SAP Vulnerability Management Specialist

2 weeks ago


Hyderabad, India TACITI CONSULTING LLP Full time

We are looking for a SAP Vulnerability management professional to join our team As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans.

Working with multiple customers concurrently will have an advantage.

Must experience :

- SAP Vulnerability management tools like SecurityBridge, Onapsis.

- SAP integration with SIEM solution.

- SAP ABAP code scanning.

- SAP cyber security baseline development.

- SAP security event monitoring.

Responsibilities :


- Vulnerability Identification : Conduct regular scans and audits of the SAP landscape to identify vulnerabilities in SAP applications, databases, operating systems, and associated infrastructure.

- Risk Assessment : Evaluate the risks associated with identified vulnerabilities, considering the potential impact on business operations and the likelihood of exploitation.

- Patch Management : Coordinate with the IT and SAP teams to ensure timely application of patches and other remedial actions to mitigate risks.

- Security Enhancements : Recommend security enhancements and best practices for SAP configuration settings to strengthen system security posture.

- Compliance and Reporting : Ensure compliance with internal policies and external regulations related to data security and privacy.

- Prepare and present regular vulnerability assessment reports to senior management.

- Incident Response : Participate in incident response activities for security breaches involving SAP systems, including post-event analyses and the development of preventative measures.

- Stakeholder Collaboration : Work closely with various stakeholders, including SAP administrators, IT security, compliance teams, and external vendors, to ensure a unified approach to security.

Required Qualifications :


- Bachelor's degree in Information Security, Computer Science, Information Systems, or a related field.

- Minimum of 5 years of experience in SAP security or a closely related field, with a focus on vulnerability management and risk assessment.

- Proficient in tools and techniques for scanning and mitigating vulnerabilities in SAP environments.

- Familiarity with SAP security architectures and the SAP Basis system.

- Strong understanding of cybersecurity principles, frameworks (e., ISO 27001, NIST), and regulatory requirements (e., GDPR, SOX).

- Excellent analytical, problem-solving, and organizational skills.

- Strong verbal and written communication skills.

Preferred Qualifications :


- SAP Certified Technology Associate or similar certifications.

- Experience with cybersecurity tools such as SAP Solution Manager, SAP GRC, and third-party vulnerability assessment tools.

- Experience in scripting languages for automation of vulnerability scans and reports.

(ref:hirist.tech)

  • hyderabad, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage. Must exp - 1. SAP...


  • Hyderabad, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage.Must exp -1. SAP...


  • hyderabad, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage.Must exp -1. SAP...


  • Hyderabad, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage.Must exp -SAP...


  • Hyderabad, India LTIMindtree Full time

    We are Hiring Windows server vulnerability remediationExperience: 5-12 yearsLocation: Mumbai, Pune, Hyd, Chennai, Bangalore.Windows server vulnerability remediationaudit settingslegacy protocols - reviewing and remediate outdated protocolslegacy software - upgrading or uninstall unsupported softwarepentest remediation strategiesmanaging and enhancing Group...


  • hyderabad, India LTIMindtree Full time

    We are Hiring Windows server vulnerability remediation Experience: 5-12 years Location: Mumbai, Pune, Hyd, Chennai, Bangalore. Windows server vulnerability remediation audit settings legacy protocols - reviewing and remediate outdated protocols legacy software - upgrading or uninstall unsupported software pentest remediation strategies managing and...


  • Hyderabad, India Zelis Full time

    Job Summary: The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • Hyderabad, India NTT DATA Full time

    Job Description Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT...


  • hyderabad, India Inspira Enterprise Full time

    Job Description: Candidates should have 8+ years of experience in Cybersecurity domain. Should have strong background of Vulnerability Management. Should possess experience in container security. Experience on Triaging vulnerabilities of Prisma Cloud Twistlock 2+ years is a plus. Experience on Armorcode tool 2+ years is added advantage. Strong experience...


  • hyderabad, India Inspira Enterprise Full time

    Job Description:Candidates should have 8+ years of experience in Cybersecurity domain.Should have strong background of Vulnerability Management.Should possess experience in container security.Experience on Triaging vulnerabilities of Prisma Cloud Twistlock 2+ years is a plus.Experience on Armorcode tool 2+ years is added advantage.Strong experience in...


