leading Private Banking organizations in India with global presence Job Description Develop, manage, and oversee vulnerability management program and security projects to address risks and business security...


  • Navi Mumbai, Maharashtra, India Michael Page Full time

    Be a part of the high performing Information Security teamBe a part of a leading private banking institutionAbout Our ClientOne of the leading Private Banking organizations in India with global presenceJob Description Develop, manage, and oversee vulnerability management program and security projects to address risks and business security needs. Define...


  • Mumbai, Maharashtra, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans...


  • Mumbai, Maharashtra, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Mumbai, Maharashtra, India Lionbridge Full time

    Vulnerability Management Analyst Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans to address identified vulnerabilities. Microsoft Exposure Management: Leverage...


  • Navi Mumbai, Maharashtra, India Infovision HR Consulting Services Pvt Ltd. Full time

    Responsibilities :Application Security Program Leadership :- Develop, implement, and manage a comprehensive application security program aligned with industry best practices and compliance requirements.- Define and enforce application security policies, procedures, and standards across the software development lifecycle (SDLC).- Lead the selection and...


  • Navi Mumbai, Maharashtra, India Infovision HR Consulting Services Pvt Ltd. Full time

    Responsibilities :Application Security Program Leadership :- Develop, implement, and manage a comprehensive application security program aligned with industry best practices and compliance requirements.- Define and enforce application security policies, procedures, and standards across the software development lifecycle (SDLC).- Lead the selection and...


  • Mumbai, Maharashtra, India WTW Full time

    WTW (NASDAQ: WTW) is in the business of people, risk and capital. With roots dating to 1828, our company has over 45,000 colleagues serving more than 140 countries and markets. Our values – client focus, teamwork, integrity, respect and excellence – underlie all that we do, including how we behave and interact with each other. They are part of our WTW...


  • Mumbai, Maharashtra, India Seertech Systems Full time

    Job Title: Vulnerability Assessment & Penetration Tester(Web, Api and Mobile)Location: Thane MumbaiEmployment Type: Full-timeIndustry: Information Security, BFSI sectorSalary: Upto 8.5 LPAExp : 3 YrsRoles & Responsibilities: Conduct independent quality review activities to validate the quality, completeness, and accuracy of security assessments, including...

  • Security Analyst

    3 weeks ago


    Mumbai, Maharashtra, India Pravdaa People Pvt Ltd Full time

    Job Responsibilities:- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.Your responsibilities :- Managing security intelligence and threats.- Overseeing...

  • Security Analyst

    2 months ago


    Mumbai, Maharashtra, India Pravdaa People Pvt Ltd Full time

    Job Responsibilities:- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.Your responsibilities :- Managing security intelligence and threats.- Overseeing...


  • Navi Mumbai, Maharashtra, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Mumbai, Maharashtra, India Morpheus Human Consulting Private Limited Full time

    Job Title : Cyber Security Officer - Fintech industry - MumbaiWe are seeking a highly skilled and proactive Cyber Security Officer to safeguard our systems, networks, and data. The ideal candidate will be responsible for implementing security measures, managing security protocols, and protecting the organization from cyber threats.Job Responsibility :-...


  • Mumbai, Maharashtra, India Capgemini Full time

    Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources to determine risk rating of vulnerabilities to business assets. Assist in improving and automating existing vulnerability management lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets. Assist in partnering...

  • Security Analyst

    2 months ago


    Mumbai, Maharashtra, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description :Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...

  • Security Analyst

    3 weeks ago


    Mumbai, Maharashtra, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description :Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...


  • Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...