Infrastructure Vulnerability Mgmt

3 weeks ago


hyderabad, India Alignity Solutions Full time
Doyou love a career where youExperience Grow & Contributeat the same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.
Learnhow we are redefiningthe meaningofwork and be a part of the team raved by Clients Jobseekers andEmployees.
  • JobseekerVideoTestimonials
  • EmployeeReviews
Ifyou are a Infrastructure Vulnerability Mgmt.ASM andlooking for excitement challenge and stability in your work thenyou would be glad to come across thispage.

Weare an IT Solutions Integrator/Consulting Firm helping our clientshire the right professional for an exciting long term project. Hereare a fewdetails.

Checkif you are up for maximizing your earning/growth potentialleveraging ourDisruptive TalentSolution.
Role:Infrastructure Vulnerability Mgmt.ASM
Location:Hyderabad BangalorePune
HybridMode Position
Exp:5Years
Responsibilities:

Inthe role of Senior Consultant for Attack Surface Management yourduties will revolve around aiding clients in identifyingvulnerabilities and unauthorized assets within their networks. Thisentails collaborating with a global team of engineers and analystswho specialize in understanding the tactics tools and proceduresemployed bycybercriminals.
  • Customizeand execute vulnerability scans to identify weaknesses within bothinternal and externalnetworks.
  • Evaluateenrich and prioritize specific actions aimed at addressingidentified vulnerabilities such as deploying patches or enhancingconfigurations.
  • Contributeto creating a comprehensive operational overview and enhancingcyber security situationalawareness.
  • Utilizevarious vulnerability threat feeds assessment tools asset inventorytools and reporting frameworks to correlate assets with identifiedvulnerabilities and generatereports.
  • Addressrequests for adhoc reporting and research topics from managementand analysts asneeded.
  • Identifydeficiencies in available asset information and collaborate withleadership to develop strategies for meeting servicelevelrequirements through effective collaboration with remediationpartners.
  • Quicklygrasp and fulfill company and clientrequirements.
  • Assistin and participate in regular reporting activities for clientspartners and internalteams.
  • Adhereto internal operational security protocols andpolicies.

Requirements
  • Holda Bachelors degree or higher in fields like Attack SurfaceManagement Information Security Information Technology ComputerScience Mathematics or related areas.
  • Accumulate37 years of experience across various technical cyber securityroles such as information technology vulnerability managementincident response red team operations or applicationsecurity.
  • Possesscertifications like Certified Information Systems SecurityProfessional (CISSP) Certified Intrusion Analyst (GIAC) ContinuousMonitoring (GMON) Certified Ethical Hacker (CEH) orequivalent.
  • Familiaritywith potential attack activities like network probing/scanning DDOSand malicious codeactivity.
  • Understandingof common network infrastructure devices such as routers andswitches.
  • Familiaritywith basic networking protocols such as TCP/IP DNS andHTTP.
  • Knowledgeof vulnerability classification using National VulnerabilityDatabase nomenclature likeCVE/CVSS.
  • Basicunderstanding of system security architecture and securitysolutions.
PreferredQualifications:
  • Demonstratedability to translate complex information into actionablerecommendations for enhancing securityposture.
  • Familiaritywith cyber threats defenses motivations andtechniques.
  • Experiencewith vulnerability analysis tools like Qualys or Tenable and theasset provisioning/deprovisioninglifecycle.
  • Proficiencyin patch management skills and technology application such asMicrosoft System Center Configuration Manager(SCCM).
  • Abilityto distill raw information into actionableintelligence.
  • Excellentwritten and oral communication skills in English and adept atprioritizingtasks.
  • Stronggrasp of threat analysis and enterpriselevel mitigationstrategies.
  • Knowledgeof how malicious code operates and exploits technicalvulnerabilities.
  • Deepunderstanding of operating systems and networkingtechnologies.
  • Proficiencyin databases query design and dataanalysis.
  • Familiaritywith supporting tools such as Confluence Jira and ConfigurationManagement Databases (CMDB) likeServiceNow.
  • Stronganalytical and problemsolvingabilities.
  • Selfmotivatedto enhance knowledge andskills.
  • Inquisitivemindset to understand the what why and how of securityincidents.

