Vulnerability Management Analyst

3 weeks ago


bangalore, India SA Technologies Full time

Description

:
Why SA Technologies Inc.?

Empowering Work Environment: A Great Place to Work, especially celebrated as one of the Best Places for Women.

Excellence and Quality: A CMMI Level 5 Company, ensuring operational and service excellence.

Globally Acclaimed: A Microsoft Gold Partner and Google Partner, with over 20 years of global IT consulting and Development solutions delivery.

Have queries? We’re here to assist you with our recruiter or connect with the job owner directly:

Embark on a rewarding journey together with us At SA Technologies Inc., your journey begins with a friendly technical assessment, providing a stage to highlight your unique skills.



  • Security Analyst

    2 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    1 week ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, IN Aceseekers Full time

    Job Description :We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • bangalore, India 5100 Kyndryl Solutions Private Limited Full time

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...


  • bangalore, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of...


  • bangalore, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing...

  • Windows Administrator

    3 weeks ago


    Bangalore, Karnataka, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Windows Administrator

    2 weeks ago


    Bangalore, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Windows Administrator

    4 weeks ago


    bangalore, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • IT Security Manager

    7 days ago


    Bangalore/Hyderabad, Karnataka, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with...

  • IT Security Manager

    6 days ago


    Bangalore/Hyderabad, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance...


  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, India Mobile Programming Full time

    Salary : 12 - 24 LPA Job Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Anywhere in India/Multiple Locations/Bangalore, IN Deqode Full time

    Experience: 4+yearsLocation: Pan IndiaNotice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-runAdministration of Qualys Security Canter tool and using its various features toenable and support the...


  • Anywhere in India,Multiple Locations,Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...

  • Senior Modeler

    4 weeks ago


    bangalore, India Aon Full time

    Job Title- IND Sr Consultant – Vulnerability ARL- 6 Solution Line- WRSA Position type- Full Time Work Location- Bangalore, Whitefield Working style- In Office (Hybrid) Cab Facility- Yes Shift Time - 12.30 PM to 9.30 PM People Manager role: No Required education and certifications critical for the role- ...

  • Lead Infosec Engineer

    3 weeks ago


    Bangalore, Karnataka, India antal international network Full time

    THE ROLE :You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information security...

  • Lead Infosec Engineer

    2 weeks ago


    Bangalore, India antal international network Full time

    THE ROLE : You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information...