Vulnerability Consultant

4 weeks ago


india Nityo Infotech Full time
Communication , Management , Networking , Operating Systems , Problem Solving , Research , Training , User Experience , Windows , ACT , Ability , Acceptance Criteria , Active , Active Directory , Agreement , Analyst , Analysts , Antivirus , Application , Architecture , Area , Articles , Assignment , Autopilot , Aware , Awareness , BASIC , Based , Best Practices , CAP , Candidates , Challenge , Cloud , Code , Colleagues , Collect , Communication , Communication Skills , Compromising , Computing , Concepts , Contacts , Countries , Critical , Critical Thinking , Customer , Date , Default , Delivering , Delivering Solutions , Delivering Value , Delivery , Descriptions , Detailed , Developer , DocuSign , Drive , Dec , Encryption , Environments , External , Firewall , Follow , Forensics , Full , GPP , General , Hardware , Hardware Solutions , Hours , IP , IT Security , Informed , Infrastructure , Instruction , Intune , Investigation , IOS , Keys , Learn , Location , MAR , MSI Packaging , Mac , Management , Management System , Measures , Networking , Networking Concepts , New Solutions , Operating , Operating Systems , Options , Organization , Oct , PC , PD , Packaging , Parties , People , Period , Persona , Personal Drive , Player , Point , Potential , Powershell , Problem Solving , Problems , Protection , Python , Relevant , Reporting , Request , Research , Resource Allocation , Responsible , Reviewed , SEP , Scripting , Scrum , Search , Security , Security Awareness , Security Tools , Services , Sessions , Situations , Software , Stakeholders , Status , Strong , System , TETRA , Team Player , Template , Thinking , Thinking Skills , Threat , Training , Training Workshops , Trust , Understanding , User Experience , VDI , Virtual , Virtual Machines , Vital , Windows , Workshops

Experience Required

5 - 19 Years

Industry Type

IT

Employment Type

Permanent

Location

India

Roles & Responsibilities

Work on problems or improvements., Able to collaborate with people from other countries., Able to deliver detailed yet understandable knowledge articles, training, workshops, and support sessions, Able to provide options or make decisions, on how best to act, which tools to use, and communicate with colleagues on a path forward towards delivering value., Ability to manage stakeholders when delivering solutions.

Expertise & Qualification

Experience With Malware protection technologies such as Antivirus, application control, endpoint firewall., Experience In encryption, DocuSign, certificates management, private keys, Knowledge of Networking concepts and implementations (IP addresses, subnets, WAN concepts, LAN concepts, etc)



  • india Securseed Full time

    Job Description :Job Title : Vulnerability Assessment and Penetration TesterCompany Overview :Securseed InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting...

  • Security Architect

    1 week ago


    india IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...


  • india Claranet Full time

    About The Role Role summary Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy...


  • india Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with...


  • india Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with...


  • india Codersbrain technology pvt ltd Full time

    Salary - 12-16lpa Location : Pan india Experience : 4 - 6 yearsJD'S : Qualifications : - 4+ years of experience with Workday HCM, Workday configuration and Report Writer .- Experience in configurations, security permissions and creating and uploading EIB's.- Experience with configuration and updates of HCM, Compensation, Talent and Performance management,...


  • india Eviden Full time

    Job Title: Consultant - GRC with PCI DSS Location: Bangalore (JP Nagar), Mumbai (Mahape) Experience :5-10 Yrs 5 Days Office - No Remote or Hybrid We are looking for GRC with PCI DSS experience. Must have Skill: GRC with PCI DSS experience Experience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with...


  • india Claranet Full time

    About The Role Role summary Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy...


  • india GiveDirectly Full time

    About GiveDirectly GiveDirectly (GD) provides cash grants directly to people living in extreme poverty. Since launching in 2011, GD has raised over $1B, delivered cash to more than 1.5 million recipients, launched operations in 15 countries, and continues to expand its reach across the Global South. GD has also grown the research base supporting...


  • india Wipro Full time

    Dear Candidates, Wipro is currently hiring for 3rd Party Risk consultant Location: Pune NP-preferably Immediate Joiners, 0-45 days (90 days notice period please donot apply) Please refer requested details in trail mail and JD as follows. Detailed Job Description: Conducting risk assessments of third-party vendors to identify potential security threats...


  • india RapidBraiins Full time

    Job Description : We are seeking a highly skilled and experienced Oracle Fusion Security Consultant with 3 to 8 years of experience to join our team. The ideal candidate will have a strong background in Oracle Fusion Security and extensive expertise in implementing security solutions for Oracle Fusion applications. As an Oracle Fusion Security Consultant,...

  • Pen Tester

    7 days ago


    india Securemation Full time

    Company Description Securemation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...

  • Pen Tester

    6 days ago


    India Securemation Full time

    Company DescriptionSecuremation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...

  • Leasing Consultant

    14 hours ago


    india CTH Recruiting Full time

    Job Description Job Summary:We are seeking a highly motivated and customer-oriented Leasing Consultant to join our team. As a Leasing Consultant, you will be responsible for assisting prospective tenants with finding and leasing properties. Your exceptional communication and sales skills will be essential in promoting our properties and ensuring tenant...


  • Anywhere in India/Multiple Locations/Bangalore Codersbrain technology pvt ltd Full time

    Salary - 12-16lpa Location : Pan india Experience : 4 - 6 yearsJD'S : Qualifications : - 4+ years of experience with Workday HCM, Workday configuration and Report Writer .- Experience in configurations, security permissions and creating and uploading EIB's.- Experience with configuration and updates of HCM, Compensation, Talent and Performance...


  • Anywhere in India/Multiple Locations/Bangalore, IN Codersbrain technology pvt ltd Full time

    Salary - 12-16lpaLocation : Pan indiaExperience : 4 - 6 yearsJD'S : Qualifications : - 4+ years of experience with Workday HCM, Workday configuration and Report Writer .- Experience in configurations, security permissions and creating and uploading EIB's.- Experience with configuration and updates of HCM, Compensation, Talent and Performance...


  • india Wobot.ai Full time

    Responsibilities: Monitor security events and incidents using various security tools, including Checkpoint EDPR (Endpoint Detection, Prevention and Response) tool, Data Leakage Prevention (DLP) security events monitoring and response, and other security monitoring platforms. Analyze security alerts and logs to identify potential security incidents,...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • india Clinton Health Access Initiative, Inc Full time

    Overview : India’s Universal Immunization Programme (UIP) is one of the largest public immunization programmes in the world. It caters to 27 million infants and 30 million pregnant women. The programme provides access to vaccines against 11 Vaccine Preventable Diseases (VPDs) at the national level and against one VPD at the sub-national level.  ...