Benefits Visitus at.Alignity Solutions is an Equal Opportunity EmployerM/F/V/D.
CEOMessage:ClickHere
ClientsTestimonial:ClickHere
Hold a Bachelor's degree or higher in fields like Attack SurfaceManagement, Information Security, Information Technology, ComputerScience, Mathematics, or related areas. Accumulate 3-7 years ofexperience across various technical cyber security roles such asinformation technology vulnerability management, incident response,red team operations, or application security. Possesscertifications like Certified Information Systems SecurityProfessional (CISSP), Certified Intrusion Analyst (GIAC),Continuous Monitoring (GMON), Certified Ethical Hacker (CEH), orequivalent. Familiarity with potential attack activities likenetwork probing/scanning, DDOS, and malicious code activity.Understanding of common network infrastructure devices such asrouters and switches. Familiarity with basic networking protocolssuch as TCP/IP, DNS, and HTTP. Knowledge of vulnerabilityclassification using National Vulnerability Database nomenclaturelike CVE/CVSS. Basic understanding of system security architectureand security solutions. Preferred Qualifications: Demonstratedability to translate complex information into actionablerecommendations for enhancing security posture. Familiarity withcyber threats, defenses, motivations, and techniques. Experiencewith vulnerability analysis tools like Qualys or Tenable and theasset provisioning/deprovisioning lifecycle. Proficiency in patchmanagement skills and technology application such as MicrosoftSystem Center Configuration Manager (SCCM). Ability to distill rawinformation into actionable intelligence. Excellent written andoral communication skills in English and adept at prioritizingtasks. Strong grasp of threat analysis and enterprise-levelmitigation strategies. Knowledge of how malicious code operates andexploits technical vulnerabilities. Deep understanding of operatingsystems and networking technologies. Proficiency in databases,query design, and data analysis. Familiarity with supporting toolssuch as Confluence, Jira, and Configuration Management Databases(CMDB) like ServiceNow. Strong analytical and problem-solvingabilities. Self-motivated to enhance knowledge and skills.Inquisitive mindset to understand the 'what,' 'why,' and 'how' ofsecurity incidents.

  • Hyderabad, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...


  • hyderabad, India Wipro Full time

    Vulnerability Remediation Engineer - Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as...


  • Hyderabad, Telangana, India Wipro Limited Full time

    Overview: **Vulnerability Remediation Engineer - Job Spec** **Location : Pune & Hyderabad** **Technical Analyst Role** **Essential Skills** - Prioritize remediation of open vulnerabilities - Provide vulnerability remediation activity monthly reports. - Work closely with product owners on - Application architecture - Discovered vulnerabilities. -...


  • hyderabad, India Experian Full time

    Job Description Description The Attack Surface Management engineer is responsible for activities related to Attack Surface Management, with the goal to ensure comprehensive visibility of Experian’s attack surface and vulnerabilities. Reporting Relationship Reports to the Director Attack Surface Mgmt Functions Follows Attack Surface...


  • Hyderabad, India Experian Full time

    Job Description Description The Attack Surface Management engineer is responsible for activities related to Attack Surface Management, with the goal to ensure comprehensive visibility of Experian’s attack surface and vulnerabilities. Reporting Relationship Reports to the Director Attack Surface Mgmt Functions Follows Attack Surface Mgmt...


  • Hyderabad/Mumbai/Bangalore/Chennai/Pune/Gurgaon/Gurugram/Kolkata, India Aceseekers Full time

    Location - Hyderabad, Mumbai, Bangalore, Gurgaon, Chennai, Pune, Kolkata (Hybrid Mode)Total Experience - 5 YearsRelevant Experience - 3-8 YearsShift Timing - 11AM - 8PMPrimary skills - vulnerability & assessment management, VM implementation, CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage )Certifications - CISSP...


