LenDenClub - Cyber Security Expert - Vulnerability Assessment

4 weeks ago


Mumbai, India LenDenClub Full time

Job Description :

- Implement and maintain comprehensive security controls for servers, endpoints, mail, and infrastructure.

- Conduct regular vulnerability assessments and penetration testing.

- Monitor security logs and SIEM systems for suspicious activity.

- Investigate and respond to security incidents, including data breaches.

- Develop and implement incident response plans and procedures.

- Stay up-to-date on the latest cyber threats and vulnerabilities.

- Provide security awareness training to employees.

- Advise on and implement security best practices throughout the organization.

- Understand and comply with relevant data privacy and security regulations (e.g., HIPAA, GDPR, PCI DSS).

- Work collaboratively with IT, business units, and legal teams.

Qualifications :

- Bachelor's degree in Information Security, Computer Science, or related field.

- Minimum 10 years of experience in cybersecurity, with at least 4 years in a similar role.

- Proven experience in server, endpoint, mail, and infrastructure security.

- Strong understanding of incident response and data breach management.

- Knowledge of relevant data privacy and security regulations.

- Excellent communication, teamwork, and problem-solving skills.

- Ability to work independently and take initiative.

- Strong analytical and critical thinking skills.

Desired Skills :

- Certifications such as CISSP, CISA, CEH, or equivalent.

- Experience with security tools and technologies (e. g., SIEM, vulnerability scanners, firewalls, intrusion detection systems).

- Scripting experience (e.g., Python, PowerShell).

- Knowledge of cloud security.

- Experience with security automation tools.

(ref:hirist.tech)

  • mumbai, India LenDenClub Full time

    Job Description :- Implement and maintain comprehensive security controls for servers, endpoints, mail, and infrastructure.- Conduct regular vulnerability assessments and penetration testing.- Monitor security logs and SIEM systems for suspicious activity.- Investigate and respond to security incidents, including data breaches.- Develop and implement...


  • Mumbai, Maharashtra, India LenDenClub Full time

    Job Description :- Implement and maintain comprehensive security controls for servers, endpoints, mail, and infrastructure.- Conduct regular vulnerability assessments and penetration testing.- Monitor security logs and SIEM systems for suspicious activity.- Investigate and respond to security incidents, including data breaches.- Develop and implement...


  • Mumbai, India LenDenClub Full time

    Job Description :- Implement and maintain comprehensive security controls for servers, endpoints, mail, and infrastructure.- Conduct regular vulnerability assessments and penetration testing.- Monitor security logs and SIEM systems for suspicious activity.- Investigate and respond to security incidents, including data breaches.- Develop and implement...


  • Mumbai, India Security Lit Full time

    Job Description:We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • Mumbai, Maharashtra, India Harjai Computers Full time

    Skills: Vulnerability Assessment Work Location: Mumbai (Borivali) Exp: 2 to 4 years VAPT,"Vulnerability Assessment","Vulnerability Management","Vulnerability Analyst","Cyber Security","vulnerability assessment security"


  • Mumbai, India Security Lit Full time

    Job Description:We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • Mumbai, India Security Lit Full time

    Job Description:We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • Mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats. - Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats. - Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Navi Mumbai, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • Navi Mumbai, Maharashtra, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • Navi Mumbai, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications : University degree in computer science or IT. Minimum 18+ years of experience in Cyber security. Hands-on experience in security systems and technologies. Familiarity with web and network...


  • Mumbai, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Navi Mumbai, India Robosoft Technologies Full time

    Job Description :- 6+ years of experience working with systems deployed on AWS- 4+ years of technical experience in Incident Management for AWS Cloud solutions- 1+ years of experience with AWS Incident Detection and Response- Demonstrated experience using Splunk for Incident Management and processes supported by Okta CIAM, PhishER, PagerDuty, Imperva,...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune/Mumbai, Maharashtra, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Anywhere in India/Multiple Locations/Metros/Mumbai/Navi Mumbai/Pune/Bangalore, IN Robosoft Technologies Full time

    Job Description :- 6+ years of experience working with systems deployed on AWS- 4+ years of technical experience in Incident Management for AWS Cloud solutions- 1+ years of experience with AWS Incident Detection and Response- Demonstrated experience using Splunk for Incident Management and processes supported by Okta CIAM, PhishER, PagerDuty, Imperva,...


  • Anywhere in India/Multiple Locations/Metros/Mumbai/Navi Mumbai/Pune/Bangalore Robosoft Technologies Full time

    Job Description : - 6+ years of experience working with systems deployed on AWS- 4+ years of technical experience in Incident Management for AWS Cloud solutions- 1+ years of experience with AWS Incident Detection and Response- Demonstrated experience using Splunk for Incident Management and processes supported by Okta CIAM, PhishER, PagerDuty, Imperva,...