Engineer Vulnerability Management

1 month ago


Mumbai, India Jio Platforms Limited Full time

Qualification: BE / BTech (Similar Education Background)

 

Work experience: 2-7 Years


Key Responsibilities:

        Perform Vulnerability Assessment & Base Assessment on Jio Infrastructure

        Ensure entire Jio Infrastructure are free from vulnerabilities.

        Ensure all AWS, GCP, Azure Cloud Infrastructure are free from Vulnerabilities.

        Ensure all Hardening and Patching activities are conducted and tracked as per defined policies.

        Create/Update hardening documents and build audit file for automated testing.

        Creating and updating reports from automated and manually gathered data

        Preparing scorecards and key messages for senior management updates

        Organizing documentation related various remediation efforts

        Work with firm wide technology teams to remediate vulnerabilities and security hygiene issues by providing focused, concise, and actionable guidance

Produce reports and recommendations for detailed vulnerability findings.


Job Description:

      Candidate should have experience in Infrastructure Vulnerability Management

      Practical experience with Linux and Windows operating systems

      Working knowledge of ORACLE DB, MS SQL DB, MYSQL DB & Network Devices

      Knowledge of secure configuration and hardening of systems

      Knowledge of patching programs of major hardware/software manufacturers

      Ability to analyse vulnerabilities to appropriately characterize threats and provide remediation advice. Familiarity with classes of vulnerabilities, appropriate remediation, and industry-standard classification schemes (CVE, CVSS, CPE).

      Preferred: Script writing (Nessus Audit Policy / Python/Ruby)

      Preferred: Security solutions technologies such as IPS, firewalls, endpoint protection, web/email filtering, DLP, Digital rights management, encryption, SEIM, and virtualization platforms

      Preferred: Security related professional certification (e.g. CISSP, CISA, CISM, CRISC, CEH, LPT)



  • Navi Mumbai, Maharashtra, India Workeagle Full time

    Vulnerability Management Specialist at Conduent We are looking for a detail-oriented Vulnerability Management Specialist to join our team at Conduent. This role involves assisting in various responsibilities to ensure the security of our system data from both internal and external threats. If you have experience in vulnerability management and compliance...


  • Mumbai, Maharashtra, India Jio Full time

    Qualification: BE / BTech (Similar Education Background) Work experience: 2-7 Years Key Responsibilities: Perform Vulnerability Assessment & Base Assessment on Jio Infrastructure Ensure entire Jio Infrastructure are free from vulnerabilities. Ensure all AWS, GCP, Azure Cloud Infrastructure are free from Vulnerabilities. Ensure all Hardening and Patching...


  • Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, India Aceseekers Full time

    Location - Hyderabad, Mumbai, Bangalore, Gurgaon, Chennai, Pune, Kolkata (Hybrid Mode)Total Experience - 5 YearsRelevant Experience - 3-8 YearsShift Timing - 11AM - 8PMPrimary skills - vulnerability & assessment management, VM implementation, CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage )Certifications - CISSP...


  • navi mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • navi mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst   Location:  India  Responsibilities:   Vulnerability Assessment and Remediation:   Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst   Location:  India  Responsibilities:   Vulnerability Assessment and Remediation:   Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective...


  • Mumbai, Maharashtra, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans...


  • Mumbai, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Mumbai, Maharashtra, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst  Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans to address identified vulnerabilities. Microsoft Exposure...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst  Location: India Responsibilities:  Vulnerability Assessment and Remediation:  Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective remediation plans to address identified vulnerabilities.  Microsoft Exposure...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst  Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans to address identified vulnerabilities. Microsoft Exposure...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst  Location: India Responsibilities:  Vulnerability Assessment and Remediation:  Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective remediation plans to address identified vulnerabilities.  Microsoft Exposure...