See more Collapse

Analyst Vulnerability Management

1 month ago


Bengaluru, Karnataka, India Alstom Full time

Req ID:455765

We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more than people dedicated to solving real-world mobility challenges and achieving international projects with sustainable local impact.

OVERALL PURPOSE OF THE ROLE:

The primary responsibility of the Threat and Vulnerability Management Analyst is to apply ethical hacking principles to safeguard organizations assets. The ideal candidate will enhance the security program by performing activities varied from Vulnerability assessment and management, Penetration testing, Source code review and implementation of Secure SDLC programs

RESPONSIBILITIES:

  • Keep track of new and emerging threats and vulnerabilities, verify applicability in organizational context and initiate remediation activities as necessary
  • Analyze assessment reports provided by vendors / 3rd parties and resolve them within defined SLAs
  • Identify and remove false positives in assessment reports and challenge remediation teams when issues are highlighted for exception
  • Develop remediation plans by partnering with Infra / Application owners. Provide guidance on patching, configuration settings and/or implementation of additional security controls to prevent vulnerabilities from being exploited
  • Define the scope of assessment activities across both Internal and Partner organization
  • Analyze threat intelligence reports across the internet. Identify gaps in the environment and suggest tools, technologies and processes to address them
  • Design and deliver actionable Information Security dashboards
  • Define and develop information security metrics program. Automate key metrics for real time reporting.
  • Define KPIs and track the progress with both partners and internal teams
  • Create awareness across the organization on the importance of following good security practices, Secure SDLC program and its benefits
  • Holding regular meetings with partners and present periodic status reports and highlight key issues to senior leadership
  • Provide advice on general security topics and participate in incident resolution disputes when necessary
  • File and manage security exceptions for infrastructure, network and application related vulnerabilities
  • Prioritize the vulnerabilities based on risk and drive it till closure using tools like Qualys, Skybox and Secops

TECHNICAL COMPETENCIES & EXPERIENCE

  • Bachelor's/Master's degree in Engineering/Technology or related field
  • Minimum 6-8 years of relevant IT experience
  • Professional industry standard certifications like CISSP, CEH, GPEN, OSCP, etc.
  • Exposure to threat modelling, systems hardening and Secure SDLC program would be an added advantage
  • Exposure to Application penetration testing and ethical hacking activities would be an added advantage
  • Experience in red teaming assignments, manual security testing and source code analysis
  • Ability to developing custom scripts on demand as required for vulnerability detection and response, reporting of results
  • Thorough understanding of tools like Qualys, Veracode, Nessus, AppScan, Skybox
  • In-depth Knowledge of TCPIP stack, OSI layer, Application Programming interfaces, Middleware and Mobile technologies
  • Knowledge of Penetration testing methodologies; OWASP, OSSTMM, PCIDSS would be an beneficial
  • Experience with CVSS and classification of vulnerabilities
  • Ability to grasp new and emerging technologies and prepare business case for technology adoption
  • Experience in creating processes in complex multivendor ecosystem
  • Solid understanding of ITIL process framework
  • Proven planning, prioritization, and organizational skills
  • Ability to drive change through innovation & process improvement
  • Professional & concise communication (written & verbal)
  • Strong analytical skills with demonstrated problem solving ability

An agile, inclusive and responsible culture is the foundation of our company where diverse people are offered excellent opportunities to grow, learn and advance in their careers. We are committed to encouraging our employees to reach their full potential, while valuing and respecting them as individuals.


We have other current jobs related to this field that you can find below


  • Bengaluru, Karnataka, India airbus Full time

    Job Description:Role: Senior Security Analyst - CybersecurityDescriptionCurrently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department.The successful candidate shall establish team goals by...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India CGI Full time

    Job Objective & Description :Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up on...


  • Bengaluru, Karnataka, India Mobile Programming Full time

    Salary : LPA Job Description : Vulnerability management Engineer : Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency...


  • Bengaluru, Karnataka, India Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user computeMust have hands on in Vulnerability managementAbout Our ClientOur client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn.Job DescriptionOversee the internal cybersecurity vulnerability management service, providing guidance and management to...


  • Bengaluru, Karnataka, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing guidance and...


  • Bengaluru, Karnataka, India First American India Full time

    Company SummaryFirst American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE:FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides comprehensive...


  • Bengaluru, Karnataka, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on sitePosition Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on site Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy's and customers by identifying, analyzing and reporting on all types of vulnerabilities. You...


  • Bengaluru, Karnataka, India Ericsson Full time

    Job DescriptionAbout this opportunityWe are currently seeking a professional to join our Managed Security team as a Security Vulnerability Specialist. This role involves identifying, researching, prioritizing, and addressing vulnerabilities within our vulnerability management program, ensuring the security of our information assets. You will be part of a...


  • Bengaluru, Karnataka, India Haleon Full time

    Hello. We are Haleon, a pioneering consumer health company, driven by a collective effort to enhance everyday health for billions worldwide. Our diverse portfolio boasts renowned brands like Sensodyne, Panadol, Advil, and others, blending profound human insight with credible science. Join us in a forward-thinking environment under our unique culture....


  • Bengaluru, Karnataka, India Haleon Full time

    Hello. Were Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, were improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum through a unique combination of deep human...


  • Bengaluru, Karnataka, India Birlasoft Full time

    1.About the Job The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job TitleInfraVulnerability lead/SME3. Location Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational BackgroundUG.B.Tech /B.E in any specialization &PG.MCA/MSC in Computers5. Key ResponsibilitiesDesign, implement, and...


  • Bengaluru, Karnataka, India Birlasoft Full time

    1.About the Job - The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job Title - Infra Vulnerability lead/SME3. Location - Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational Background - UG. B.Tech /B.E in any specialization & PG. MCA/MSC in Computers5. Key Responsibilities -Design,...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...