  • hyderabad, India Inspira Enterprise Full time

    Job Description:Candidates should have 8+ years of experience in Cybersecurity domain.Should have strong background of Vulnerability Management.Should possess experience in container security.Experience on Triaging vulnerabilities ofPrisma Cloud Twistlock2+ years is a plus.Experience onArmorcodetool 2+ years is added advantage.Strong experience in Team...


  • Hyderabad, India LTIMindtree Full time

    We are Hiring Windows server vulnerability remediationExperience: 5-12 yearsLocation: Mumbai, Pune, Hyd, Chennai, Bangalore. Windows server vulnerability remediationaudit settingslegacy protocols - reviewing and remediate outdated protocolslegacy software - upgrading or uninstall unsupported softwarepentest remediation strategiesmanaging and enhancing Group...


  • hyderabad, India LTIMindtree Full time

    We are Hiring Windows server vulnerability remediationExperience: 5-12 yearsLocation: Mumbai, Pune, Hyd, Chennai, Bangalore. Windows server vulnerability remediationaudit settingslegacy protocols - reviewing and remediate outdated protocolslegacy software - upgrading or uninstall unsupported softwarepentest remediation strategiesmanaging and enhancing Group...


  • Hyderabad, India LTIMindtree Full time

    We are Hiring Windows server vulnerability remediationExperience: 5-12 yearsLocation: Mumbai, Pune, Hyd, Chennai, Bangalore. Windows server vulnerability remediationaudit settingslegacy protocols - reviewing and remediate outdated protocolslegacy software - upgrading or uninstall unsupported softwarepentest remediation strategiesmanaging and enhancing Group...


  • Hyderabad, India LTIMindtree Full time

    We are Hiring Windows server vulnerability remediation Experience: 5-12 years Location: Mumbai, Pune, Hyd, Chennai, Bangalore. Windows server vulnerability remediation audit settings legacy protocols - reviewing and remediate outdated protocols legacy software - upgrading or uninstall unsupported software pentest remediation strategies managing and...


  • Hyderabad, India Inspira Enterprise Full time

    Job Description:Candidates should have 8+ years of experience in Cybersecurity domain.Should have strong background of Vulnerability Management.Should possess experience in container security.Experience on Triaging vulnerabilities ofPrisma Cloud Twistlock2+ years is a plus.Experience onArmorcodetool 2+ years is added advantage.Strong experience in Team...


  • Hyderabad, Telangana, India Wipro Limited Full time

    Overview: **Vulnerability Remediation Engineer - Job Spec** **Location : Pune & Hyderabad** **Technical Analyst Role** **Essential Skills** - Prioritize remediation of open vulnerabilities - Provide vulnerability remediation activity monthly reports. - Work closely with product owners on - Application architecture - Discovered vulnerabilities. -...

  • Specialist - SAP MDM

    3 weeks ago


    Hyderabad, India MNR Solutions Full time

    JD:- We are seeking an experienced SAP MDM Specialist with 7 to 10 years of experience to join our team in multiple locations: Chennai, Bangalore, Hyderabad, Pune, and Noida. - The ideal candidate will have a strong background in SAP Master Data Management (MDM) and S/4 HANA, with experience in Greenfield implementations. - The role involves managing master...


  • Hyderabad, India Inspira Enterprise Full time

    Job Description:Candidates should have 8+ years of experience in Cybersecurity domain.Should have strong background of Vulnerability Management.Should possess experience in container security.Experience on Triaging vulnerabilities of Prisma Cloud Twistlock 2+ years is a plus.Experience on Armorcode tool 2+ years is added advantage.Strong experience in Team...


  • Hyderabad, India Inspira Enterprise Full time

    Job Description:Candidates should have 8+ years of experience in Cybersecurity domain.Should have strong background of Vulnerability Management.Should possess experience in container security.Experience on Triaging vulnerabilities of Prisma Cloud Twistlock 2+ years is a plus.Experience on Armorcode tool 2+ years is added advantage.Strong experience in Team...