Vulnerability Management Specialist

1 month ago


delhi, India Lennox India Technology Centre Full time
About the Role:
Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.
This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in conjunction with other parts of the supportive teams at LII.
The role will be responsible for assessing the security vulnerabilities & threats identified by the infrastructure scan. He should work with appropriate teams across the businesses and associated 3rd parties to ensure appropriate remediation plans are defined and implemented.
Roles & Responsibilities:
Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)
Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components.
Perform compliance scanning to analyze configurations and facilitate implementation of configurations and hardening settings for networks, operating systems, applications, databases, and other information system components.
Maintaining appropriate documentation that defines the Threat & Vulnerability Management Program, Policy and Procedures
Participated in the calls to resolve information security incidents, including internal events and targeted threats.
Research, evaluate, and assess emerging cyber security threats, incidents, and vulnerabilities.
Work with the stakeholders to develop and maintain a vulnerability intelligence process that monitors for emerging systems vulnerabilities.
Prioritize the remediation of vulnerabilities based on their characteristics, such as threat intelligence, business criticality, and exploit maturity.
Define minimum standards in relation to threat management and monitoring compliance across the businesses.
Take responsibility for scheduling, detecting, and analyzing vulnerabilities and vulnerability-related activity affecting the organization domain.
Help create prioritized overviews of cyber vulnerabilities by putting them in the context of IT services and business applications, leading to remediation actions by the respective parties.
Conduct deep-dive analysis on attacks and share actionable data with partner teams.
Ensure the accurate and timely release of vulnerability metrics.
Report on areas of non-compliance against Policy and/or Group Standards
Person Specification:
Essential
Minimum Nine plus years of Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement.
Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.
Experience with threat and vulnerability management and other security operations processes and techniques (such as identity management, cryptography, patch management, etc.). Knowledge of threats to widely used digital and technology systems, including on-prem and cloud-based solutions.
Interprets device and application logs from various sources (i.e., Firewalls, Proxies, Web Servers, System Logs, Splunk, Packet Captures, etc.) to identify anomalies or evidence of compromise.
Experience defining a Threat and Vulnerability Management solution using tools such as Tenable.io/Rapid 7/Nessus/Vulnerability Response (ServiceNow)/Azure Threat management platform/Other Cloud Security Technologies.
Use of threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the organization.
Certification in vulnerability management related to Nessus, Nexpose & ServiceNow Vulnerability response.
Any Certification in CEH, CompTIA PenTest+, Certified Penetration Tester (CPT), Certified Cloud Penetration Tester (CCPT) etc.
Desirable (Technical requirements)
A broad background in information security with experience in security operations, vulnerabilities and exploitation, network security, and cloud security
Relevant experience in cybersecurity architecture, engineering, and/or SOC work experience (monitoring, detection, incident response, forensics)
Monitoring for emerging threat patterns and vulnerabilities
Vulnerability Scheduling, monitoring & troubleshooting the tools we manage.
Threat Report Generation based on the stakeholder's requirements.

  • Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...

  • Security Analyst 3

    2 weeks ago


    Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Security Analyst

    2 weeks ago


    Delhi, India Zenfreed, LLC Full time

    Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • Delhi, India FCM Full time

    Job Purpose:The End User Compute (EUC) Vulnerability Management Engineer role is crucial to the support of Global Security and Device Management services across Enterprise Technology Services (ETS). This role has specialised knowledge in workstation patching and device application management technologies and enjoys solving problems in collaboration with...


  • delhi, India Insight Global Full time

    Hybrid - 4 days on site!Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Delhi, Delhi, India NTT DATA Full time

    Job DescriptionNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • delhi, India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Remote)Duration : FTE with BayOneResponsibilities:Lead and manage vulnerability management processes and programsAnalyze security solutions to enhance overall security postureTroubleshoot and resolve issues related to Identity Management rolesCollaborate with cross-functional teams to ensure effective...

  • Security Architect

    1 week ago


    Delhi, India STAFIDE Full time

    Job DescriptionAbout us:Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize...


  • Delhi, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • Delhi, Delhi, India Alignity Solutions Full time

    Job DescriptionDo you love a career where you Experience, Grow & Contribute atthe same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.Learn how we are redefining themeaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.Jobseeker Video TestimonialsEmployee Glassdoor ReviewsIf...


  • delhi, India TAC Security Full time

    Job Title: Finance Account SpecialistLocation: PuneCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • delhi, India Ciber Global Full time

    Security Specialist – Vulnerability ManagementExperience – 7 to 12 YearsNotice Period - Immediate to 20 DaysLocation – Chennai (Hybrid) WFORoles & Responsibilities:Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)information system security vulnerability scanning to discover and analyze...


  • Delhi, India Tekgence Inc Full time

    Role : Vulnerability Management AnalystExperience- 8-10 yearsDuration :12 Months.Job Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine...


  • Delhi, Delhi, India Tekgence Inc Full time

    Role : Vulnerability Management AnalystExperience 810 yearsDuration :12 MonthsJob Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Principal IT Security Engineering Specialist(APAC IT Organisation)An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.Key responsibilities include:Good experience in managing Cyber Security Engineering Projects covering IT Application,...


  • Delhi, India Mindwise Solutions Private Limited Full time

    Cyber Security Application - Vulnerability Penetration Tester a. Qualifications: i. BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalent ii. At least one of the following certifications will be preferred -, CISM, CCNP Security, CEH, GCFA, GCFE b. Experience: i. Minimum of 5 year of cyber security with 2 years of Penetration Testing and Vulnerability...


  • Delhi, India ScS - Sofa Carpet Specialist Full time

    Department IT Employment Type Full Time Location Sunderland - Customer Support Centre Workplace type Hybrid Compensation £, / year Reporting To Head of Business ReportingWhat does the role involve?Who are we looking for?What’s in it for you?About ScS – Sofa Carpet SpecialistWe are one of the UK’s leading sofa and carpet specialists, and you can find...


  • Delhi, India ScS - Sofa Carpet Specialist Full time

    Department IT Employment Type Full Time Location Sunderland - Customer Support Centre Workplace type Hybrid Compensation £, / year Reporting To Head of Business ReportingWhat does the role involve?Who are we looking for?What’s in it for you?About ScS – Sofa Carpet SpecialistWe are one of the UK’s leading sofa and carpet specialists, and you can find...

  • Security Architect

    2 months ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...