See more Collapse

Infrastructure Vulnerability Mgmt

1 month ago


Hyderabad, India Alignity Solutions Full time
Doyou love a career where youExperience

Grow & Contributeat

the same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthe

meaningofwork

and be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonials

EmployeeReviews

Ifyou are a Infrastructure Vulnerability Mgmt.ASM

andlooking for excitement challenge and stability in your work thenyou would be glad to come across thispage.Weare an IT Solutions Integrator/Consulting Firm helping our clientshire the right professional for an exciting long term project. Hereare a fewdetails.

Checkif you are up for maximizing your earning/growth potentialleveraging ourDisruptive

TalentSolution.Role:Infrastructure Vulnerability Mgmt.ASMLocation:Hyderabad BangalorePuneHybridMode PositionExp:5YearsResponsibilities:

Inthe role of Senior Consultant for Attack Surface Management yourduties will revolve around aiding clients in identifyingvulnerabilities and unauthorized assets within their networks. Thisentails collaborating with a global team of engineers and analystswho specialize in understanding the tactics tools and proceduresemployed bycybercriminals.Customizeand execute vulnerability scans to identify weaknesses within bothinternal and externalnetworks.

Evaluateenrich and prioritize specific actions aimed at addressingidentified vulnerabilities such as deploying patches or enhancingconfigurations.

Contributeto creating a comprehensive operational overview and enhancingcyber security situationalawareness.

Utilizevarious vulnerability threat feeds assessment tools asset inventorytools and reporting frameworks to correlate assets with identifiedvulnerabilities and generatereports.

Addressrequests for adhoc reporting and research topics from managementand analysts asneeded.

Identifydeficiencies in available asset information and collaborate withleadership to develop strategies for meeting servicelevelrequirements through effective collaboration with remediationpartners.

Quicklygrasp and fulfill company and clientrequirements.

Assistin and participate in regular reporting activities for clientspartners and internalteams.

Adhereto internal operational security protocols andpolicies.

Requirements

Holda Bachelors degree or higher in fields like Attack SurfaceManagement Information Security Information Technology ComputerScience Mathematics or related areas.

Accumulate37 years of experience across various technical cyber securityroles such as information technology vulnerability managementincident response red team operations or applicationsecurity.

Possesscertifications like Certified Information Systems SecurityProfessional (CISSP) Certified Intrusion Analyst (GIAC) ContinuousMonitoring (GMON) Certified Ethical Hacker (CEH) orequivalent.

Familiaritywith potential attack activities like network probing/scanning DDOSand malicious codeactivity.

Understandingof common network infrastructure devices such as routers andswitches.

Familiaritywith basic networking protocols such as TCP/IP DNS andHTTP.

Knowledgeof vulnerability classification using National VulnerabilityDatabase nomenclature likeCVE/CVSS.

Basicunderstanding of system security architecture and securitysolutions.

PreferredQualifications:Demonstratedability to translate complex information into actionablerecommendations for enhancing securityposture.

Familiaritywith cyber threats defenses motivations andtechniques.

Experiencewith vulnerability analysis tools like Qualys or Tenable and theasset provisioning/deprovisioninglifecycle.

Proficiencyin patch management skills and technology application such asMicrosoft System Center Configuration Manager(SCCM).

Abilityto distill raw information into actionableintelligence.

Excellentwritten and oral communication skills in English and adept atprioritizingtasks.

Stronggrasp of threat analysis and enterpriselevel mitigationstrategies.

Knowledgeof how malicious code operates and exploits technicalvulnerabilities.

Deepunderstanding of operating systems and networkingtechnologies.

Proficiencyin databases query design and dataanalysis.

Familiaritywith supporting tools such as Confluence Jira and ConfigurationManagement Databases (CMDB) likeServiceNow.

Stronganalytical and problemsolvingabilities.

Selfmotivatedto enhance knowledge andskills.

Inquisitivemindset to understand the what why and how of securityincidents.

