Information Security Specialist

4 weeks ago


india Ciber Global Full time

Security Specialist – Vulnerability Management

Experience – 7 to 12 Years

Notice Period - Immediate to 20 Days

Location – Chennai (Hybrid) WFO


Roles & Responsibilities:

  • Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)
  • information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components.
  • compliance scanning to analyze configurations and facilitate implementation of configurations and hardening settings for networks, operating systems, applications, databases, and other information system components.
  • appropriate documentation that defines the Threat & Vulnerability Management Program, Policy and Procedures
  • in the calls to resolve information security incidents, including internal events and targeted threats.
  • evaluate, and assess emerging cyber security threats, incidents, and vulnerabilities.
  • with the stakeholders to develop and maintain a vulnerability intelligence process that monitors for emerging systems vulnerabilities.
  • the remediation of vulnerabilities based on their characteristics, such as threat intelligence, business criticality, and exploit maturity.
  • minimum standards in relation to threat management and monitoring compliance across the businesses.
  • responsibility for scheduling, detecting, and analyzing vulnerabilities and vulnerability-related activity affecting the organization domain.
  • create prioritized overviews of cyber vulnerabilities by putting them in the context of IT services and business applications, leading to remediation actions by the respective parties. Deep-dive analysis on attacks and share actionable data with partner teams.


Interested candidates please do share your updated CV with along with below mentioned details:


Total years of Exp.:

Rel. Exp. in Vulnerability:

Rel. Exp. in cybersecurity architecture or SOC work experience:

CTC:

E.CTC:

Notice Period (If Serving mention LWD):

Current Location:



  • india Gritstone Technologies Full time

    Information Security Specialist GRIT-JR0000247 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably...


  • india Work Visa USA Jobs (move2usajobs.com LLC) Full time

    Job Description An excellent opportunity awaits Information Security Specialists who are ready to take their careers to the next level in the United States. This role is designed for cybersecurity professionals who are passionate about protecting digital assets, ensuring data privacy, and mitigating cyber threats in a dynamic and challenging environment....


  • india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...

  • Security Specialist

    4 weeks ago


    india Kay Felton Consulting Full time

    Job Description Job Title: Security Specialist IIILocation: Washington, DCJob Type: Full-TimeSalary: 74k-100k (based on experience) Timeframe : ASAPJob Overview: We are seeking a dedicated and detail-oriented Security Specialist III. The ideal candidate will possess a strong understanding of personnel security procedures, have the ability to handle...


  • india SourceHOV Full time

    Job Summary: The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Jeelani Marine Products Full time

    Company Description Jeelani Marine Products is a leading supplier of quality seafood products to international markets. Based in Ratnagiri, India, the company has strong links with fishermen, farmers, self-help groups, and cooperative societies to ensure the freshest and highest quality products. Jeelani Marine Products has state-of-the-art facilities and...


  • india Diebold Nixdorf Full time

    Supports development of a highly effective information security culture by contributing to the development, implementation and administration of a strategic and comprehensive Information Security Governance framework. Supports development and implementation of Information Security policies and standards. Implements and monitors key performance indicators,...

  • Senior Red Team Lead

    1 month ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india e-JOBSAPP Full time

    Job Description Work with us – Dream with us – Grow with us The Metaxa Hospitality Group (MHG) is an internationally multi-awarded group of companies that develops, manages, and operates Resorts and Hotels in Crete and Santorini (Greece). At MHG we encourage passion for hospitality, for “philoxenia”, and we focus on trustworthy and warm...


  • india e-JOBSAPP Full time

    Job Description Work with us – Dream with us – Grow with us The Metaxa Hospitality Group (MHG) is an internationally multi-awarded group of companies that develops, manages, and operates Resorts and Hotels in Crete and Santorini (Greece). At MHG we encourage passion for hospitality, for “philoxenia”, and we focus on trustworthy and warm...


  • india Gritstone Technologies Full time

    Jr. Information Security GRIT-JR0000252 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under...


  • india Gritstone Technologies Full time

    Jr. Information Security GRIT-JR0000252 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under...


  • india TAC Security Full time

    Job Title: Finance Account Specialist Location: Pune Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages...


  • India Aexonic Full time

    Company Description Aexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • India Aexonic Full time

    Company DescriptionAexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • India Aexonic Full time

    Company Description Aexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • India Aexonic Full time

    Company DescriptionAexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • india Locus Full time

    Information Security Engineer We're looking for a 2-4 yrs experienced Information Security Engineer. Responsibilities: Define, implement, and maintain the Information Security Management System (ISMS) and Privacy Information Management System (PIMS). Plan and execute periodic risk assessments. Work directly with the business units to facilitate risk...