Vulnerability Management Engineer

1 month ago


navi mumbai, India Workeagle Full time

Job Responsibilities

- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to business assets.

- Assist in improving and automating existing vulnerability management lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets.

- Assist in partnering with tools and technology teams to troubleshoot, develop, select, implement and automate appropriate security solutions to keep system data protected from internal and external threats.

- Assist in providing support and resolution for scanning and vulnerability remediation reporting issues.

- Assist in working with the Business to effectively communicate the risks of identified vulnerabilities and make recommendations regarding the selection of cost-effective security controls to mitigate identified risks.

- Stay current with vulnerability information across all the products in the Conduent environment.

- Provide technical support for vulnerability management projects.

- Provides analysis and validation post remediation, opportunities for improvements and out of the box thinking for optimizations and solving road blocks.

- Perform reoccurring and on demand scanning activities of both corporate and cloud environments utilizing enterprise platform.

- Assist in ensuring scan results are presented in appropriate dashboards, reports, and forwarded to other data systems as necessary.

- Assist in interfacing with third-party vendors and other Conduent organizations in improving the overall scanning process.

- Perform any other duties as assigned by Conduent management.

Minimum Qualifications

- 5 years of related experience within professional services, vulnerability management, and compliance monito

(ref:hirist.tech)

  • Navi Mumbai, Maharashtra, India Workeagle Full time

    Vulnerability Management Specialist at Conduent We are looking for a detail-oriented Vulnerability Management Specialist to join our team at Conduent. This role involves assisting in various responsibilities to ensure the security of our system data from both internal and external threats. If you have experience in vulnerability management and compliance...


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai/Navi Mumbai, Maharashtra, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, Maharashtra, India Jio Full time

    Qualification: BE / BTech (Similar Education Background) Work experience: 2-7 Years Key Responsibilities: Perform Vulnerability Assessment & Base Assessment on Jio Infrastructure Ensure entire Jio Infrastructure are free from vulnerabilities. Ensure all AWS, GCP, Azure Cloud Infrastructure are free from Vulnerabilities. Ensure all Hardening and Patching...


  • Mumbai, India Jio Platforms Limited Full time

    Qualification: BE / BTech (Similar Education Background) Work experience: 2-7 Years Key Responsibilities:         Perform Vulnerability Assessment & Base Assessment on Jio Infrastructure        Ensure entire Jio Infrastructure are free from vulnerabilities.        Ensure all AWS, GCP, Azure Cloud Infrastructure are free from...


  • Navi Mumbai, Maharashtra, India Michael Page Full time

    Be a part of the high performing Information Security teamBe a part of a leading private banking institutionAbout Our ClientOne of the leading Private Banking organizations in India with global presenceJob Description Develop, manage, and oversee vulnerability management program and security projects to address risks and business security needs. Define...


  • Navi Mumbai, Maharashtra, India Michael Page Full time

    Be a part of the high performing Information Security team Be a part of a leading private banking institution About Our Client One of the leading Private Banking organizations in India with global presence Job Description Develop, manage, and oversee vulnerability management program and security projects to address risks and business security...


  • Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, India Workeagle Full time

    Job Responsibilities- Assist in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to...


  • Mumbai, India Aceseekers Full time

    Location - Hyderabad, Mumbai, Bangalore, Gurgaon, Chennai, Pune, Kolkata (Hybrid Mode)Total Experience - 5 YearsRelevant Experience - 3-8 YearsShift Timing - 11AM - 8PMPrimary skills - vulnerability & assessment management, VM implementation, CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage )Certifications - CISSP...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst   Location:  India  Responsibilities:   Vulnerability Assessment and Remediation:   Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst   Location:  India  Responsibilities:   Vulnerability Assessment and Remediation:   Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective...


  • Mumbai, Maharashtra, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans...


  • Mumbai, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Mumbai, Maharashtra, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst  Location: India Responsibilities:  Vulnerability Assessment and Remediation:  Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective remediation plans to address identified vulnerabilities.  Microsoft Exposure...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst  Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans to address identified vulnerabilities. Microsoft Exposure...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst  Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans to address identified vulnerabilities. Microsoft Exposure...