Benefits Visitus at.Alignity Solutions is an Equal Opportunity EmployerM/F/V/D.CEOMessage:ClickHereClientsTestimonial:ClickHereHold a Bachelor's degree or higher in fields like Attack SurfaceManagement, Information Security, Information Technology, ComputerScience, Mathematics, or related areas. Accumulate 3-7 years ofexperience across various technical cyber security roles such asinformation technology vulnerability management, incident response,red team operations, or application security. Possesscertifications like Certified Information Systems SecurityProfessional (CISSP), Certified Intrusion Analyst (GIAC),Continuous Monitoring (GMON), Certified Ethical Hacker (CEH), orequivalent. Familiarity with potential attack activities likenetwork probing/scanning, DDOS, and malicious code activity.Understanding of common network infrastructure devices such asrouters and switches. Familiarity with basic networking protocolssuch as TCP/IP, DNS, and HTTP. Knowledge of vulnerabilityclassification using National Vulnerability Database nomenclaturelike CVE/CVSS. Basic understanding of system security architectureand security solutions. Preferred Qualifications: Demonstratedability to translate complex information into actionablerecommendations for enhancing security posture. Familiarity withcyber threats, defenses, motivations, and techniques. Experiencewith vulnerability analysis tools like Qualys or Tenable and theasset provisioning/deprovisioning lifecycle. Proficiency in patchmanagement skills and technology application such as MicrosoftSystem Center Configuration Manager (SCCM). Ability to distill rawinformation into actionable intelligence. Excellent written andoral communication skills in English and adept at prioritizingtasks. Strong grasp of threat analysis and enterprise-levelmitigation strategies. Knowledge of how malicious code operates andexploits technical vulnerabilities. Deep understanding of operatingsystems and networking technologies. Proficiency in databases,query design, and data analysis. Familiarity with supporting toolssuch as Confluence, Jira, and Configuration Management Databases(CMDB) like ServiceNow. Strong analytical and problem-solvingabilities. Self-motivated to enhance knowledge and skills.Inquisitive mindset to understand the 'what,' 'why,' and 'how' ofsecurity incidents.

We have other current jobs related to this field that you can find below


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor Reviews If you...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...


  • Hyderabad, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...


  • Hyderabad, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...


  • hyderabad, India Alignity Solutions Full time

    Doyou love a career where youExperience Grow & Contributeat the same time while earning at least 10% above the market If so weare excited to have bumped ontoyou. Learnhow we are redefiningthe meaningofwork and be a part of the team raved by Clients Jobseekers andEmployees. JobseekerVideoTestimonials EmployeeReviews Ifyou are a Infrastructure Vulnerability...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope:Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas).Candidate will be a key member of the centralized information security team.What you'll do:Perform vulnerability scans and report findings for On-prem and Cloud networks.Proficiency...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas). Candidate will be a key member of the centralized information security team. What you'll do: Perform vulnerability scans and report findings for On-prem and Cloud networks. ...


  • Hyderabad, Telangana, India Wipro Full time

    Vulnerability Remediation Engineer Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as a...


  • hyderabad, India Wipro Full time

    Vulnerability Remediation Engineer - Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as...


  • Hyderabad, India Blue Yonder Full time

    Scope:Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas).Candidate will be a key member of the centralized information security team.What you’ll do:Perform vulnerability scans and report findings for On-prem and Cloud networks.Proficiency...


  • hyderabad, India Blue Yonder Full time

    Scope:   Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas). Candidate will be a key member of the centralized information security team. What you’ll do:   Perform vulnerability scans and report findings for On-prem and Cloud...


  • Hyderabad, India Blue Yonder Full time

    Scope:   Core responsibilities to include assessing and promoting remediation for all the assets in the Infrastructure as a Service (IaaS) and Software as a Service (Saas). Candidate will be a key member of the centralized information security team. What you’ll do:   Perform vulnerability scans and report findings for On-prem and Cloud networks. ...


  • Hyderabad, India JPMorgan Chase & Co Full time

    **JOB DESCRIPTION** As an experienced Infrastructure Support professional, your relentless dedication to innovation will have a positive ripple effect on both innovation and the people who make it. You’ll put your experience to work across the board, leading an incredibly talented team in areas like change management, incident management, and problem...


  • Hyderabad, Telangana, India Wipro Limited Full time

    Overview: **Vulnerability Remediation Engineer - Job Spec** **Location : Pune & Hyderabad** **Technical Analyst Role** **Essential Skills** - Prioritize remediation of open vulnerabilities - Provide vulnerability remediation activity monthly reports. - Work closely with product owners on - Application architecture - Discovered vulnerabilities. -...


  • Hyderabad, India NTT DATA Full time

    Job DescriptionWant to be a part of our team?The Team Leader, Vulnerability Management has the primary responsibility to conduct advanced vulnerability assessments, identify vulnerabilities, and provide expert recommendations to mitigate security risks to ensure the security and integrity of NTT's systems and infrastructure. This role requires collaboration...


  • hyderabad, India NTT DATA Full time

    Job Description Want to be a part of our team? The Team Leader, Vulnerability Management has the primary responsibility to conduct advanced vulnerability assessments, identify vulnerabilities, and provide expert recommendations to mitigate security risks to ensure the security and integrity of NTT's systems and infrastructure. This role requires...


  • Hyderabad, India NTT Full time

    JOB DESCRIPTIONNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our...


  • Hyderabad, India NTT DATA Full time

    Job DescriptionNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our...


  • Hyderabad, India NTT Full time

    JOB DESCRIPTIONNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our...


  • Hyderabad, India Experian Full time

    Job Description Description The Attack Surface Management engineer is responsible for activities related to Attack Surface Management, with the goal to ensure comprehensive visibility of Experian’s attack surface and vulnerabilities. Reporting Relationship Reports to the Director Attack Surface Mgmt Functions Follows Attack Surface Mgmt...