See more Collapse

Vulnerability Management Analyst_ Pan india_8 Plus years

1 month ago


india Tekgence Inc Full time

Role : Vulnerability Management Analyst

Experience - 8-10 years

Duration : 12 Months.

Job Description:

Responsibilities:

  • Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.
  • Understanding methods of exploitation identified by security tools.
  • Analyze vulnerabilities findings and controls to determine risk impact to assets and systems.
  • Introduce processes and automation for vulnerability reporting and remediation.
  • Assist development areas with remediation of vulnerabilities in code, open-source libraries, and infrastructure assets.
  • Develop and improve key point indicators and metrics for vulnerability analysis and overall tool health and efficiency.
  • Drive adoption of security tools and processes for vulnerability management.

Qualifications & Experience:

  • Advanced experience working in large enterprise environment with diverse teams and technologies.
  • Excellent communication skills with stakeholders regarding vulnerability assessments and remediation efforts.
  • Advanced experience with analyzing large datasets and databases.
  • Hands on capabilities working with data and query languages.
  • Advanced experience in developing processes and automation.
  • Experience working with dashboards & reports for both technical and non-technical audiences.
  • Understanding of software security issues, patch management, and supply chain processes.
  • In-depth knowledge around API interconnectivity and integration of systems.

Experience working with compliance requirements


We have other current jobs related to this field that you can find below


  • india HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • india Lennox India Technology Centre Full time

    About the Role: Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited. This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Anywhere in India/Multiple Locations/Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Anywhere in India,Multiple Locations,Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are looking...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india SIX Payment Services Full time

    Business Analyst_ Cards Date posted 03/13/ Location Bengaluru | India, Pune | India, Chennai | India Company Worldline Business AnalystPune This  is  Worldline We are the innovators at the heart of the payments technology industry, shaping how the world pays and gets paid. The solutions our people build today power the growth of millions of businesses...


  • india SIX Payment Services Full time

    Business Analyst_ Cards Date posted 03/13/ Location Bengaluru | India, Pune | India, Chennai | India Company Worldline Business AnalystPune This  is  Worldline We are the innovators at the heart of the payments technology industry, shaping how the world pays and gets paid. The solutions our people build today power the growth of millions of businesses...

  • Systems Plus

    7 days ago


    India SYSTEMS PLUS PRIVATE LIMITED Full time

    Job Description :Actively participate in the build-out of various web, e-commerce, and mobile applications. Build and maintain knowledge of contemporary web, ecommerce, and mobile technologies and best practices.Experience : Experience with SFCC platform. Expert level knowledge of crossbrowser compatible HTML, SCSS, and JavaScript. Understanding of mobile...


  • india Insight Global Full time

    Hybrid - 4 days on site! Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology...


  • India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Remote)Duration: FTE with BayOne Responsibilities:Lead and manage vulnerability management processes and programsAnalyze security solutions to enhance overall security postureTroubleshoot and resolve issues related to Identity Management rolesCollaborate with cross-functional teams to ensure effective...


  • india BayOne Solutions Full time

    Title: Vulnerability Manager Location: Bangalore, India (Remote) Duration : FTE with BayOne Responsibilities: Lead and manage vulnerability management processes and programs Analyze security solutions to enhance overall security posture Troubleshoot and resolve issues related to Identity Management roles Collaborate with cross-functional teams to ensure...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • India TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...

  • Security Analyst

    3 weeks ago


    india Zenfreed, LLC Full time

    Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • india Unified Microsystems Full time

    Job Description PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • india Unified Microsystems Full time

    Job Description PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • India Alignity Solutions Full time

    Job Description Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor...