Cyber Defense Lead- Vulnerability Management

3 days ago


Bangalore, Karnataka, India RIGHT MOVE STAFFING SOLUTIONS PRIVATE LIMITED Full time

Responsibilities :

- Lead and manage a team of security analysts in a Security Operations Center (SOC) environment.

- Oversee the detection, analysis, and response to security incidents using tools like SIEM, EDR, XDR, and XSIM.

- Possess a deep understanding of IT security concepts, network security principles, and various cybersecurity tools.

- Implement and maintain security policies, procedures, and best practices within the SOC.

- Collaborate with IT and security teams to identify and mitigate vulnerabilities.

- Continuously monitor and improve the effectiveness of security controls and incident response processes.

- Provide security awareness training and guidance to end-users.

- Analyze security data, identify trends, and generate security reports.

- Stay up-to-date on the latest cyber threats and vulnerabilities.

- Manage security budgets and resources effectively.

Qualifications :

- Bachelor's degree in Computer Science, Information Technology, or a related field (preferred).

- Minimum of 5 years of experience working in a Security Operations Center (SOC) environment.

- Proven experience in leading and managing a security analyst team.

- In-depth knowledge of SIEM, EDR, XDR, XSIM, and other relevant security tools.

- Strong understanding of IT networking and security concepts.

- Experience with scripting languages like Python or PowerShell is a plus.

- Excellent analytical and problem-solving skills.

- Ability to think critically and make sound decisions under pressure in a fast-paced environment.

- Excellent communication, both written and verbal, with the ability to articulate technical concepts to non-technical audiences.

- Strong leadership and teamwork skills.

- Ability to mentor and guide junior team members.

- Passion for staying current on evolving cyber threats and security best practices

(ref:hirist.tech)

  • Bangalore, Karnataka, India Ventures HRD Centre Full time

    - Develop and Implement Security Policies : The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements. This includes creating incident response plans, conducting risk assessments, and ensuring compliance with relevant data...


  • Bangalore, Karnataka, India Spigot Software Pvt Ltd Full time

    [Finar by Actylis]: Cyber Security (Drive) Responsibilities :Develop and Implement Security Policies :- The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements.- This includes creating incident response plans, conducting...


  • Bangalore, Karnataka, India Spigot Software Pvt Ltd Full time

    [Finar by Actylis]: Cyber Security (Drive) Responsibilities :Develop and Implement Security Policies :- The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements.- This includes creating incident response plans, conducting...

  • Security Analyst

    2 months ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    4 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • Bangalore, Karnataka, India RapidBraiins Full time

    Experience : 10 to 15 YearsImmediate joiner PreferredJob Description (JD) : - Having Basic knowledge Vulnerabilities, system weakness, patching process vulnerability mitigation process. - Review the application design, architecture, business flow, implementation and identify security testing scope and recommendations. - Execute penetration test validating...


  • Bangalore, Karnataka, India RapidBraiins Full time

    Experience : 10 to 15 YearsImmediate joiner PreferredJob Description (JD) : - Having Basic knowledge Vulnerabilities, system weakness, patching process vulnerability mitigation process. - Review the application design, architecture, business flow, implementation and identify security testing scope and recommendations. - Execute penetration test validating...


  • Bangalore/Hyderabad, Karnataka, India Swift Strategic Staff Solutions INC Full time

    Position Overview:We are seeking a Senior Cybersecurity Operations Manager to lead our cybersecurity team in safeguarding our organization's assets, data, and systems against cyber threats. The ideal candidate will have a strong background in information security, extensive experience in managing security operations, and a proven track record of...


  • Bangalore/Hyderabad, Karnataka, India Swift Strategic Staff Solutions INC Full time

    Position Overview:We are seeking a Senior Cybersecurity Operations Manager to lead our cybersecurity team in safeguarding our organization's assets, data, and systems against cyber threats. The ideal candidate will have a strong background in information security, extensive experience in managing security operations, and a proven track record of...


  • Bangalore, Karnataka, India IT Full time

    Job Description : Experience Required : 8+.- Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM).- Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud.- Collect alerts and use discovered data to enable...


  • Bangalore, Karnataka, India IT Full time

    Job Description : Experience Required : 8+.- Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM).- Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud.- Collect alerts and use discovered data to enable...


  • Bangalore, Karnataka, India SavvyR Solutions Private Limited Full time

    Role :- In this critical role, you will be responsible for leading our cybersecurity strategy, driving go-to-market (GTM) initiatives for our cybersecurity products and services, and ensuring the successful delivery of these services to our clients.Who You Are :- A seasoned cybersecurity professional with a minimum of 10+ years of experience in leading and...


  • Bangalore, Karnataka, India SavvyR Solutions Private Limited Full time

    Role :- In this critical role, you will be responsible for leading our cybersecurity strategy, driving go-to-market (GTM) initiatives for our cybersecurity products and services, and ensuring the successful delivery of these services to our clients.Who You Are :- A seasoned cybersecurity professional with a minimum of 10+ years of experience in leading and...

  • Lead Infosec Engineer

    2 months ago


    Bangalore, Karnataka, India antal international network Full time

    THE ROLE :You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information security...

  • Lead Infosec Engineer

    4 weeks ago


    Bangalore, Karnataka, India antal international network Full time

    THE ROLE :You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information security...


  • Bangalore, Karnataka, India HyrEzy Talent Solutions Full time

    Roles & Responsibilities (BSc. IT, BE) with Information Security Certifications - CISM, CISSPEXPERIENCE :- Candidate must have strong experience in Information Security Management system, Policy & procedures creation, implementation- ISO27001 assessment - Specification for a framework of policies procedures that include all technical & operational controls-...


  • Bangalore, Karnataka, India HyrEzy Talent Solutions Full time

    Roles & Responsibilities (BSc. IT, BE) with Information Security Certifications - CISM, CISSPEXPERIENCE :- Candidate must have strong experience in Information Security Management system, Policy & procedures creation, implementation- ISO27001 assessment - Specification for a framework of policies procedures that include all technical & operational controls-...


  • Bangalore, Karnataka, India Venpa Staffing services Full time

    Role : Automotive Cyber SecurityExperience : 3-15 YearsLocation : Whitefield, Bangalore (Hybrid Mode) Notice Period : Immediate to 30 daysJob Description : Key Skills : TARA, ISO21434, Item Definition, Penetration Testing, Fuzz Testing, CIA,DIA, Security Goal GenerationAwareness of ISO21434 or equivalent cyber security standards Awareness of connectivity...


  • Bangalore, Karnataka, India WRITE YOUR DESTINY CONSULTANCY SERVICES LLP Full time

    Position : Cyber Security ArchitectLocation : Bangalore and BelgaumJob Brief :This company is a pioneer in Hardware Software Interface Management Technologies. Embedded Software is rapidly growing in all industries including Automotive, Avionics, Data Centers, etc. At company, we develop software for Automotive, EDA, Semiconductors, and Networking while...


  • Bangalore, Karnataka, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in our...