Security Vulnerability Engineer

1 month ago


bangalore, India First American India Full time
Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For® list for eight consecutive years. First American Financial Corporation provides comprehensive title insurance, closing/settlement, property data and technology solutions. First American (India) creates quality solutions for its customers by combining software, back office, and knowledge processing operations to fulfill First American's business requirements. Our priorities are our employees, customers, and shareholders - in that order. First American (India) has been ranked amongst India's Best Companies To Work For™ 2023: Listed amongst the Top 100 by Great Place To Work® India, FAI is also certified Best Workplaces for Women and Workplace with Inclusive Practices. Software Services helps build First American's product suite that encompasses the best in class Title Insurance, Settlement and Mortgage solutions platforms. Leverages technology product stack across Microsoft platform predominantly to develop, enhance and maintain the best in class applications. The R & D division delivers solutions for the title insurance industry leveraging the best of NLP, AI and ML.

Job Summary

Summary

A Security Vulnerability Analyst will be responsible for performing operational security duties for the Qualys Cloud platform security and the Vulnerability Remediation Management program to promote the success of Information Security and business initiatives to reduce risk within the organization. Experience with vulnerability identification solution such as Qualys, Rapid7, Tenable, or Nessus is a requirement.

Essential Functions

  • Identify and prioritize vulnerabilities in systems, networks, and business applications.
  • Provide system administrators, system owners, and IT support staff with effective vulnerability remediation strategies, security controls and or corrective actions for mitigating technical and business risk.
  • Recommend, evaluate, and integrate security techniques to improve our ability to identify risks on our assets and infrastructure.
  • Provide technical analysis services to support and update existing security systems and identify opportunities to automate processes related to security implementations, monitoring, and enforcement.
  • Participate as a member of the Vulnerability Remediation Management team.
  • Keep up to date on new Cyber Security trends and threats.

Knowledge and Skills/Technology Used

  • Understanding of the vulnerability detection lifecycle from detection to closure.
  • Understand how to convey risk as it relates to the business, such as explaining a complex technical issue to a non-technical audience.
  • Hands-on experience with multiple Qualys modules, including Vulnerability Management Detection Response, Cloud Agents, or similar solutions from other providers.
  • Possess working knowledge of managing a vulnerability detection solution – Deploying scanners, building asset groups, troubleshooting authentication, generating reports, and vulnerability scan performance tuning.
  • Understanding of risk assessment methodologies such as CVSS.
  • Hands on working knowledge of UNIX/Linux, Microsoft Windows, WANs, LANs, network protocols and network services (i.e., telnet, ftp, etc.) is desired.
  • Experience with public cloud providers AWS/Azure/GCP/Oracle is a plus
  • Experience in product evaluation and managing vendor relationships is a plus

Typical Education

Bachelor's Degree in Information Technology or equivalent work experience

Typical Range of Experience

2+ years information security experience

2+ years hands on experience with vulnerability management solutions such as Qualys, Tenable, Rapid7 or Nessus.

License or Certification

CISSP Preferred

FAI is committed to create an environment that respects, supports and inspires all individuals. We do not discriminate on the basis of color, religion, sex, gender identity, sexual orientation and age. At FAI, we celebrate diversity and believe that an inclusive workforce benefits employees, the organization and our community. We are an Equal Opportunity Employer. For more information about our company and dedication to putting People First, check out

  • bangalore, India RSA Security Full time

    Responsibilities• Work on any number of security and identity related areas and products• Build systems for detecting anomalous activities within the product• Develops and administers software engineering procedures and training for vulnerability scans and static code analysis• Analyse vulnerability report of various SCA and SAST scan tools like,...


  • Chennai/Bangalore, India Mobile Programming Full time

    Salary : 12 - 24 LPA Job Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, India Mobile Programming Full time

    Salary : 12 - 24 LPA Job Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • bangalore, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks;...


  • Bangalore, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description : - Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure...


  • bangalore, India HS Solutions Inc Full time

    The Application Security Engineer is responsible for ensuring the security of applications through secure coding practices, vulnerability assessment, and remediation. This role involves working closely with development teams to integrate security into the software development lifecycle (SDLC) and protect the organization's applications from threats.Key...


  • bangalore, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • bangalore, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...

  • Security Analyst

    3 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    3 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    6 days ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • bangalore, India Ericsson Full time

    Description About this opportunity We are now looking for a Security Vulnerability Specialist professional for our Managed Security team. This job role is responsible for identifying, researching, prioritizing, remediating, and mitigating vulnerabilities as part of the vulnerability management program. The professional will work alongside a...

  • Security Engineer

    1 day ago


    bangalore, India Connexions Full time

    Security Engineer Location : Bangalore Company : Fintech Experience Required : 3+ years of work experience Budget : 35LPA About the Role : As a critical member of the Engineering team, you will be working on raising the bar by implementing and following security best practices. We're on the lookout for a passionate candidate who will have the capability to...