(15h Left) Vulnerability Management Analyst_ Pan india_8 Plus years

4 weeks ago


Delhi, India Tekgence Inc Full time
Role: Vulnerability Management Analyst

Experience - 8-10 years

Duration : 12 Months.

Job Description:

Responsibilities:

- Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.- Understanding methods of exploitation identified by security tools.- Analyze vulnerabilities findings and controls to determine risk impact to assets and systems.- Introduce processes and automation for vulnerability reporting and remediation.- Assist development areas with remediation of vulnerabilities in code, open-source libraries, and infrastructure assets.- Develop and improve key point indicators and metrics for vulnerability analysis and overall tool health and efficiency.- Drive adoption of security tools and processes for vulnerability management.

Qualifications & Experience:

- Advanced experience working in large enterprise environment with diverse teams and technologies.- Excellent communication skills with stakeholders regarding vulnerability assessments and remediation efforts.- Advanced experience with analyzing large datasets and databases.- Hands on capabilities working with data and query languages.- Advanced experience in developing processes and automation.- Experience working with dashboards & reports for both technical and non-technical audiences.- Understanding of software security issues, patch management, and supply chain processes.- In-depth knowledge around API interconnectivity and integration of systems.

Experience working with compliance requirements

  • Delhi, India Tekgence Inc Full time

    Role : Vulnerability Management AnalystExperience- 8-10 yearsDuration :12 Months.Job Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine...


  • Delhi, Delhi, India Tekgence Inc Full time

    Role : Vulnerability Management AnalystExperience 810 yearsDuration :12 MonthsJob Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine...


  • Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • new delhi, India Infosys BPM Full time

    Job descriptionWALK-IN FOR "ORACLE EBS-FINANCE" SKILL ON 15h,,22nd May 2024 at PuneGreeting from Infosys BPM Ltd.,You are kindly invited for the Infosys BPM::Walk-In Drive on 15h,,22nd May'24 atPuneNote: Please carry copy of this posting to the venue and make sure you register and submit your application when attending the walk-in interview. please find...


  • Delhi, Delhi, India InCred Value Plus Full time

    Title: Fixed Income DealerLocation: Mumbai ( Andheri)Work Experience: A minimum of 3-5 years of working experience.About Us:InCred Value Plus is the most recent venture from the InCred Group, established to redefine the landscape of financial services. With a focus on providing a comprehensive suite of financial products, Value Plus offers an array of...


  • Delhi, India DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • delhi, India Insight Global Full time

    Hybrid - 4 days on site!Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • delhi, India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Remote)Duration : FTE with BayOneResponsibilities:Lead and manage vulnerability management processes and programsAnalyze security solutions to enhance overall security postureTroubleshoot and resolve issues related to Identity Management rolesCollaborate with cross-functional teams to ensure effective...


  • Delhi, Delhi, India NTT DATA Full time

    Job DescriptionNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Delhi, India FCM Full time

    Job Purpose:The End User Compute (EUC) Vulnerability Management Engineer role is crucial to the support of Global Security and Device Management services across Enterprise Technology Services (ETS). This role has specialised knowledge in workstation patching and device application management technologies and enjoys solving problems in collaboration with...


  • Delhi, Delhi, India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • Delhi, Delhi, India The Digital Pathshala Full time

    Company DescriptionThe Digital Pathshala is a leading education brand in India, known for providing top skill-based learning education programs. With a dominant presence across PAN India, we have successfully imparted skills and knowledge to over 10,000 students. Our mission is to make the best utilization of one's potential by offering global certification...

  • Security Architect

    1 week ago


    Delhi, India STAFIDE Full time

    Job DescriptionAbout us:Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize...

  • Security Analyst

    3 weeks ago


    Delhi, India Zenfreed, LLC Full time

    Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • Delhi, Delhi, India Alignity Solutions Full time

    Job DescriptionDo you love a career where you Experience, Grow & Contribute atthe same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.Learn how we are redefining themeaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.Jobseeker Video TestimonialsEmployee Glassdoor ReviewsIf...


  • Delhi, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • Delhi, India Tech Mahindra Full time

    Dear Candidate,We are looking for ADOBE MARKETO candidates.Experience: 8+yearsLocation: PAN IndiaTechnical:- Marketo (Campaign management)- SFDC (Lead management Ops)- Asset management applications (Knak or other aps)Functional:- Online marketing tactics- Lead generation and demand generation strategies- Nurture engagement strategies- Content marketing-...

  • Security Analyst 3

    3 weeks ago


    Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...