  • Hyderabad/Mumbai/Bangalore/Chennai/Pune/Gurgaon/Gurugram/Kolkata, IN Aceseekers Full time

    Location - Hyderabad, Mumbai, Bangalore, Gurgaon, Chennai, Pune, Kolkata (Hybrid Mode)Total Experience - 5 YearsRelevant Experience - 3-8 YearsShift Timing - 11AM - 8PMPrimary skills - vulnerability & assessment management, VM implementation, CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage )Certifications - CISSP...


  • Hyderabad, India Experian Full time

    Job DescriptionDescriptionThe Attack Surface Management engineer is responsible for activities related to Attack Surface Management, with the goal to ensure comprehensive visibility of Experian’s attack surface and vulnerabilities.Reporting RelationshipReports to the Director Attack Surface MgmtFunctionsFollows Attack Surface Mgmt processes to continuously...


  • Bangalore,Pune,Chennai,Hyderabad, India Growel Softech Pvt. Ltd. Full time

    Experience Level : 7-10 yearsSkills Required :Network Security : Extensive experience in designing, implementing, and managing network security solutions to protect organizational assets from internal and external threats.Firewalls and Intrusion Detection/Prevention Systems (IDS/IPS) : Proficiency in configuring and managing firewalls (e.g. Cisco ASA, Palo...


  • Bangalore/Pune/Chennai/Hyderabad, IN Growel Softech Pvt. Ltd. Full time

    Experience Level : 7-10 yearsSkills Required :Network Security : Extensive experience in designing, implementing, and managing network security solutions to protect organizational assets from internal and external threats.Firewalls and Intrusion Detection/Prevention Systems (IDS/IPS) : Proficiency in configuring and managing firewalls (e.g. Cisco ASA, Palo...


  • Hyderabad, India State Street Full time

    Job TitleInfrastructure Engineer - Assistant ManagerRole Summary&Role DescriptionWe are looking for a Infrastructure Engineer, who has 5-6 + years of experience on Infrastructure with below job responsibilitiesDevelop and implement patch management procedures, and standards to ensure the security and integrity of applications (Billing, Corp Finance, Reg...


  • Hyderabad, India OrangePeople Full time

    **Responsibilities**: - Design and implement secure infrastructure solutions on AWS, ensuring compliance with industry standards and best practices. - Collaborate with software development teams and system administrators to define security requirements and develop security controls. - Conduct security assessments and vulnerability scans to identify risks...


  • hyderabad, India ServiceNow Full time

    Job DescriptionWhat you get to do in this role: Assess security risk and impact of issues pertaining to ServiceNow System Scanning, Vulnerability and Security Configuration Management Partner with stakeholders to provide triage and remediation recommendations Partner with compliance teams to ensure appropriate level of risk management Manage system security...


  • Hyderabad, India ServiceNow Full time

    Job DescriptionWhat you get to do in this role:Assess security risk and impact of issues pertaining to ServiceNowSystem Scanning, Vulnerability and Security Configuration ManagementPartner with stakeholders to provide triage and remediation recommendationsPartner with compliance teams to ensure appropriate level of risk managementManage system security...


  • hyderabad, India State Street Full time

    Job Title Infrastructure Engineer - Assistant Manager Role Summary & Role Description We are looking for a Infrastructure Engineer, who has 5-6 + years of experience on Infrastructure with below job responsibilities Develop and implement patch management procedures, and standards to ensure the security and integrity of applications...


  • Hyderabad, India State Street Full time

    Job Title Infrastructure Engineer - Assistant Manager Role Summary & Role Description We are looking for a Infrastructure Engineer, who has 5-6 + years of experience on Infrastructure with below job responsibilities Develop and implement patch management procedures, and standards to ensure the security and integrity of applications (Billing,...

  • IT Security Manager

    3 weeks ago


    Hyderabad, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance...

  • IT Security Manager

    3 weeks ago


    hyderabad, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with...


  • Hyderabad, India ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...


  • Hyderabad, Telangana, India ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...