Vulnerability Assessment

Found in: Talent IN 2A C2 - 2 weeks ago


Bengaluru, India Publicis Re:Sources Full time

The responsibilities associated with the position are as follows:

· Must be familiar with top industry vulnerability assessment Or penetration testing tools. (Nexpose, Nessus and Metasploit).

· Benfitial to have a strong command over HTTP request/response construction and the manipulation of these to achieve the desired results in exploiting various vulnerabilities

· Exposure and experience with Metasploit would be plus

· Ability to analyze false positives and Zero day vulnerabilities

· Conducting security assessments through vulnerability testing and risk analysis

· Proactively learns about and evaluates emerging technologies

· Good knowledge of system-level attacks and mitigation methods with a core competency in Windows and Linux

· Should be familiar with Windows environments and management domains, Firewalls, VPNs, Intrusion Detection Systems, and enterprise level information technology

· Continuously perform security research, analyze new and existing security vulnerabilities

· Improve the internal processes by automating manual processes

· Coordinate with asset owners and other relevant stakeholders to action response plans, help educate team personnel and asset owners about the vulnerabilities and their ramifications

· Build a smooth relationship with IT stakeholders

· Support documentation newly identified vulnerabilities as accepted risks

· Strong oral communications and writing skills are a must

· Security rating and application security testing tools knowledge would be plus

ESSENTIAL JOB REQUIREMENTS:

· Work with globally distributed shared services and delivery teams

· Mandatory language skills (oral, written and listening) : English

Tools Experience:

· Nexpose/Any VM tool

· Opsramp/GLPI/Infobox-Any asset management tool

· Any CNAP Tools

OTHER JOB REQUIREMENTS:

· Good communication and presentation skills

· Ability to work effectively and collaboratively with stakeholders.

· Willingness to work with geographically dispersed teams; may involve working during non-business hours occasionally to accommodate time-zone differences.

PERFORMANCE STANDARDS & EXPECTATIONS

· Bachelor’s degree within a science or related discipline.

· Solid understanding of IT security technologies, and particularly security technologies.

· 2-3 years direct experience in vulnerability assessment and penetration testing.

· 1+ years working in an IT related field.

· 2+ years in an information security related field.

· Excellent oral and written communications skills and listening skills.

· A ‘can do’ attitude team player who works well under pressure and with dispersed groups, worldwide.

· CISSP, CISM, CEH and technical certifications are a plus. (Cisco, Juniper, Microsoft, etc) are a plus.



  • Bengaluru, Karnataka, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...


  • Bengaluru, India Securseed Full time

    Company InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting services that empower organizations to fortify their defenses against evolving cyber...


  • Bengaluru, India Securseed Full time

    Company InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting services that empower organizations to fortify their defenses against evolving cyber...


  • Bengaluru, Karnataka, India Securseed Full time

    Job Title: Vulnerability Assessment and Penetration Tester **Salary**: ₹1,000,000.00 - ₹2,000,000.00 per year **Benefits**: - Flexible schedule - Leave encashment - Paid sick time - Provident Fund Schedule: - Day shift - Monday to Friday Application Question(s): - We must fill this position urgently. Can you start immediately? - We must fill this...

  • Vulnerability Assessment Penetrationtest Test Engineer

    Found in: Whatjobs IN C2 - 1 week ago


    Bengaluru, India Maneva Consulting Pvt. Ltd Full time

    Greetings From Maneva!Job DescriptionJob Title - Vulnerability Assessment Penetrationtest Test EngineerLocation - PAN INDIAExperience - 6 - 10 YearsWork Mode - HybridJob Requirement:Perform application security scans as per OWASP Top 10, and common security flaws.Perform API Security testing.Perform static and dynamic analysis.Work with development teams to...

  • Endpoint Security Engineer

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description :- Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure compliance...

  • Endpoint Security Engineer

    Found in: Talent IN 2A C2 - 2 days ago


    Bengaluru, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description :- Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure compliance...

  • Network Security Engineer

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India Kognosdata Full time

    Network Security Engineer Job description :- Developing and implementing security policies and procedures for cloud-based systems and networks.- Conducting regular security audits and vulnerability assessments of cloud infrastructure and applications.- Monitoring and responding to security incidents and breaches in the cloud environment.- Configuring and...


  • Bengaluru, India Appmocx Full time

    Exprn: 5-8 yearsLocation :BangaloreNotice Period: Immediate Joiners/Max 15-20 daysJob Description:Security Engineer SeniorExperience : 5- 8 Skills:- Knowledge of Monitoring and Logging Tools- Vulnerability Scanning Tools.- Penetration Testing- AWS Tools and ServicesNice to have:- EKS and Kubernetes.- Knowledge of CI/CD Tools Roles & class="">- Define and...

  • Threat & Vulnerability Analyst (1)

    Found in: Whatjobs IN C2 - 15 hours ago


    Bengaluru, India Regeneron Pharmaceuticals, Inc Full time

    Threat & Vulnerability Management (TVM) Analysts support Regeneron's TVM capability to identify, assign, and validate remediation of compute environment vulnerabilities. This encompasses Regeneron’s on-prem, hybrid, and multi-tenant cloud environments. This position supports and enables Regeneron’s, global (US (United States), EU (European Union), APAC)...

  • Vulnerability Management Specialist

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India Deqode Full time

    Experience: 4+yearsLocation: Pan IndiaNotice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-runAdministration of Qualys Security Canter tool and using its various features toenable and support the...

  • Threat & Vulnerability Analyst (1)

    Found in: Talent IN C2 - 14 hours ago


    Bengaluru, India Regeneron Pharmaceuticals, Inc Full time

    Threat & Vulnerability Management (TVM) Analysts support Regeneron's TVM capability to identify, assign, and validate remediation of compute environment vulnerabilities. This encompasses Regeneron’s on-prem, hybrid, and multi-tenant cloud environments. This position supports and enables Regeneron’s, global (US (United States), EU (European Union), APAC)...

  • Cybersecurity Vulnerability Management Specialist

    Found in: Talent IN C2 - 2 weeks ago


    Bengaluru, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of vulnerabilities....

  • Cybersecurity Vulnerability Management Specialist

    Found in: beBee S IN - 3 weeks ago


    Bengaluru, India Hitachi Careers Full time

    Description Mission statement:In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of vulnerabilities. You will be...

  • WAF Security Engineer

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India Shining Sheroes Full time

    Programme Summary :HSBC has a large volume of globally distributed internet web applications, and a larger volume of internal web applications, hosted across many countries and time zones. These web applications are hosted both in HSBC operated Datacentre and Cloud Service Provider environments.The HSBC Web Application Firewall strategy is aiming to unify...

  • Windows Administrator

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Windows Administrator

    Found in: Talent IN 2A C2 - 2 days ago


    Bengaluru, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Security Assessment

    Found in: Whatjobs IN C2 - 6 days ago


    Bengaluru, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeJob OverviewThe Security Threat Assessment & Compliance Specialist will...

  • Vulnerability Management Engineer | Bangalore

    Found in: Whatjobs IN C2 - 1 week ago


    Bengaluru, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user computeMust have hands on in Vulnerability managementAbout Our ClientOur client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn.Job DescriptionOversee the internal cybersecurity vulnerability management service, providing guidance and management to...

  • Security Assessment

    Found in: Talent IN C2 - 1 week ago


    Bengaluru, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeJob OverviewThe Security Threat Assessment & Compliance Specialist will...