Senior Analyst, Vulnerability and Exposure Management

3 weeks ago


bangalore, India News Corp Full time

Job Description

Vulnerability Management

Responsibilities

Understand and work against scan results from multiple types of vulnerability assessment systems (Cloud Security Posture Management (CSPM) and Vulnerability Management (VM))

Ensure client agent coverage is managed at an acceptable level.

Support business with Vulnerability Management prioritisation

Understand the current state of the components in the IT stack ranging from networking, storage, compute (virtualization, containers), applications & security mgmt.

Collaborate with team-mates and understand the threats, vulnerabilities and risks to the enterprise

Develop meaningful measures of the current state of findings to produce meaningful and business-friendly metrics

Prepare reports regarding the status of findings, including the cause of the state of the finding (repaired, expired, reopened)

Daily Monitoring of findings and scanning systems, in order to detect and repair related technology hygiene

Collaborate with cybersecurity partners to understand the criticality of exposure via intelligence, as well as a technical understanding of the exposure through its control points and exploitability as well as CVSS and EPSS scoring

Govern life cycle issues where upgrades are required instead of patching

Automate vulnerability management tasks

Train and mentor junior engineers

Required Experience & Qualifications

Ability to conduct the following activities:

Identify false and true positives alerts and investigate their implications

Analyze the severity of vulnerabilities, log the vulnerability information into a repository, alert the remediation team, and coordinate to close the listed vulnerabilities.

Provide recommendations to improve the effectiveness of the scanning tool to reduce future false positives

Conducting communications to the respective audiences at the proper frequency

Managing root cause analysis and lessons learned to accommodate growth in maturity and improve overall technical hygiene

Prioritise responses to accommodate scale and business needs

Must have experience working in a Cloud first environment, preferably AWS

In addition to experience with traditional scan based vulnerability assessment must have experience with Cloud Security Posture Management (CSPM)

Desired Qualifications

Excellent verbal, written, and interpersonal communication skills

Experience working in a large enterprise environment

Strong analytical skills with high attention to detail and accuracy

Able to work effectively, as well as independently, in a team environment

Strong organisational, multi-tasking, and prioritising skills

Able to meet time-sensitive deadlines required

Able to work collaboratively and build consensus is essential

Able to make sound decisions and exercise good judgement

Able to work and achieve goals without constant supervision

Able to handle confidential material in a professional manner

Able to transform complex data into meaningful and prioritised action

Able to create business friendly visualisations for complex datasets

Preferred Skills & Knowledge

Basic knowledge and experience in administering IT components (systems, networks, servers, and cloud-related components)

Experience performing analysis and reporting in Splunk

Experience and comfortability working with Python

Capable of developing dashboarding solution

This job is posted with NTS Technology Services Pvt. Ltd.

Job Category:


  • Security Analyst

    2 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    1 week ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • bangalore, India 5100 Kyndryl Solutions Private Limited Full time

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, IN Aceseekers Full time

    Job Description :We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • bangalore, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of...


  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, India Mobile Programming Full time

    Salary : 12 - 24 LPA Job Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...

  • Senior Modeler

    4 weeks ago


    bangalore, India Aon Full time

    Job Title- IND Sr Consultant – Vulnerability ARL- 6 Solution Line- WRSA Position type- Full Time Work Location- Bangalore, Whitefield Working style- In Office (Hybrid) Cab Facility- Yes Shift Time - 12.30 PM to 9.30 PM People Manager role: No Required education and certifications critical for the role- ...


  • bangalore, India VSquare Systems Pvt. Ltd. Full time

    Job Description – Senior Business AnalystRequired Skills:• 5+ years of experience with minimal 4-year experience in Client Management and Business/System Analysis Role.• At least 3 year of experience in HealthCare or Pharmaceutical (CRO) industry.• Experience in working in Agile teams with having a knowledge of agile tools like JIRA and Target...


  • bangalore, India Netlabs Global IT Services Pvt Ltd Full time

    Job Responsibilities: Perform monitoring, identification, investigation, documentation, resolution, and reporting of security alerts through prioritization of events based on risk/exposure. Analyze Endpoint Detection and Response (EDR), Network, Cloud and other traffic and log data for potential threats or vulnerabilities. Generating tickets and incident...


  • bangalore, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing...

  • Windows Administrator

    3 weeks ago


    Bangalore, Karnataka, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Windows Administrator

    2 weeks ago


    Bangalore, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Windows Administrator

    4 weeks ago


    bangalore, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Lead Infosec Engineer

    3 weeks ago


    Bangalore, Karnataka, India antal international network Full time

    THE ROLE :You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information security...

  • Lead Infosec Engineer

    2 weeks ago


    Bangalore, India antal international network Full time

    THE ROLE : You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information...


  • bangalore, India antal international network Full time

    THE ROLE : You will be responsible to build a culture of automation and platform design that integrates security as a shared responsibility throughout the entire IT and tech lifecycle and be part of the team that's responsible for vulnerability management in Information Security projects. You will develop a roadmap for a comprehensive information security...


  • Bangalore, Karnataka, India Pylon Management Consulting Full time

    Senior Business Analyst :The Business Analyst role is one of the most crucial roles in any organization and so is it in Gameskraft. This role offers taking initiative, dealing with challenging problems, finding insights from existing data, and presenting it through the power of data You'll be a part of the revenue/business function and will deal with key...