Vulnerability Management Engineer

4 weeks ago


Bengaluru, India Mobile Programming Full time

Salary : 12 - 24 LPA


Job Description :


Vulnerability management Engineer :


- Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle.

- Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency Scans, Secrets scans).

Responsible for Platform vulnerability management :


- Cloud Security Posture Management, Container Workload Protection. (Prisma scanner).

Change Request Analysis :


- Understand and evaluate change requests for E-comm systems to assess their security implications

Change Tracking :


- Keep track of all feature, bug fix, and release changes for each Platform release

CVE Tracking :


- Monitor and track CVE (Common Vulnerabilities and Exposures) analysis, ensuring timely identification and assessment of vulnerabilities

Component Identification :


- Identify and document the specific components and systems impacted by proposed changes

Security Assessment Planning :


- Develop security assessment plans for new changes, ensuring that they align with industry best practices and compliance requirements

Vulnerability Scanning :


- Conduct regular vulnerability scans and assessments of automotive systems to identify and prioritize vulnerabilities

Documentation :


- Maintain detailed records of vulnerability assessments, findings, and remediation actions.

(ref:hirist.tech)

  • Bengaluru, India Insight Global Full time

    Hybrid - 4 days on site!Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, India Insight Global Full time

    Hybrid - 4 days on site! Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • Bengaluru, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • Bengaluru, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user computeMust have hands on in Vulnerability managementAbout Our ClientOur client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn.Job DescriptionOversee the internal cybersecurity vulnerability management service, providing guidance and management to...


  • Bengaluru, India RapidBraiins Full time

    Experience : 10 to 15 YearsImmediate joiner PreferredJob Description (JD) : - Having Basic knowledge Vulnerabilities, system weakness, patching process vulnerability mitigation process. - Review the application design, architecture, business flow, implementation and identify security testing scope and recommendations. - Execute penetration test validating...


  • Bengaluru, India Haleon Full time

    Hello. Were Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, were improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum through a unique combination of deep human...


  • Bengaluru, India Haleon Full time

    Hello. Were Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, were improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum through a unique combination of deep human...


  • Bengaluru, India Sony Electronics Full time

    We look for the risk-takers, the collaborators, the inspired and the inspirational. We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe. So, if you want to make the world say wow, let's talk. Job Description - Threats & Vulnerabilities Operations Engineer...


  • Bengaluru, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, India Alstom Full time

    Req ID:455765We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, India CGI Full time

    Job Objective & Description:- Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.- They also quantify the security risks- Ability to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Bengaluru, India CGI Full time

    Job Objective & Description: Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics. They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up on...


  • Bengaluru, India CGI Full time

    Job Objective & Description: Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics. They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up on...


  • Bengaluru, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, India CGI Full time

    Job Objective & Description :Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up on...

  • Vulnerability Remedi

    1 month ago


    Bengaluru, India Whiteforce Full time

    **Employment Information**: - Industry - ** Vulnerability R** - Job level - *** - Salary - ** -** - Experience - ** -** - Pay-Type- Close-date- JOB-ID - **JB-21116** - Location - **Bengaluru** **Job Descriptions**: About this role: This role will support the vulnerability management lifecycle with a focus on patching, remediating and mitigating...