Vulnerability Management Engineer

4 weeks ago


Bangalore, India Winning Edge Full time

What you will be doing:

You will be working with the client endpoint platform teams (Windows OS, Client Virtualization, Mac OS, and iOS) to identify opportunities to detect, correct, and report on business computer endpoints security posture. You will be liaising with the Information Security organization to ensure that any security threats are identified, prioritized, and properly mitigated or remediated.

How you will succeed:

Working collaboratively with WPS endpoint platform and information security teams you will:

- Use your analytical and technical skills to help identify, design, implement, and ensure on-going effectiveness of endpoint security and endpoint security vulnerability management processes and tools.

- Communicate clearly with your team members and engage with the global team via a variety of face-to-face and electronic collaborations.

- Actively engage and assist with the on-going Agile Transformation Journey the team is undertaking.

- Work in a dynamic environment with multiple concurrent project and service enhancement engagements

What you should bring:

- Previous successes using Microsoft MDE, Kenna, and Qualys

- Knowledge of Microsoft Active Directory and Azure (Entra ID) governance and security

- Knowledge of Splunk and its integrations

- Knowledge of GitHub and associated services offerings

- Understanding of ITIL and related processes.

- Experience in a Dev OPS environment

- Experience with JIRA and VERA

- Experience with SCRUM and KANBAN

Basic Requirements:

- Bachelor's degree in computer science, Engineering, Computer Information or related field or equivalent work experience

- 3 years of experience working with endpoint operating systems

(ref:hirist.tech)

  • Bangalore Urban, India Insight Global Full time

    Hybrid - 4 days on site! Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Chennai/Bangalore, India Mobile Programming Full time

    Salary : 12 - 24 LPA Job Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • bangalore, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing...


  • Bangalore, India RapidBraiins Full time

    Experience : 10 to 15 YearsImmediate joiner PreferredJob Description (JD) : - Having Basic knowledge Vulnerabilities, system weakness, patching process vulnerability mitigation process. - Review the application design, architecture, business flow, implementation and identify security testing scope and recommendations. - Execute penetration test validating...


  • bangalore, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • bangalore, India CGI Full time

    Job Objective & Description : Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics. They also quantify the security risks Ability to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up...


  • bangalore, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For® list for eight consecutive years. First American Financial Corporation provides...


  • bangalore, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Bangalore, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...

  • Security Analyst

    4 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    4 weeks ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • bangalore, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of...


  • bangalore, India Sony India Software Centre Full time

    Mandatory Skills -6+ years’ experience in Information Security or Information Technology field, vulnerability management and network scanning tools.Job Description -Primary:At least 6+ years’ experience in Information Security or Information Technology field.Bachelor’s degree in computer science, Information Security, or equivalent combined...


  • bangalore, India Sony India Software Centre Full time

    Mandatory Skills - 6+ years’ experience in Information Security or Information Technology field, vulnerability management and network scanning tools. Job Description - Primary: At least 6+ years’ experience in Information Security or Information Technology field. Bachelor’s degree in computer science, Information Security, or equivalent combined...

  • Windows Administrator

    2 months ago


    bangalore, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Windows Administrator

    4 weeks ago


    Bangalore, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...


  • Hyderabad/Mumbai/Bangalore/Chennai/Pune/Gurgaon/Gurugram/Kolkata, India Aceseekers Full time

    Location - Hyderabad, Mumbai, Bangalore, Gurgaon, Chennai, Pune, Kolkata (Hybrid Mode)Total Experience - 5 YearsRelevant Experience - 3-8 YearsShift Timing - 11AM - 8PMPrimary skills - vulnerability & assessment management, VM implementation, CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage )Certifications - CISSP...

  • Senior Modeler

    2 months ago


    bangalore, India Aon Full time

    Job Title- IND Sr Consultant – Vulnerability ARL- 6 Solution Line- WRSA Position type- Full Time Work Location- Bangalore, Whitefield Working style- In Office (Hybrid) Cab Facility- Yes Shift Time - 12.30 PM to 9.30 PM People Manager role: No Required education and certifications critical for the role- ...

  • Lead Infosec Engineer

    4 weeks ago


    Bangalore, India antal international network Full time

    THE ROLE : You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information...

  • Lead Infosec Engineer

    4 weeks ago


    bangalore, India antal international network Full time

    THE ROLE : You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information security...