Vulnerability Assessment

2 weeks ago


Hyderabad, India PrimEra Medical Technologies Full time

Job Description :


Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security posture by regularly scanning systems and networks for vulnerabilities, reviewing, and prioritizing remediation guidance and reporting the results to all IT stakeholders.


Subject-matter expertise with the Tenable.sc Vulnerability Management System (VMS) Platform

  • No less than 3 years in a dedicated Vulnerability Assessment role, working directly with the Tenable.sc application (or Tenable.io, cloud-version).

They will share expertise, thought leadership and overall guidance to ensure compliance objectives are upheld and security industry standard best practices are utilized. They will serve by example and earn the trust of the Vulnerability Assessment team, other collaborators from the Technical Risk Office (TRO), Endpoint Team and the people and healthcare entities whose assets we manage and protect.


Must have advanced trouble shooting skills and possess the ability to identify the severity of an issue, ability to resolve issues quickly to customer satisfaction and prepare RCA or postmortem reports to stakeholders & management upon request

  • Expert knowledge/understanding of Threat Analysis
  • Must demonstrate expertise with handling major malware outbreaks/major incident response workflows in a large/distributed enterprise environment
  • Possess excellent customer handling skills along with extensive hands-on skills in defining and creating operational/procedure documents
  • Possess knowledge of ITIL processes like Incident Management, Problem Management, Configuration Management and Change Management
  • Possess demonstrated excellence in verbal & written communication skills with a bias toward constant communication with all stakeholders; updating all parties regularly & escalating appropriately to management, without being prompted, to ensure superior customer service delivery


Responsibilities :

1. Plan, Coordinate, Conduct orderly product updates/upgrades (Internal planning, CAB CRs, Meetings with Downstream stakeholders (Site IT), Meetings with IT stakeholders (CorpIT, Local IT, Other TRO verticals)

2. Instruct/Advise Internal SMEs effectively to ensure safe & effective product/service delivery

3. Be able to understand and execute VA Manager guidance for product lifecycle management requirements

4. Be able to learn (and ensure alignment with) TRO security strategy from CISO, VMS product guidance from VA Manager, VMS strengths & limitations from VA SMEs

5. Vulnerability Reporting & Enterprise-level Vulnerability Scanning Strategy (Design, Architecture, Tuning, etc.)

6. This is different from being a member of a team that works with technology – the ideal candidate needs to have experience “designing” or “improving” the technology, at the Enterprise level

Required qualifications:

  • Must be able to communicate effectively (verbally, in writing, in person/in remote meetings, etc.) with all levels of management & IT staff
  • Security Industry Training (SANS, Offensive Sec, DOJ, etc.)
  • Product/platform-specific vendor training (Tenable, Qualys, Rapid7, Cisco, etc.)
  • Bachelor’s Degree in Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering

One or more certifications for vulnerability assessment analysts: GPEN, GWAPT, GSNA, GMON, CISSP.



  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security...


  • Hyderabad, Telangana, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office.They should be expert (Level 3) position, requiring at least 7 years relevant experience.In this role, the candidate will significantly influence overall security posture...


  • Hyderabad, India PrimEra Medical Technologies Full time

    Job Description:Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security posture...


  • Hyderabad, India PrimEra Medical Technologies Full time

    Job Description:Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security posture...


  • hyderabad, India PrimEra Medical Technologies Full time

    Job Description : Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security...


  • Hyderabad, India PrimEra Medical Technologies Full time

    Job Description :Team Lead, senior member of team tasked with coordinating and reporting responsibility for the daily operations of the function, reports to the Senior Manager at US Office. They should be expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence overall security...

  • SOC Analyst

    1 month ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    2 days ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...


  • Hyderabad, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...


  • hyderabad, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...


  • hyderabad, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...


  • Hyderabad, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...